UA74766C2 - Television service system and facilities for accessing the system - Google Patents
Television service system and facilities for accessing the system Download PDFInfo
- Publication number
- UA74766C2 UA74766C2 UA99105532A UA99105532A UA74766C2 UA 74766 C2 UA74766 C2 UA 74766C2 UA 99105532 A UA99105532 A UA 99105532A UA 99105532 A UA99105532 A UA 99105532A UA 74766 C2 UA74766 C2 UA 74766C2
- Authority
- UA
- Ukraine
- Prior art keywords
- receiver
- broadcasting
- decoder
- subscriber
- emm
- Prior art date
Links
- 238000004891 communication Methods 0.000 claims description 57
- 230000005540 biological transmission Effects 0.000 claims description 44
- 238000013475 authorization Methods 0.000 claims description 25
- 230000004044 response Effects 0.000 claims description 18
- 230000002441 reversible effect Effects 0.000 claims description 11
- 238000012795 verification Methods 0.000 claims description 3
- 230000000977 initiatory effect Effects 0.000 claims description 2
- 238000009434 installation Methods 0.000 claims description 2
- 238000000034 method Methods 0.000 description 19
- 230000006870 function Effects 0.000 description 15
- 238000007726 management method Methods 0.000 description 15
- 125000004122 cyclic group Chemical group 0.000 description 13
- 238000011084 recovery Methods 0.000 description 11
- 230000008859 change Effects 0.000 description 9
- 238000012545 processing Methods 0.000 description 8
- 230000006835 compression Effects 0.000 description 6
- 238000007906 compression Methods 0.000 description 6
- 238000010586 diagram Methods 0.000 description 6
- 230000002829 reductive effect Effects 0.000 description 6
- 230000008569 process Effects 0.000 description 5
- 238000003491 array Methods 0.000 description 4
- 239000000872 buffer Substances 0.000 description 4
- 238000006243 chemical reaction Methods 0.000 description 4
- 238000012790 confirmation Methods 0.000 description 4
- 238000005192 partition Methods 0.000 description 4
- 238000012217 deletion Methods 0.000 description 3
- 230000037430 deletion Effects 0.000 description 3
- 230000007246 mechanism Effects 0.000 description 3
- 230000009471 action Effects 0.000 description 2
- 230000002452 interceptive effect Effects 0.000 description 2
- 230000008520 organization Effects 0.000 description 2
- 230000009467 reduction Effects 0.000 description 2
- 238000012546 transfer Methods 0.000 description 2
- 101100479681 Arabidopsis thaliana OVA5 gene Proteins 0.000 description 1
- 238000009825 accumulation Methods 0.000 description 1
- 230000004913 activation Effects 0.000 description 1
- 230000015572 biosynthetic process Effects 0.000 description 1
- 230000000903 blocking effect Effects 0.000 description 1
- 230000001413 cellular effect Effects 0.000 description 1
- 238000005094 computer simulation Methods 0.000 description 1
- 238000013479 data entry Methods 0.000 description 1
- 238000013500 data storage Methods 0.000 description 1
- 230000006837 decompression Effects 0.000 description 1
- 230000003247 decreasing effect Effects 0.000 description 1
- 230000007123 defense Effects 0.000 description 1
- 230000001934 delay Effects 0.000 description 1
- 238000013461 design Methods 0.000 description 1
- 238000001514 detection method Methods 0.000 description 1
- 238000011161 development Methods 0.000 description 1
- 238000009826 distribution Methods 0.000 description 1
- 239000000284 extract Substances 0.000 description 1
- 238000000605 extraction Methods 0.000 description 1
- 238000013467 fragmentation Methods 0.000 description 1
- 238000006062 fragmentation reaction Methods 0.000 description 1
- 230000007274 generation of a signal involved in cell-cell signaling Effects 0.000 description 1
- 230000002045 lasting effect Effects 0.000 description 1
- 238000004519 manufacturing process Methods 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 230000036961 partial effect Effects 0.000 description 1
- 230000007420 reactivation Effects 0.000 description 1
- 238000005549 size reduction Methods 0.000 description 1
- 238000003860 storage Methods 0.000 description 1
- 230000009466 transformation Effects 0.000 description 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for program control, e.g. control units
- G06F9/06—Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
- G06F9/46—Multiprogramming arrangements
- G06F9/48—Program initiating; Program switching, e.g. by interrupt
- G06F9/4806—Task transfer initiation or dispatching
- G06F9/4843—Task transfer initiation or dispatching by program, e.g. task dispatcher, supervisor, operating system
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F11/00—Error detection; Error correction; Monitoring
- G06F11/07—Responding to the occurrence of a fault, e.g. fault tolerance
- G06F11/08—Error detection or correction by redundancy in data representation, e.g. by using checking codes
- G06F11/10—Adding special bits or symbols to the coded information, e.g. parity check, casting out 9's or 11's
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/04—Payment circuits
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/34—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
- G06Q20/341—Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/34—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
- G06Q20/357—Cards having a plurality of specified features
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
- G06Q20/409—Device specific authentication in transaction processing
- G06Q20/4097—Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
