US20160182457A1 - Providing secure communication and/or sharing of personal data via a broadband gateway - Google Patents

Providing secure communication and/or sharing of personal data via a broadband gateway Download PDF

Info

Publication number
US20160182457A1
US20160182457A1 US15/058,723 US201615058723A US2016182457A1 US 20160182457 A1 US20160182457 A1 US 20160182457A1 US 201615058723 A US201615058723 A US 201615058723A US 2016182457 A1 US2016182457 A1 US 2016182457A1
Authority
US
United States
Prior art keywords
confidential data
broadband gateway
user
user confidential
circuitry
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US15/058,723
Inventor
Jeyhan Karaoguz
Xuemin Chen
Wael Diab
David Garrett
David Lundgren
Rich Prodan
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Avago Technologies International Sales Pte Ltd
Original Assignee
Broadcom Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US12/355,377 external-priority patent/US9060098B2/en
Priority claimed from US12/355,413 external-priority patent/US8903364B2/en
Priority claimed from US12/355,480 external-priority patent/US8346267B2/en
Priority claimed from US12/395,383 external-priority patent/US8446836B2/en
Priority claimed from US12/982,355 external-priority patent/US9088422B2/en
Priority claimed from US12/982,223 external-priority patent/US20110302598A1/en
Priority claimed from US12/982,321 external-priority patent/US8547983B2/en
Priority claimed from US12/982,433 external-priority patent/US8769140B2/en
Priority claimed from US12/982,172 external-priority patent/US9078039B2/en
Priority claimed from US12/982,340 external-priority patent/US8958485B2/en
Priority to US15/058,723 priority Critical patent/US20160182457A1/en
Application filed by Broadcom Corp filed Critical Broadcom Corp
Publication of US20160182457A1 publication Critical patent/US20160182457A1/en
Assigned to AVAGO TECHNOLOGIES GENERAL IP (SINGAPORE) PTE. LTD. reassignment AVAGO TECHNOLOGIES GENERAL IP (SINGAPORE) PTE. LTD. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BROADCOM CORPORATION
Abandoned legal-status Critical Current

Links

Images

Classifications

    • CCHEMISTRY; METALLURGY
    • C12BIOCHEMISTRY; BEER; SPIRITS; WINE; VINEGAR; MICROBIOLOGY; ENZYMOLOGY; MUTATION OR GENETIC ENGINEERING
    • C12NMICROORGANISMS OR ENZYMES; COMPOSITIONS THEREOF; PROPAGATING, PRESERVING, OR MAINTAINING MICROORGANISMS; MUTATION OR GENETIC ENGINEERING; CULTURE MEDIA
    • C12N15/00Mutation or genetic engineering; DNA or RNA concerning genetic engineering, vectors, e.g. plasmids, or their isolation, preparation or purification; Use of hosts therefor
    • C12N15/09Recombinant DNA-technology
    • C12N15/11DNA or RNA fragments; Modified forms thereof; Non-coding nucleic acids having a biological activity
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05FSYSTEMS FOR REGULATING ELECTRIC OR MAGNETIC VARIABLES
    • G05F1/00Automatic systems in which deviations of an electric quantity from one or more predetermined values are detected at the output of the system and fed back to a device within the system to restore the detected quantity to its predetermined value or values, i.e. retroactive systems
    • G05F1/66Regulating electric power
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61KPREPARATIONS FOR MEDICAL, DENTAL OR TOILETRY PURPOSES
    • A61K38/00Medicinal preparations containing peptides
    • A61K38/16Peptides having more than 20 amino acids; Gastrins; Somatostatins; Melanotropins; Derivatives thereof
    • A61K38/17Peptides having more than 20 amino acids; Gastrins; Somatostatins; Melanotropins; Derivatives thereof from animals; from humans
    • A61K38/19Cytokines; Lymphokines; Interferons
    • A61K38/20Interleukins [IL]
    • CCHEMISTRY; METALLURGY
    • C07ORGANIC CHEMISTRY
    • C07KPEPTIDES
    • C07K14/00Peptides having more than 20 amino acids; Gastrins; Somatostatins; Melanotropins; Derivatives thereof
    • C07K14/435Peptides having more than 20 amino acids; Gastrins; Somatostatins; Melanotropins; Derivatives thereof from animals; from humans
    • C07K14/52Cytokines; Lymphokines; Interferons
    • C07K14/54Interleukins [IL]
    • CCHEMISTRY; METALLURGY
    • C12BIOCHEMISTRY; BEER; SPIRITS; WINE; VINEGAR; MICROBIOLOGY; ENZYMOLOGY; MUTATION OR GENETIC ENGINEERING
    • C12NMICROORGANISMS OR ENZYMES; COMPOSITIONS THEREOF; PROPAGATING, PRESERVING, OR MAINTAINING MICROORGANISMS; MUTATION OR GENETIC ENGINEERING; CULTURE MEDIA
    • C12N15/00Mutation or genetic engineering; DNA or RNA concerning genetic engineering, vectors, e.g. plasmids, or their isolation, preparation or purification; Use of hosts therefor
    • C12N15/09Recombinant DNA-technology
    • C12N15/11DNA or RNA fragments; Modified forms thereof; Non-coding nucleic acids having a biological activity
    • C12N15/62DNA sequences coding for fusion proteins
    • GPHYSICS
    • G05CONTROLLING; REGULATING
    • G05BCONTROL OR REGULATING SYSTEMS IN GENERAL; FUNCTIONAL ELEMENTS OF SUCH SYSTEMS; MONITORING OR TESTING ARRANGEMENTS FOR SUCH SYSTEMS OR ELEMENTS
