NL1021434A1 - Werkwijze voor het verspreiden van gegevens tussen een lokale server en lokale randapparatuur. - Google Patents

Werkwijze voor het verspreiden van gegevens tussen een lokale server en lokale randapparatuur.

Info

Publication number
NL1021434A1
NL1021434A1 NL1021434A NL1021434A NL1021434A1 NL 1021434 A1 NL1021434 A1 NL 1021434A1 NL 1021434 A NL1021434 A NL 1021434A NL 1021434 A NL1021434 A NL 1021434A NL 1021434 A1 NL1021434 A1 NL 1021434A1
Authority
NL
Netherlands
Prior art keywords
local
peripheral
local server
data
peripherals
Prior art date
Application number
NL1021434A
Other languages
English (en)
Other versions
NL1021434C2 (nl
Inventor
Arnaud Robert
Original Assignee
Nagravision Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=4565882&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=NL1021434(A1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Nagravision Sa filed Critical Nagravision Sa
Publication of NL1021434A1 publication Critical patent/NL1021434A1/nl
Application granted granted Critical
Publication of NL1021434C2 publication Critical patent/NL1021434C2/nl

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/43615Interfacing a Home Network, e.g. for connecting the client to a plurality of peripherals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
NL1021434A 2001-09-12 2002-09-12 Werkwijze voor het verspreiden van gegevens tussen een lokale server en lokale randapparatuur. NL1021434C2 (nl)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CH16822001 2001-09-12
CH16822001 2001-09-12

Publications (2)

Publication Number Publication Date
NL1021434A1 true NL1021434A1 (nl) 2003-03-13
NL1021434C2 NL1021434C2 (nl) 2003-03-25

Family

ID=4565882

Family Applications (1)

Application Number Title Priority Date Filing Date
NL1021434A NL1021434C2 (nl) 2001-09-12 2002-09-12 Werkwijze voor het verspreiden van gegevens tussen een lokale server en lokale randapparatuur.

Country Status (20)

Country Link
US (1) US7496764B2 (nl)
EP (1) EP1430711B1 (nl)
JP (1) JP2005503081A (nl)
KR (1) KR100984946B1 (nl)
CN (1) CN1264351C (nl)
AT (1) ATE426298T1 (nl)
BR (1) BRPI0212509B1 (nl)
CA (1) CA2460211C (nl)
DE (1) DE60231629D1 (nl)
ES (1) ES2322135T3 (nl)
HK (1) HK1071492A1 (nl)
IL (1) IL160831A0 (nl)
MY (1) MY141618A (nl)
NL (1) NL1021434C2 (nl)
PE (1) PE20030424A1 (nl)
PL (1) PL366659A1 (nl)
PT (1) PT1430711E (nl)
RU (1) RU2300850C2 (nl)
TW (1) TWI236250B (nl)
WO (1) WO2003024092A1 (nl)

Families Citing this family (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7890771B2 (en) * 2002-04-17 2011-02-15 Microsoft Corporation Saving and retrieving data based on public key encryption
WO2005050415A1 (en) * 2003-10-31 2005-06-02 Telefonaktiebolaget Lm Ericsson (Publ) Method and devices for the control of the usage of content
US8472792B2 (en) 2003-12-08 2013-06-25 Divx, Llc Multimedia distribution system
US7519274B2 (en) 2003-12-08 2009-04-14 Divx, Inc. File format for multiple track digital data
US7546641B2 (en) * 2004-02-13 2009-06-09 Microsoft Corporation Conditional access to digital rights management conversion
US7818350B2 (en) 2005-02-28 2010-10-19 Yahoo! Inc. System and method for creating a collaborative playlist
US7690045B2 (en) * 2005-09-15 2010-03-30 Microsoft Corporation On-the-fly contents-based access control system
US7844820B2 (en) * 2005-10-10 2010-11-30 Yahoo! Inc. Set of metadata for association with a composite media item and tool for creating such set of metadata
KR101401818B1 (ko) 2007-09-12 2014-05-30 소니 픽쳐스 엔터테인먼트, 인크. 하나 이상의 사용자 장치들에 대한 콘텐츠 배포 방법 및 시스템
US8233768B2 (en) 2007-11-16 2012-07-31 Divx, Llc Hierarchical and reduced index structures for multimedia files
GB2457253B (en) * 2008-02-07 2010-08-11 Ericsson Telefon Ab L M Controlling media distribution
US10236950B2 (en) 2009-02-27 2019-03-19 Qualcomm Incorporated Video transmission over SDMA
CA2659016A1 (en) * 2009-03-23 2010-09-23 Doug P. Horsley Polychromatic harmonica
US8402555B2 (en) 2010-03-21 2013-03-19 William Grecia Personalized digital media access system (PDMAS)
US20100185868A1 (en) * 2010-03-21 2010-07-22 William Grecia Personilized digital media access system
SG181251A1 (en) * 2010-11-17 2012-06-28 Samsung Sds Co Ltd Apparatus and method for selectively decrypting and transmitting drm contents
US8458459B2 (en) * 2011-02-14 2013-06-04 Morega Systems Inc. Client device and local station with digital rights management and methods for use therewith
US9355279B1 (en) 2013-03-29 2016-05-31 Secturion Systems, Inc. Multi-tenancy architecture
US9317718B1 (en) 2013-03-29 2016-04-19 Secturion Systems, Inc. Security device with programmable systolic-matrix cryptographic module and programmable input/output interface
US9374344B1 (en) * 2013-03-29 2016-06-21 Secturion Systems, Inc. Secure end-to-end communication system
US9524399B1 (en) 2013-04-01 2016-12-20 Secturion Systems, Inc. Multi-level independent security architecture
US10880741B2 (en) * 2013-07-23 2020-12-29 Capital One Services, Llc Automated bluetooth pairing
EP3284182B1 (en) * 2015-04-14 2020-11-04 Capital One Services, LLC Automated bluetooth pairing
US11283774B2 (en) 2015-09-17 2022-03-22 Secturion Systems, Inc. Cloud storage using encryption gateway with certificate authority identification
US10708236B2 (en) 2015-10-26 2020-07-07 Secturion Systems, Inc. Multi-independent level secure (MILS) storage encryption