- G06Q20/40975—Device specific authentication in transaction processing using mutual authentication between devices and transaction partners using encryption therefor
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06T—IMAGE DATA PROCESSING OR GENERATION, IN GENERAL
- G06T9/00—Image coding
- G06T9/007—Transform coding, e.g. discrete cosine transform
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07F—COIN-FREED OR LIKE APPARATUS
- G07F17/00—Coin-freed apparatus for hiring articles; Coin-freed facilities or services
- G07F17/0014—Coin-freed apparatus for hiring articles; Coin-freed facilities or services for vending, access and use of specific services not covered anywhere else in G07F17/00
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07F—COIN-FREED OR LIKE APPARATUS
- G07F7/00—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
- G07F7/08—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
- G07F7/10—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
- G07F7/1008—Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11C—STATIC STORES
- G11C16/00—Erasable programmable read-only memories
- G11C16/02—Erasable programmable read-only memories electrically programmable
- G11C16/06—Auxiliary circuits, e.g. for writing into memory
- G11C16/10—Programming or data input circuits
- G11C16/102—External programming circuits, e.g. EPROM programmers; In-circuit programming or reprogramming; EPROM emulators
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11C—STATIC STORES
- G11C16/00—Erasable programmable read-only memories
- G11C16/02—Erasable programmable read-only memories electrically programmable
- G11C16/06—Auxiliary circuits, e.g. for writing into memory
- G11C16/10—Programming or data input circuits
- G11C16/102—External programming circuits, e.g. EPROM programmers; In-circuit programming or reprogramming; EPROM emulators
- G11C16/105—Circuits or methods for updating contents of nonvolatile memory, especially with 'security' features to ensure reliable replacement, i.e. preventing that old data is lost before new data is reliably written
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/06—Network architectures or network communication protocols for network security for supporting key management in a packet data network
- H04L63/062—Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N17/00—Diagnosis, testing or measuring for television systems or their details
- H04N17/004—Diagnosis, testing or measuring for television systems or their details for digital television systems
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/20—Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
- H04N21/23—Processing of content or additional data; Elementary server operations; Server middleware
- H04N21/235—Processing of additional data, e.g. scrambling of additional data or processing content descriptors
- H04N21/2351—Processing of additional data, e.g. scrambling of additional data or processing content descriptors involving encryption of additional data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/20—Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
- H04N21/25—Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
- H04N21/254—Management at additional data server, e.g. shopping server, rights management server
- H04N21/2541—Rights Management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/20—Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
- H04N21/25—Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
- H04N21/254—Management at additional data server, e.g. shopping server, rights management server
- H04N21/2543—Billing, e.g. for subscription services
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/20—Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
- H04N21/25—Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
- H04N21/258—Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
- H04N21/25808—Management of client data
- H04N21/25816—Management of client data involving client authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/20—Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
- H04N21/25—Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
- H04N21/266—Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
- H04N21/26606—Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/41—Structure of client; Structure of client peripherals
- H04N21/426—Internal components of the client ; Characteristics thereof
- H04N21/42676—Internal components of the client ; Characteristics thereof for modulating an analogue carrier signal to encode digital information or demodulating it to decode digital information, e.g. ADSL or cable modem
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/43—Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
- H04N21/435—Processing of additional data, e.g. decrypting of additional data, reconstructing software from modules extracted from the transport stream
- H04N21/4353—Processing of additional data, e.g. decrypting of additional data, reconstructing software from modules extracted from the transport stream involving decryption of additional data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/43—Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
- H04N21/442—Monitoring of processes or resources, e.g. detecting the failure of a recording device, monitoring the downstream bandwidth, the number of times a movie has been viewed, the storage space available from the internal hard disk
- H04N21/44236—Monitoring of piracy processes or activities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/45—Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