    • G05B13/00Adaptive control systems, i.e. systems automatically adjusting themselves to have a performance which is optimum according to some preassigned criterion
    • G05B13/02Adaptive control systems, i.e. systems automatically adjusting themselves to have a performance which is optimum according to some preassigned criterion electric
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0207Discounts or incentives, e.g. coupons or rebates
    • G06Q30/0215Including financial accounts
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0207Discounts or incentives, e.g. coupons or rebates
    • G06Q30/0226Incentive systems for frequent usage, e.g. frequent flyer miles programs or point systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/04Billing or invoicing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/12Accounting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1453Methods or systems for payment or settlement of the charges for data transmission involving significant interaction with the data transmission network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2801Broadband local area networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2838Distribution of signals within a home automation network, e.g. involving splitting/multiplexing signals to/from different paths
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/64Hybrid switching systems
    • H04L12/6402Hybrid switching fabrics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/66Arrangements for connecting between networks having differing types of switching systems, e.g. gateways
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • H04L41/0813Configuration setting characterised by the conditions triggering a change of settings
    • H04L41/0816Configuration setting characterised by the conditions triggering a change of settings the condition being an adaptation, e.g. in response to network events
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/32Specific management aspects for broadband networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/24Traffic characterised by specific attributes, e.g. priority or QoS
    • H04L47/2491Mapping quality of service [QoS] requirements between different networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/70Admission control; Resource allocation
    • H04L47/80Actions related to the user profile or the type of traffic
    • H04L47/805QOS or priority aware
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0281Proxies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/102Gateways
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/102Gateways
    • H04L65/1023Media gateways
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/102Gateways
    • H04L65/1023Media gateways
    • H04L65/103Media gateways in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/102Gateways
    • H04L65/1033Signalling gateways
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/102Gateways
    • H04L65/1033Signalling gateways
    • H04L65/1036Signalling gateways at the edge
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/40Support for services or applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/40Support for services or applications
    • H04L65/403Arrangements for multi-party communication, e.g. for conferences
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1074Peer-to-peer [P2P] networks for supporting data block transmission mechanisms
    • H04L67/1078Resource delivery mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/568Storing data temporarily at an intermediate stage, e.g. caching
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/435Processing of additional data, e.g. decrypting of additional data, reconstructing software from modules extracted from the transport stream
    • H04N21/4353Processing of additional data, e.g. decrypting of additional data, reconstructing software from modules extracted from the transport stream involving decryption of additional data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/43615Interfacing a Home Network, e.g. for connecting the client to a plurality of peripherals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/454Content or additional data filtering, e.g. blocking advertisements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/482End-user interface for program selection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/61Network physical structure; Signal processing
    • H04N21/6106Network physical structure; Signal processing specially adapted to the downstream path of the transmission network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/632Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing using a connection between clients on a wide area network, e.g. setting up a peer-to-peer communication via Internet for retrieving video segments from the hard-disk of other client devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/637Control signals issued by the client directed to the server or network components