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5835493A (en) * 1996-01-02 1998-11-10 Divicom, Inc. MPEG transport stream remultiplexer
EP0858184A3 (en) * 1997-02-07 1999-09-01 Nds Limited Digital recording protection system
JP2000004431A (ja) 1998-06-16 2000-01-07 Toshiba Corp 有料放送受信方法および装置
EP0969665B1 (en) 1998-06-22 2002-05-29 Alcatel In-home network for distributing data
JP3951464B2 (ja) 1998-07-28 2007-08-01 株式会社日立製作所 ディジタル信号処理装置
CN1196330C (zh) 1998-08-31 2005-04-06 汤姆森许可公司 本地网络复制保护系统
AU6131899A (en) 1998-08-31 2000-03-21 Digital Video Express, L.P. Watermarking system and methodology for digital multimedia content
KR100484209B1 (ko) * 1998-09-24 2005-09-30 삼성전자주식회사 디지털컨텐트암호화/해독화장치및그방법
JP3695992B2 (ja) 1999-06-04 2005-09-14 株式会社東芝 放送受信装置及びコンテンツ利用制御方法
JP4360026B2 (ja) 1999-10-25 2009-11-11 ソニー株式会社 データ処理装置、コンテンツ管理方法及び記憶媒体
US6850914B1 (en) 1999-11-08 2005-02-01 Matsushita Electric Industrial Co., Ltd. Revocation information updating method, revocation informaton updating apparatus and storage medium
AU2460801A (en) 1999-12-30 2001-07-16 Nextaudio, Inc. System and method for multimedia content composition and distribution
AU2001239780A1 (en) 2000-02-17 2001-08-27 Minds@Work Video content distribution system including an interactive kiosk, a portable content storage device, and a set-top box
JP2001312374A (ja) * 2000-04-28 2001-11-09 Fujitsu Ltd 記憶装置及びアクセス制御方法
AU2002244332A1 (en) * 2001-03-22 2002-10-08 Prorail System and method for providing audit tracking

Also Published As

Publication number Publication date
IL160831A0 (en) 2004-08-31
BR0212509A (pt) 2004-08-24
BRPI0212509B1 (pt) 2016-03-08
RU2004107998A (ru) 2005-09-20
CA2460211C (en) 2010-11-23
WO2003024092A1 (fr) 2003-03-20
ES2322135T3 (es) 2009-06-17
KR100984946B1 (ko) 2010-10-01
RU2300850C2 (ru) 2007-06-10
ATE426298T1 (de) 2009-04-15
US20030051149A1 (en) 2003-03-13
KR20040034694A (ko) 2004-04-28
NL1021434C2 (nl) 2003-03-25
DE60231629D1 (de) 2009-04-30
PL366659A1 (en) 2005-02-07
PT1430711E (pt) 2009-05-19
HK1071492A1 (en) 2005-07-15
MY141618A (en) 2010-05-31
CA2460211A1 (en) 2003-03-20
EP1430711A1 (fr) 2004-06-23
PE20030424A1 (es) 2003-06-16
US7496764B2 (en) 2009-02-24
CN1554182A (zh) 2004-12-08
CN1264351C (zh) 2006-07-12
EP1430711B1 (fr) 2009-03-18
JP2005503081A (ja) 2005-01-27
TWI236250B (en) 2005-07-11

Similar Documents

Publication Publication Date Title
NL1021434A1 (nl) Werkwijze voor het verspreiden van gegevens tussen een lokale server en lokale randapparatuur.
MXPA06000364A (es) Metodo para generar y controlar una red de area local.
TW200633462A (en) Stateless hardware security module
ATE465460T1 (de) Hardware-multimedia-endpunkt und personal computer
GB2440697A (en) Computer security system and method
ATE433245T1 (de) Datenübertragungs- un verwaltungsverfahren
GB2388680B (en) Method and apparatus for encrypting data
WO2007120215A3 (en) Secure electronic commerce using mutating identifiers
WO2002084460A3 (en) Method and system to maintain portable computer data secure and authentication token for use therein
ATE427536T1 (de) Verfahren und vorrichtung fur erhíhte rfid- ubertragungssicherheit
EP1282261A3 (en) Method and system for the secure transfer of cryptographic keys via a network
EP1251422A3 (en) Copyright protection system and method thereof
WO2007111713A3 (en) Method for device authentication
MXPA05010126A (es) Metodo de suministro de acceso.
EP1555592A3 (en) Contents data management apparatus
MY138993A (en) Multiple pairing control method
WO2002082279A1 (fr) Appareil de stockage de donnees
IL136745A0 (en) System and method of authenticating a key and transmitting secure data
ATE490512T1 (de) Lesegerät mit integrierter kryptographieeinheit
PT1116368E (pt) Sistema seguro de transferencia de dados
TWI263431B (en) Data encryption system and method
EP1457859A3 (en) Data encryption/decryption device
RU2009114721A (ru) Способ персонализации документов, криптографическая система, система персонализации и документ
AU4140100A (en) Method for making secure data during transactions and implementing system

Legal Events

Date Code Title Description
AD1A A request for search or an international type search has been filed
V1 Lapsed because of non-payment of the annual fee

Effective date: 20140401