- H04N21/462—Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
- H04N21/4623—Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/47—End-user applications
- H04N21/472—End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content
- H04N21/47211—End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content for requesting pay-per-view content
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/60—Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client
- H04N21/61—Network physical structure; Signal processing
- H04N21/6106—Network physical structure; Signal processing specially adapted to the downstream path of the transmission network
- H04N21/6137—Network physical structure; Signal processing specially adapted to the downstream path of the transmission network involving transmission via a telephone network, e.g. POTS
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/60—Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client
- H04N21/61—Network physical structure; Signal processing
- H04N21/6106—Network physical structure; Signal processing specially adapted to the downstream path of the transmission network
- H04N21/6143—Network physical structure; Signal processing specially adapted to the downstream path of the transmission network involving transmission via a satellite
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/60—Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client
- H04N21/61—Network physical structure; Signal processing
- H04N21/6156—Network physical structure; Signal processing specially adapted to the upstream path of the transmission network
- H04N21/6187—Network physical structure; Signal processing specially adapted to the upstream path of the transmission network involving transmission via a telephone network, e.g. POTS
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/60—Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client
- H04N21/63—Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
- H04N21/633—Control signals issued by server directed to the network components or client
- H04N21/6332—Control signals issued by server directed to the network components or client directed to client
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/60—Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client
- H04N21/63—Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
- H04N21/633—Control signals issued by server directed to the network components or client
- H04N21/6332—Control signals issued by server directed to the network components or client directed to client
- H04N21/6334—Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
- H04N21/63345—Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/60—Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client
- H04N21/63—Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
- H04N21/637—Control signals issued by the client directed to the server or network components
- H04N21/6377—Control signals issued by the client directed to the server or network components directed to server
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/60—Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client
- H04N21/65—Transmission of management data between client and server
- H04N21/658—Transmission by the client directed to the server
- H04N21/6582—Data stored in the client, e.g. viewing habits, hardware capabilities, credit card number
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N7/00—Television systems
- H04N7/16—Analogue secrecy systems; Analogue subscription systems
- H04N7/162—Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
- H04N7/163—Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing by receiver means only
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N7/00—Television systems
- H04N7/16—Analogue secrecy systems; Analogue subscription systems
- H04N7/167—Systems rendering the television signal unintelligible and subsequently intelligible
- H04N7/1675—Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N7/00—Television systems
- H04N7/16—Analogue secrecy systems; Analogue subscription systems
- H04N7/173—Analogue secrecy systems; Analogue subscription systems with two-way working, e.g. subscriber sending a programme selection signal
- H04N7/17309—Transmission or handling of upstream communications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N7/00—Television systems
- H04N7/16—Analogue secrecy systems; Analogue subscription systems
- H04N7/173—Analogue secrecy systems; Analogue subscription systems with two-way working, e.g. subscriber sending a programme selection signal
- H04N7/17309—Transmission or handling of upstream communications
- H04N7/17318—Direct or substantially direct transmission and handling of requests
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F11/00—Error detection; Error correction; Monitoring
- G06F11/07—Responding to the occurrence of a fault, e.g. fault tolerance
- G06F11/14—Error detection or correction of the data by redundancy in operation
- G06F11/1402—Saving, restoring, recovering or retrying
- G06F11/1415—Saving, restoring, recovering or retrying at system level
- G06F11/1435—Saving, restoring, recovering or retrying at system level using file system or storage system metadata
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/20—Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
- H04N21/23—Processing of content or additional data; Elementary server operations; Server middleware
- H04N21/234—Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
- H04N21/2347—Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/41—Structure of client; Structure of client peripherals