    • H04N21/6371Control signals issued by the client directed to the server or network components directed to network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/637Control signals issued by the client directed to the server or network components
    • H04N21/6373Control signals issued by the client directed to the server or network components for rate control, e.g. request to the server to modify its transmission rate
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/85Assembly of content; Generation of multimedia applications
    • H04N21/854Content authoring
    • H04N21/8549Creating video summaries, e.g. movie trailer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/44Receiver circuitry for the reception of television signals according to analogue transmission standards
    • H04N5/445Receiver circuitry for the reception of television signals according to analogue transmission standards for displaying additional information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/086Access security using security domains
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/04TPC
    • H04W52/18TPC being performed according to specific parameters
    • H04W52/26TPC being performed according to specific parameters using transmission rate or quality of service QoS [Quality of Service]
    • H04W52/265TPC being performed according to specific parameters using transmission rate or quality of service QoS [Quality of Service] taking into account the quality of service QoS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L2012/2847Home automation networks characterised by the type of home appliance used
    • H04L2012/2849Audio/video appliances
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/50Network service management, e.g. ensuring proper service fulfilment according to agreements
    • H04L41/5003Managing SLA; Interaction between SLA and QoS
    • H04L41/5019Ensuring fulfilment of SLA
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/302Route determination based on requested QoS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/61Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio
    • H04L65/612Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio for unicast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/472End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content
    • H04N21/47202End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content for requesting content on demand, e.g. video on demand
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/65Transmission of management data between client and server
    • H04N21/654Transmission by server directed to the client
    • H04N21/6543Transmission by server directed to the client for forcing some client operations, e.g. recording
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Definitions

  • Certain embodiments of the invention relate to communication. More specifically, certain embodiments of the invention relate to a method and system for providing secure communication and/or sharing of personal data via a broadband gateway.
  • TV broadcasts may include terrestrial TV, Cable-Television (CATV), satellite TV and/or Internet Protocol television (IPTV) based broadcasts.
  • CATV Cable-Television
  • IPTV Internet Protocol television
  • service providers may require use of dedicated set-top boxes (STBs) that may be used to encrypt broadcast signals communicated from the service providers to generate suitable video and/or audio streams that may be played via televisions and/or other display/playback devices in the household.
  • STBs set-top boxes
  • a system and/or method for providing secure communication and/or sharing of personal data via a broadband gateway, substantially as shown in and/or described in connection with at least one of the figures, as set forth more completely in the claims.
  • FIG. 1 is a block diagram illustrating an exemplary communication system that comprises a home network serviced by a broadband gateway, in accordance with an embodiment of the invention.
  • FIG. 2 is a block diagram illustrating an exemplary broadband gateway, in accordance with an embodiment of the invention.
  • FIG. 3A is a block diagram illustrating an exemplary tracking based secure communication of user confidential data via a broadband gateway, in accordance with an embodiment of the invention.
  • FIG. 3B is a block diagram illustrating an exemplary distributed storage and secure communication of user confidential data via a broadband gateway, in accordance with an embodiment of the invention.
  • FIG. 4A is a flow chart that illustrates exemplary steps for utilizing a broadband gateway to provide secure storage of user confidential data, in accordance with an embodiment of the invention.
  • FIG. 4B is a flow chart that illustrates exemplary steps for utilizing a broadband gateway to provide secure communication and/or sharing of user confidential data, in accordance with an embodiment of the invention.