- H04N21/426—Internal components of the client ; Characteristics thereof
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/43—Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
- H04N21/44—Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
- H04N21/4405—Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
Landscapes
- Engineering & Computer Science (AREA)
- Multimedia (AREA)
- Signal Processing (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Databases & Information Systems (AREA)
- Computer Security & Cryptography (AREA)
- Business, Economics & Management (AREA)
- Computer Networks & Wireless Communication (AREA)
- Accounting & Taxation (AREA)
- General Business, Economics & Management (AREA)
- Strategic Management (AREA)
- General Engineering & Computer Science (AREA)
- General Health & Medical Sciences (AREA)
- Software Systems (AREA)
- Microelectronics & Electronic Packaging (AREA)
- Health & Medical Sciences (AREA)
- Quality & Reliability (AREA)
- Computer Graphics (AREA)
- Astronomy & Astrophysics (AREA)
- Biomedical Technology (AREA)
- Virology (AREA)
- Human Computer Interaction (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- Finance (AREA)
- Discrete Mathematics (AREA)
- Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
- Circuits Of Receivers In General (AREA)
- Mobile Radio Communication Systems (AREA)
- Input Circuits Of Receivers And Coupling Of Receivers And Audio Equipment (AREA)
- Radio Relay Systems (AREA)
- Fuel Cell (AREA)
- Telephonic Communication Services (AREA)
- Eye Examination Apparatus (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
EP97400650 | 1997-03-21 | ||
PCT/EP1997/002108 WO1998043426A1 (fr) | 1997-03-21 | 1997-04-25 | Systeme de diffusion et de reception, et systeme d'acces conditionnel associe |
Publications (1)
Publication Number | Publication Date |
---|---|
UA74766C2 true UA74766C2 (en) | 2006-02-15 |
Family
ID=26070203
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
UA99105532A UA74766C2 (en) | 1997-03-21 | 1997-04-25 | Television service system and facilities for accessing the system |
Country Status (23)
Country | Link |
---|---|
US (1) | US7644429B2 (fr) |
EP (2) | EP0974229B8 (fr) |
JP (1) | JP4079282B2 (fr) |
CN (2) | CN1231061C (fr) |
AT (1) | ATE345645T1 (fr) |
AU (1) | AU754166B2 (fr) |
BR (1) | BR9714601A (fr) |
CA (1) | CA2284023C (fr) |
CZ (1) | CZ301220B6 (fr) |
DE (1) | DE69736952T2 (fr) |
ES (1) | ES2276424T3 (fr) |
HK (1) | HK1025451A1 (fr) |
HU (1) | HU229694B1 (fr) |
IL (1) | IL131949A (fr) |
NO (1) | NO994532L (fr) |
NZ (2) | NZ514853A (fr) |
PL (1) | PL186325B1 (fr) |
PT (1) | PT974229E (fr) |
RU (1) | RU2196389C2 (fr) |
TR (1) | TR199902274T2 (fr) |
UA (1) | UA74766C2 (fr) |
WO (1) | WO1998043426A1 (fr) |
ZA (1) | ZA973605B (fr) |
Families Citing this family (143)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6963859B2 (en) | 1994-11-23 | 2005-11-08 | Contentguard Holdings, Inc. | Content rendering repository |
JPH08263438A (ja) | 1994-11-23 | 1996-10-11 | Xerox Corp | ディジタルワークの配給及び使用制御システム並びにディジタルワークへのアクセス制御方法 |
US6233684B1 (en) | 1997-02-28 | 2001-05-15 | Contenaguard Holdings, Inc. | System for controlling the distribution and use of rendered digital works through watermaking |
JP3791720B2 (ja) * | 1997-06-11 | 2006-06-28 | ソニー株式会社 | 伝送装置及び伝送方法 |
US6970564B1 (en) | 1998-07-13 | 2005-11-29 | Sony Corporation | Data multiplexing device, program distribution system, program transmission system, pay broadcast system, program transmission method, conditional access system, and data reception device |
US7113523B1 (en) * | 1997-06-11 | 2006-09-26 | Sony Corporation | Data multiplexing device, program distribution system, program transmission system, pay broadcast system, program transmission method, conditional access system, and data reception device |
CN1292200A (zh) * | 1998-10-27 | 2001-04-18 | 皇家菲利浦电子有限公司 | 具有交互业务的广播网 |
JP4356131B2 (ja) * | 1999-02-19 | 2009-11-04 | ソニー株式会社 | ディジタル放送送信方法及びディジタル放送送信装置 |
US7124938B1 (en) | 1999-03-24 | 2006-10-24 | Microsoft Corporation | Enhancing smart card usage for associating media content with households |
AU4025900A (en) * | 1999-03-24 | 2000-10-09 | Microsoft Corporation | Enhancing smart card usage for associating media content with households |
JP2000293587A (ja) * | 1999-04-09 | 2000-10-20 | Sony Corp | 情報処理装置および方法、管理装置および方法、並びに提供媒体 |
JP2000293590A (ja) * | 1999-04-12 | 2000-10-20 | Sony Corp | 情報処理装置および方法、並びに提供媒体 |
MXPA01010808A (es) * | 1999-05-04 | 2002-05-14 | Gen Instrument Corp | Metodo y aparato para el control de acceso de servicios de television sobre pedido precodificados. |
UA69439C2 (uk) * | 1999-07-09 | 2004-09-15 | Награвізьйон Са | Система здійснення покупки під впливом імпульсу для платного телебачення |
ATE217136T1 (de) * | 1999-10-18 | 2002-05-15 | Irdeto Access Bv | Verfahren zum betreiben eines systems mit bedingtem zugang für rundfunkanwendungen |
AU1170701A (en) * | 1999-11-17 | 2001-05-30 | Nokia Corporation | Method to order tv services with a cellular telephone |
SE515803C2 (sv) | 1999-12-01 | 2001-10-08 | Kianoush Namvar | Anordning vid överföring av signalenheter |
EP1109400A1 (fr) * | 1999-12-16 | 2001-06-20 | CANAL+ Société Anonyme | Transmission d'une instruction à un récepteur ou à un décodeur |
EP1109405A1 (fr) * | 1999-12-16 | 2001-06-20 | CANAL+ Société Anonyme | Communication avec récepteur/décodeur |
JP2001177814A (ja) * | 1999-12-21 | 2001-06-29 | Mitsubishi Electric Corp | 限定受信システム |
EP1161835A1 (fr) * | 1999-12-22 | 2001-12-12 | Koninklijke Philips Electronics N.V. | Systeme d'acces conditionnel pour commander l'acces a un contenu de donnees |
US7080039B1 (en) | 2000-03-23 | 2006-07-18 | David J Marsh | Associating content with households using smart cards |
FR2809269B1 (fr) * | 2000-05-16 | 2002-10-04 | Canal Plus Technologies | Procede de transmission de donnees chiffrees, application d'un tel procede dans un systeme de television numerique a peage et decodeur utilise dans un tel systeme |
AR028459A1 (es) * | 2000-05-18 | 2003-05-07 | Nagravision Sa | Metodo de gestion de bases de datos distribuidas |
RU2273110C2 (ru) | 2000-06-13 | 2006-03-27 | Награвисьон С.А. | Способ и устройство для обновления прав на прием в системе с несколькими провайдерами |
DE10108917B4 (de) * | 2000-06-20 | 2004-12-30 | Fraunhofer-Gesellschaft zur Förderung der angewandten Forschung e.V. | Adressierung von Teilnehmern in einem Dienstbereitstellungssystem |
ATE258354T1 (de) * | 2000-06-20 | 2004-02-15 | Fraunhofer Ges Forschung | Kodierung von parameterwerten |
JP5068398B2 (ja) | 2000-08-17 | 2012-11-07 | Necディスプレイソリューションズ株式会社 | 受信機及びコンテンツの配信方法 |
EP1182874A1 (fr) | 2000-08-24 | 2002-02-27 | Canal+ Technologies Société Anonyme | Système de protection de contenu numérique |
US7743259B2 (en) | 2000-08-28 | 2010-06-22 | Contentguard Holdings, Inc. | System and method for digital rights management using a standard rendering engine |
US6931545B1 (en) * | 2000-08-28 | 2005-08-16 | Contentguard Holdings, Inc. | Systems and methods for integrity certification and verification of content consumption environments |
US8225414B2 (en) | 2000-08-28 | 2012-07-17 | Contentguard Holdings, Inc. | Method and apparatus for identifying installed software and regulating access to content |
US8205237B2 (en) | 2000-09-14 | 2012-06-19 | Cox Ingemar J | Identifying works, using a sub-linear time search, such as an approximate nearest neighbor search, for initiating a work-based action, such as an action on the internet |
US7661119B1 (en) | 2000-10-02 | 2010-02-09 | The Directv Group, Inc. | Method and apparatus for providing non-resident program guide information to a media subscriber |
US7257227B2 (en) * | 2000-10-26 | 2007-08-14 | General Instrument Corporation | System for denying access to content generated by a compromised off line encryption device and for conveying cryptographic keys from multiple conditional access systems |
EP1352496A2 (fr) * | 2000-10-26 | 2003-10-15 | General Instrument Corporation | Previsualisation gratuite initiale destinee a un contenu multimedia multidiffusion |
US6978022B2 (en) * | 2000-10-26 | 2005-12-20 | General Instrument Corporation | System for securing encryption renewal system and for registration and remote activation of encryption device |
US7080397B2 (en) | 2000-10-26 | 2006-07-18 | General Instrument Corporation | Communication protocol for content on demand system with callback time |
US7343324B2 (en) | 2000-11-03 | 2008-03-11 | Contentguard Holdings Inc. | Method, system, and computer readable medium for automatically publishing content |
US6912294B2 (en) | 2000-12-29 | 2005-06-28 | Contentguard Holdings, Inc. | Multi-stage watermarking process and system |
US8069116B2 (en) | 2001-01-17 | 2011-11-29 | Contentguard Holdings, Inc. | System and method for supplying and managing usage rights associated with an item repository |
US7774279B2 (en) | 2001-05-31 | 2010-08-10 | Contentguard Holdings, Inc. | Rights offering and granting |
US7028009B2 (en) | 2001-01-17 | 2006-04-11 | Contentguardiholdings, Inc. | Method and apparatus for distributing enforceable property rights |
US7346917B2 (en) * | 2001-05-21 | 2008-03-18 | Cyberview Technology, Inc. | Trusted transactional set-top box |
US6876984B2 (en) | 2001-05-31 | 2005-04-05 | Contentguard Holdings, Inc. | Method and apparatus for establishing usage rights for digital content to be created in the future |
US8001053B2 (en) | 2001-05-31 | 2011-08-16 | Contentguard Holdings, Inc. | System and method for rights offering and granting using shared state variables |
US8275716B2 (en) | 2001-05-31 | 2012-09-25 | Contentguard Holdings, Inc. | Method and system for subscription digital rights management |
US6895503B2 (en) | 2001-05-31 | 2005-05-17 | Contentguard Holdings, Inc. | Method and apparatus for hierarchical assignment of rights to documents and documents having such rights |
US8275709B2 (en) | 2001-05-31 | 2012-09-25 | Contentguard Holdings, Inc. | Digital rights management of content when content is a future live event |
US8099364B2 (en) | 2001-05-31 | 2012-01-17 | Contentguard Holdings, Inc. | Digital rights management of content when content is a future live event |
US7725401B2 (en) | 2001-05-31 | 2010-05-25 | Contentguard Holdings, Inc. | Method and apparatus for establishing usage rights for digital content to be created in the future |
WO2002101490A2 (fr) | 2001-06-07 | 2002-12-19 | Contentguard Holdings, Inc. | Procede et dispositif pour gerer les zones de confiance multiples dans un systeme de gestion des droits d'auteur electroniques |
US7774280B2 (en) | 2001-06-07 | 2010-08-10 | Contentguard Holdings, Inc. | System and method for managing transfer of rights using shared state variables |
US7383561B2 (en) | 2001-06-29 | 2008-06-03 | Nokia Corporation | Conditional access system |
SE523805C2 (sv) * | 2001-10-24 | 2004-05-18 | Television And Wireless Applic | Metod och system för beställning av TV-tjänster via en mobilterminal |
US7840488B2 (en) | 2001-11-20 | 2010-11-23 | Contentguard Holdings, Inc. | System and method for granting access to an item or permission to use an item based on configurable conditions |