  • a broadband gateway which may be communicatively coupled to a plurality of devices in a home network, and/or which may be operable to handle one or more physical layer connections to corresponding one or more network access service providers, may be utilized to manage confidential data associated with a user serviced by the broadband gateway, to protect the user confidential data against unauthorized access and/or reception.
  • the user confidential data may comprise, for example, financial or transactional related information, and/or healthcare related information.
  • Management of user confidential data may comprise encrypting the confidential data, using one or more encryption algorithms and/or protocols.
  • the broadband gateway may provide decryption information corresponding to applied encryption algorithms, such as when a request for the user confidential data is received and authorized by the corresponding user.
  • Management of user confidential data may also comprise securing communication of the user confidential data during the management of the user confidential data.
  • communication of the user confidential data may be secured by tracking the communicated user confidential data, by incorporating tags into one or more network packets utilized during that communication. The tags may require alerting the user and/or acknowledgment by the user in instances when one or more of the network packets are received and/or when the user confidential data is accessed during the secure communication.
  • Secure communication of user confidential data may also comprise incorporating one or more access control parameters into the network packets utilized in carrying the user confidential data, to enable rendering the communicated user confidential data and/or the network packets unusable when one or more conditions are met based on the incorporated access control parameters.
  • the communicated user confidential data, and/or the network packets may be rendered unusable by means of deletion, decimation, corruption, and/or by making them inaccessible.
  • the access control parameters may comprise various timing parameters that may require deleting, decimating, corruption, and/or rendering the data inaccessible after certain duration.
  • the broadband gateway may utilize distributing storage of the user confidential data during management of the user confidential data.
  • the distributed storage of user confidential data may comprise dividing the user confidential data into a plurality of portions, and storing the plurality of portions in a plurality of storage devices.
  • the distributed storage may be utilized to facilitate secure communication of the user confidential data, by separately communicating each of the plurality of portions of the divided user confidential data from the plurality of storage devices or resources when the user confidential data is requested, only if authorized by the user. Accordingly, a recipient may obtain the user confidential data by aggregating the communicated plurality of portions.
  • FIG. 1 is a block diagram illustrating an exemplary communication system that comprises a home network serviced by a broadband gateway, in accordance with an embodiment of the invention.
  • a home network 100 a there is shown a home network 100 a , a plurality of distribution networks 110 , a plurality of service providers 120 a - 120 m , and a plurality of content providers 130 a - 130 k .
  • the home network 100 a may be serviced by a broadband gateway 102 .
  • additional home networks 100 b , . . . , 100 n are also shown in FIG. 1 .
  • Each of the home networks 100 b , . . . , 100 n may also be serviced by a broadband gateway 102 .
  • the service providers 120 a - 120 m may comprise various entities which may provide various services to broadband gateways 102 and/or to devices serviced by the broadband gateways 102 , such as the plurality of home devices 104 a - 104 j . Some of the service providers 120 a - 120 m may comprise network access service providers which provide physical layer connections to the broadband gateway 102 . Such physical layer connections may then be utilized to access content provided by the content providers 130 a - 130 k , access services provided by other ones of the service providers 120 a - 120 m , and/or access an intranet or the Internet at-large.
  • network access service provider is distinguished from the more generic term “service provider” which may encompass services other than providing physical layer access to a network.
  • Cable television providers, plain old telephone service (POTS) providers, digital subscriber line (DSL) providers, cellular providers, WiMAX providers, and satellite providers are examples of network access service providers.
  • POTS plain old telephone service
  • DSL digital subscriber line
  • cellular providers cellular providers
  • WiMAX providers and satellite providers are examples of network access service providers.
  • satellite providers are examples of network access service providers.
  • the broadband gateway 102 may enable connecting to multiple service providers 120 a - 120 m to facilitate receiving content originating from one or more of the content providers 130 a - 130 k.
  • the content providers 130 a - 130 k may comprise various entities and/or networks which may generate, capture, and/or package content that may be distributed to end-users (i.e. “subscribers”), via the service providers 120 a - 120 m and/or the distribution networks 110 .
  • content may comprise audio, video, multimedia, e-book, gaming, and/or other content.