MXPA04004681A (es) | 2001-11-20 | 2004-09-10 | Contentguard Holdings Inc | Sistema de procesamiento de expresion de derechos extensible. |
US7974923B2 (en) | 2001-11-20 | 2011-07-05 | Contentguard Holdings, Inc. | Extensible rights expression processing system |
US20030200548A1 (en) * | 2001-12-27 | 2003-10-23 | Paul Baran | Method and apparatus for viewer control of digital TV program start time |
ES2200671B1 (es) * | 2002-02-06 | 2005-05-16 | Semiconductores, Investigacion Y Diseño, S.A. (S.I.D.Sa) | Sistema de acceso condicional para contenidos de television digital basado en procedimientos de prepago y en la organizacion en el ancho de banda difusor de contenidos. |
US7415440B1 (en) | 2002-02-22 | 2008-08-19 | Entriq, Inc. | Method and system to provide secure key selection using a secure device in a watercrypting environment |
US7359884B2 (en) | 2002-03-14 | 2008-04-15 | Contentguard Holdings, Inc. | Method and apparatus for processing usage rights expressions |
US7805371B2 (en) | 2002-03-14 | 2010-09-28 | Contentguard Holdings, Inc. | Rights expression profile system and method |
WO2005004391A1 (fr) * | 2002-03-20 | 2005-01-13 | General Instrument Corporation | Application des droits sur les contenus et conditions regissant les contenus multimedias |
US6988204B2 (en) | 2002-04-16 | 2006-01-17 | Nokia Corporation | System and method for key distribution and network connectivity |
KR100671073B1 (ko) | 2002-04-29 | 2007-01-17 | 콘텐트가드 홀딩즈 인코포레이티드 | 적법성 표현 언어를 이용한 권리 관리 시스템 |
US20030208777A1 (en) * | 2002-05-02 | 2003-11-06 | Daniel Danker | Addressed broadcast messaging |
US7444413B2 (en) * | 2002-06-26 | 2008-10-28 | Microsoft Corporation | Authorization access controlled content exchange |
DE10248544A1 (de) * | 2002-10-14 | 2004-04-22 | Deutsche Telekom Ag | Verfahren zum Bereitstellen eines zugangsbeschränkten Dienstes und Kommunikationsvorrichtung dazu |
EP1427208A1 (fr) * | 2002-12-02 | 2004-06-09 | Canal + Technologies | Service de messagerie par réseau de téléphone mobile pour un réseau multimédia numérique |
US20040117490A1 (en) * | 2002-12-13 | 2004-06-17 | General Instrument Corporation | Method and system for providing chaining of rules in a digital rights management system |
US8131649B2 (en) * | 2003-02-07 | 2012-03-06 | Igware, Inc. | Static-or-dynamic and limited-or-unlimited content rights |
US20100017627A1 (en) | 2003-02-07 | 2010-01-21 | Broadon Communications Corp. | Ensuring authenticity in a closed content distribution system |
US7779482B1 (en) | 2003-02-07 | 2010-08-17 | iGware Inc | Delivery of license information using a short messaging system protocol in a closed content distribution system |
US7703128B2 (en) | 2003-02-13 | 2010-04-20 | Microsoft Corporation | Digital identity management |
US20040177369A1 (en) * | 2003-03-06 | 2004-09-09 | Akins Glendon L. | Conditional access personal video recorder |
RU2357377C2 (ru) | 2003-04-29 | 2009-05-27 | Конинклейке Филипс Электроникс Н.В. | Устройство и способ для записи информации |
US7685642B2 (en) | 2003-06-26 | 2010-03-23 | Contentguard Holdings, Inc. | System and method for controlling rights expressions by stakeholders of an item |
KR100501332B1 (ko) * | 2003-07-04 | 2005-07-18 | 삼성전자주식회사 | 메시지 기반 프로토콜을 이용한 티브이 포탈 서비스 제공시스템 및 그 방법 |
KR20050012328A (ko) | 2003-07-25 | 2005-02-02 | 엘지전자 주식회사 | 고밀도 광디스크의 프레젠테이션 그래픽 데이터 관리 및재생방법과 그에 따른 고밀도 광디스크 |
TWI279788B (en) | 2003-07-24 | 2007-04-21 | Lg Electronics Inc | Recording medium having a data structure for managing reproduction of text subtitle data recorded thereon and recording and reproducing methods and apparatuses |
KR20050035678A (ko) | 2003-10-14 | 2005-04-19 | 엘지전자 주식회사 | 광디스크 장치의 부가 데이터 재생방법 및 장치와, 이를위한 광디스크 |
KR20050036277A (ko) | 2003-10-15 | 2005-04-20 | 엘지전자 주식회사 | 고밀도 광디스크의 네비게이션 정보 관리방법 |
JP2007511946A (ja) | 2003-11-11 | 2007-05-10 | ノキア コーポレイション | 放送ディジタルコンテンツの限定受信制御のためにdrmを用いるためのシステム及び方法 |
US7568111B2 (en) | 2003-11-11 | 2009-07-28 | Nokia Corporation | System and method for using DRM to control conditional access to DVB content |
CN100366082C (zh) * | 2003-12-24 | 2008-01-30 | 华为技术有限公司 | 数字电视网络中上线用户鉴权方法 |
CN100346648C (zh) * | 2004-01-13 | 2007-10-31 | 北京中视联数字系统有限公司 | 数字电视通用用户管理系统与授权管理系统接口通讯方法 |
US20050172132A1 (en) * | 2004-01-30 | 2005-08-04 | Chen Sherman (. | Secure key authentication and ladder system |
US9461825B2 (en) | 2004-01-30 | 2016-10-04 | Broadcom Corporation | Method and system for preventing revocation denial of service attacks |
US9094699B2 (en) * | 2004-02-05 | 2015-07-28 | Broadcom Corporation | System and method for security key transmission with strong pairing to destination client |
US7729594B2 (en) | 2004-03-18 | 2010-06-01 | Lg Electronics, Inc. | Recording medium and method and apparatus for reproducing text subtitle stream including presentation segments encapsulated into PES packet |
US7984488B2 (en) | 2004-04-09 | 2011-07-19 | Microsoft Corporation | Credential roaming in electronic computing systems |
US11259059B2 (en) | 2004-07-30 | 2022-02-22 | Broadband Itv, Inc. | System for addressing on-demand TV program content on TV services platform of a digital TV services provider |
US9344765B2 (en) | 2004-07-30 | 2016-05-17 | Broadband Itv, Inc. | Dynamic adjustment of electronic program guide displays based on viewer preferences for minimizing navigation in VOD program selection |
US7631336B2 (en) | 2004-07-30 | 2009-12-08 | Broadband Itv, Inc. | Method for converting, navigating and displaying video content uploaded from the internet to a digital TV video-on-demand platform |
US7590997B2 (en) | 2004-07-30 | 2009-09-15 | Broadband Itv, Inc. | System and method for managing, converting and displaying video content on a video-on-demand platform, including ads used for drill-down navigation and consumer-generated classified ads |
US9584868B2 (en) | 2004-07-30 | 2017-02-28 | Broadband Itv, Inc. | Dynamic adjustment of electronic program guide displays based on viewer preferences for minimizing navigation in VOD program selection |
US8660961B2 (en) | 2004-11-18 | 2014-02-25 | Contentguard Holdings, Inc. | Method, system, and device for license-centric content consumption |
FR2882208B1 (fr) * | 2005-02-14 | 2007-05-11 | Viaccess Sa | Procede et systeme de reception d'un signal multimedia, entite cryptographique pour ce procede de reception et systeme, procede et boite noire pour la fabrication de l'entite cryptographique |
EP1891544A4 (fr) * | 2005-06-03 | 2011-07-20 | Kt Freetel Co Ltd | Procede et appareil de fourniture et de traitement de contenus utilisant la drm |
US8893179B2 (en) | 2005-09-12 | 2014-11-18 | Qualcomm Incorporated | Apparatus and methods for providing and presenting customized channel information |
KR100755435B1 (ko) * | 2005-10-04 | 2007-09-04 | 삼성전자주식회사 | 디지털 방송 제한 수신 단말기 및 그 방법 |
US8527756B2 (en) * | 2005-10-06 | 2013-09-03 | Cisco Technology, Inc. | Security device and building block functions |
US7720767B2 (en) | 2005-10-24 | 2010-05-18 | Contentguard Holdings, Inc. | Method and system to support dynamic rights and resources sharing |
CN100525434C (zh) * | 2005-12-31 | 2009-08-05 | 华为技术有限公司 | 一种在数字电视条件接收系统中对用户授权的方法 |
EP1814278B1 (fr) * | 2006-01-27 | 2009-04-08 | Siemens Aktiengesellschaft | Procédé d'affectation d'au moins une connection de données à au moins une connection multiplex |
US20070180231A1 (en) * | 2006-01-31 | 2007-08-02 | Widevine Technologies, Inc. | Preventing entitlement management message (EMM) filter attacks |
EP1827019A1 (fr) * | 2006-02-23 | 2007-08-29 | Nagravision S.A. | Procédé de contrôle d'accès à des données à accès conditionnel |
EP1835742A1 (fr) * | 2006-03-13 | 2007-09-19 | Nagravision S.A. | Méthode de validation d'accès à un produit par un module de sécurité |
EP2033350A2 (fr) * | 2006-05-02 | 2009-03-11 | Broadon Communications Corp. | Procédé et gestion de contenu |
US7624276B2 (en) * | 2006-10-16 | 2009-11-24 | Broadon Communications Corp. | Secure device authentication system and method |
US7613915B2 (en) * | 2006-11-09 | 2009-11-03 | BroadOn Communications Corp | Method for programming on-chip non-volatile memory in a secure processor, and a device so programmed |
WO2008066367A1 (fr) * | 2006-11-30 | 2008-06-05 | Bazan Cuevas Tomas | Système et procédé d'activation et de désactivation à distance de services de télévision par câble |
CN101076109B (zh) * | 2007-05-11 | 2010-05-19 | 天栢宽带网络科技(上海)有限公司 | 数字电视双向ca系统和基于该系统的节目订购/取消方法 |
US8621093B2 (en) * | 2007-05-21 | 2013-12-31 | Google Inc. | Non-blocking of head end initiated revocation and delivery of entitlements non-addressable digital media network |
US11570521B2 (en) | 2007-06-26 | 2023-01-31 | Broadband Itv, Inc. | Dynamic adjustment of electronic program guide displays based on viewer preferences for minimizing navigation in VOD program selection |
US9654833B2 (en) | 2007-06-26 | 2017-05-16 | Broadband Itv, Inc. | Dynamic adjustment of electronic program guide displays based on viewer preferences for minimizing navigation in VOD program selection |
DE102007038763A1 (de) * | 2007-08-16 | 2009-02-19 | Siemens Ag | Verfahren und Vorrichtung zur Sicherung eines Programms gegen eine Kontrollflussmanipulation und gegen einen fehlerhaften Programmablauf |
EP2068491A1 (fr) * | 2007-12-07 | 2009-06-10 | Gemplus | Module d'identité d'un abonné et serveur de diffusion associé, adaptés pour mettre en oeuvre des modèles économiques complexes |
US20090165074A1 (en) * | 2007-12-21 | 2009-06-25 | General Instrument Corporation | Multi-Address Message Addressing |
CN100562098C (zh) * | 2008-01-03 | 2009-11-18 | 济南市泰信电子有限责任公司 | 数字电视条件接收系统及其处理流程 |
FR2928235A1 (fr) * | 2008-02-29 | 2009-09-04 | Thomson Licensing Sas | Procede d'affichage de contenus multimedia a perturbations variables en fonctions de droits locaux de recepteurs/ decodeurs. |
CN101309120B (zh) * | 2008-04-17 | 2010-12-08 | 中兴通讯股份有限公司 | 一种终端获取解密解扰信息的方法及装置 |
EP2124439A1 (fr) | 2008-05-21 | 2009-11-25 | Nagravision S.A. | Méthode d'allocation et de gestion d'abbonements de réception de produits télédiffusés |
US20100115575A1 (en) * | 2008-11-03 | 2010-05-06 | At&T Intellectual Property I, L.P. | System and method for recording and distributing media content |
CN101771856B (zh) * | 2008-12-26 | 2012-06-27 | 北京视博数字电视科技有限公司 | 信息发送方法及其装置 |
US8856361B2 (en) * | 2009-01-13 | 2014-10-07 | Microsoft Corporation | Incrementally changing the availability of a feature |
JP2011135547A (ja) * | 2009-11-30 | 2011-07-07 | Nippon Hoso Kyokai <Nhk> | メッセージ送信装置、メッセージ受信装置およびメッセージ配信システム |
EP2357783B1 (fr) * | 2010-02-16 | 2013-06-05 | STMicroelectronics (Rousset) SAS | Procédé de détection d'un fonctionnement potentiellement suspect d'un dispositif électronique et dispositif électronique correspondant. |
US8869141B2 (en) * | 2010-03-09 | 2014-10-21 | Avistar Communications Corp. | Scalable high-performance interactive real-time media architectures for virtual desktop environments |
WO2011124834A1 (fr) * | 2010-04-09 | 2011-10-13 | France Telecom | Technique de controle d'acces a un flux de donnees diffuse |
BR112012029720A2 (pt) * | 2010-05-25 | 2017-10-24 | Koninl Philips Electronics Nv | dispositivo de mídia para controlar o acesso de um usuário ao conteúdo de mídia, sistema para controlar o acesso de um usuário ao conteúdo de mídia, método de controle de acesso de um usuário para o conteúdo de mídia e produto de programa de computador |
EP2395741A1 (fr) | 2010-06-11 | 2011-12-14 | Nagravision S.A. | Procédé pour gérer le réglage de la puissance d'un récepteur/décodeur pour télévision payante |
WO2012009004A1 (fr) * | 2010-07-14 | 2012-01-19 | Rmz Development, Llc | Communauté de partage de média |
US8938749B2 (en) * | 2010-08-31 | 2015-01-20 | At&T Intellectual Property I, L.P. | System and method to troubleshoot a set top box device |
CN102402394B (zh) * | 2010-09-13 | 2014-10-22 | 腾讯科技(深圳)有限公司 | 一种基于哈希算法的数据存储方法及装置 |
EP2566157A1 (fr) | 2011-09-02 | 2013-03-06 | Nagravision S.A. | Procédé d'optimisation de la réception de messages de gestion des droits dans un système de télévision payante |
WO2013072724A1 (fr) | 2011-11-20 | 2013-05-23 | Nds Limited | Système de messagerie hybride |
US8627097B2 (en) | 2012-03-27 | 2014-01-07 | Igt | System and method enabling parallel processing of hash functions using authentication checkpoint hashes |
US9245003B2 (en) * | 2012-09-28 | 2016-01-26 | Emc Corporation | Method and system for memory efficient, update optimized, transactional full-text index view maintenance |
US9392309B2 (en) * | 2013-05-06 | 2016-07-12 | Verizon Patent And Licensing Inc. | Entitlement management for video customers |
US9661254B2 (en) | 2014-05-16 | 2017-05-23 | Shadowbox Media, Inc. | Video viewing system with video fragment location |
US10601669B2 (en) * | 2015-10-27 | 2020-03-24 | Vmware, Inc. | Configurable client filtering rules |
Family Cites Families (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
DE3752343T2 (de) * | 1986-04-18 | 2002-08-14 | Nagra Plus S.A., Cheseaux-Sur-Lausanne | Bezahlfernsehsystem |
US5311325A (en) * | 1992-06-10 | 1994-05-10 | Scientific Atlanta, Inc. | Method and apparatus for providing periodic subscription television services |
US5644354A (en) * | 1992-10-09 | 1997-07-01 | Prevue Interactive, Inc. | Interactive video system |
EP0920207B2 (fr) * | 1992-12-09 | 2006-09-27 | Sedna Patent Services, LLC | Terminal interactif pour système de distribution de télévision |
US5329590A (en) * | 1993-07-08 | 1994-07-12 | Uniden America Corporation | Automatic pay-per-view reception in a satellite receiver |
JPH088853A (ja) * | 1994-06-24 | 1996-01-12 | Sony Corp | スクランブル装置およびデスクランブル装置 |
US5758257A (en) * | 1994-11-29 | 1998-05-26 | Herz; Frederick | System and method for scheduling broadcast of and access to video programs and other data using customer profiles |
US5642418A (en) * | 1995-02-21 | 1997-06-24 | Bell Atlantic Network Services, Inc. | Satellite television system and method |
-
1997
- 1997-04-25 CN CNB971821798A patent/CN1231061C/zh not_active Expired - Lifetime
- 1997-04-25 TR TR1999/02274T patent/TR199902274T2/xx unknown
- 1997-04-25 HU HU0001482A patent/HU229694B1/hu unknown
- 1997-04-25 AU AU27704/97A patent/AU754166B2/en not_active Expired
- 1997-04-25 RU RU99121864/09A patent/RU2196389C2/ru not_active IP Right Cessation
- 1997-04-25 ZA ZA973605A patent/ZA973605B/xx unknown
- 1997-04-25 WO PCT/EP1997/002108 patent/WO1998043426A1/fr active IP Right Grant
- 1997-04-25 EP EP97921751A patent/EP0974229B8/fr not_active Expired - Lifetime
- 1997-04-25 AT AT97921751T patent/ATE345645T1/de not_active IP Right Cessation
- 1997-04-25 CA CA002284023A patent/CA2284023C/fr not_active Expired - Lifetime
- 1997-04-25 BR BR9714601-3A patent/BR9714601A/pt not_active Application Discontinuation
- 1997-04-25 CN CNA2005101163308A patent/CN1756345A/zh active Pending
- 1997-04-25 UA UA99105532A patent/UA74766C2/uk unknown
- 1997-04-25 JP JP54321998A patent/JP4079282B2/ja not_active Expired - Fee Related
- 1997-04-25 IL IL13194997A patent/IL131949A/en not_active IP Right Cessation
- 1997-04-25 NZ NZ514853A patent/NZ514853A/xx not_active IP Right Cessation
- 1997-04-25 EP EP06112954A patent/EP1679894A3/fr not_active Withdrawn
- 1997-04-25 DE DE69736952T patent/DE69736952T2/de not_active Expired - Lifetime
- 1997-04-25 NZ NZ500198A patent/NZ500198A/en not_active IP Right Cessation
- 1997-04-25 PL PL97335585A patent/PL186325B1/pl unknown
- 1997-04-25 ES ES97921751T patent/ES2276424T3/es not_active Expired - Lifetime
- 1997-04-25 CZ CZ0331099A patent/CZ301220B6/cs not_active IP Right Cessation
- 1997-04-25 PT PT97921751T patent/PT974229E/pt unknown
-
1999
- 1999-09-17 NO NO19994532A patent/NO994532L/no not_active Application Discontinuation
-
2000
- 2000-07-20 HK HK00104484A patent/HK1025451A1/xx not_active IP Right Cessation
-
2002
- 2002-07-24 US US10/201,641 patent/US7644429B2/en not_active Expired - Lifetime
Also Published As
Similar Documents
Publication | Publication Date | Title |
---|---|---|
RU2196389C2 (ru) | Система вещания и приема, а также система условного доступа для нее | |
RU2187207C2 (ru) | Генерирование сигналов и их вещание | |
KR100629413B1 (ko) | 암호화된 방송신호의 수신기에 사용하는 스마트카드, 및 수신기 | |
KR20060066173A (ko) | 방송 및 수신 시스템, 및 수신기 | |
AU773927B2 (en) | Broadcast and reception system, and receiver therefor | |
AU760416B2 (en) | Smartcard for use with a receiver of encrypted broadcast signals, and receiver | |
KR20000076400A (ko) | 방송 및 수신 시스템, 및 그를 위한 조건부 액세스 시스템 | |
MXPA99008541A (en) | Smartcard for use with a receiver of encrypted broadcast signals, and receiver | |
CZ330799A3 (cs) | Zařízení pro opakované vytváření sady zpráv | |
CZ330899A3 (cs) | Inteligentní karta pro použití s přijímačem kódových vysílaných signálů a přijímač | |
MXPA99008539A (en) | Broadcast and reception system, and conditional access system therefor | |
MXPA99008544A (en) | Signal generation and broadcasting |