  • Exemplary content providers may comprise commercial providers of multimedia content, such as major film or television production and/or distribution companies (e.g. Paramount Pictures or Warner Bros.), and/or providers of personal content (e.g. user-generated content).
  • content and service providers may be merged as singular entities that may provide both content and network access servicing, which may be used to delivering the offered content.
  • the content may be, for example, downloadable and/or streaming, rented and/or purchased.
  • Content originating from the content providers 130 a - 130 k may be distributed to the end-users (e.g. consumers) by the service providers 120 a - 120 m .
  • content providers 120 a - 120 m and service providers 120 a - 120 m may be separate entities. In some instances, however, a single provider may provide both content and services, as demonstrated by dashed line 140 for example.
  • an entity that functions as a network access service provider may also provide content and/or services other than network access and, thus, that entity may also be accurately referred to as a “content provider” and/or a “service provider.”
  • the content and/or services that are provided by the content provider and/or the service provider may be provided to the broadband gateways 102 via one or more physical connections provided by a network access service provider.
  • the plurality of distribution networks 110 may comprise one or more networks that may be operable to enable wireless and/or wired communication among a plurality of local and/or remote entities, based on one or more networking and/or communication infrastructures.
  • the plurality of distribution network 110 may be utilized to enable distributing multimedia content generated by the content providers 130 a - 130 k , directly and/or via the service providers 120 a - 120 m , to end-users.
  • the network connectivity available via the plurality of distribution networks 110 may be based on one or more communication standards and/or protocols.
  • the plurality of distribution networks 110 may comprise, for example, Internet 110 a , the Cable Television (CATV) network 110 b , Satellite Television (TV) network 110 c , wireless local network area/wide network area (LAN/WAN) 110 d , and/or cellular network 110 e.
  • Internet 110 a the Cable Television (CATV) network 110 b
  • Satellite Television (TV) network 110 c Satellite Television (TV) network 110 c
  • LAN/WAN wireless local network area/wide network area
  • cellular network 110 e cellular network 110 e.
  • the Internet 110 a may comprise a system of interconnected networks to enable exchange of data among a plurality of nodes, based on one or more networking standards, including, for example, the Internet Protocol (IP).
  • IP Internet Protocol
  • the Internet 110 a may enable connectivity among a plurality of private and public, academic, business, and/or government nodes and/or networks.
  • the physical connectivity in the Internet 110 a may be provided via, for example, the Public Switched Telephone Network (PSTN), copper wires, fiber-optic cables, wireless interfaces, and/or other protocols and/or standards-based interfaces.
  • PSTN Public Switched Telephone Network
  • the transport functionality in the Internet 110 a may be performed based on, for example, one or more transport protocols, such as the Transmission Control Protocol/IP (TCP/IP), for example.
  • TCP/IP Transmission Control Protocol/IP
  • the CATV network 110 b may comprise suitable distribution nodes, systems, and/or subnetworks that may enable forwarding of communication between CATV providers and a plurality of cable-TV consumers.
  • the CATV network 110 b may comprise a network of fiber optics and/or coaxial cables for use in CATV broadcasts.
  • the satellite TV network 110 c may comprise suitable distribution nodes, systems, and/or subnetworks that may enable communication of satellite TV broadcast by satellite TV providers to a plurality of consumers.
  • the satellite network 110 c may comprise a plurality of orbiting satellite nodes and/or one or more terrestrial centers in a satellite-TV system.
  • the LAN/WAN network 110 d may comprise suitable logic, circuitry, interfaces, and/or code that may be operable to enable implementation of one or more wired and/or wireless LAN or WAN standards and/or protocols.
  • Exemplary WAN technologies comprise, for example, WiMAX-based networks.
  • Exemplary LAN technologies may comprise, for example, those based on IEEE 802.11 standards, including, for example, WiFi-based networks.
  • the cellular network 110 e may comprise suitable logic, circuitry, interfaces and/or code that may be operable to enable communication via one or more cellular technologies.
  • Exemplary cellular technologies may comprise Code Division Multiple Access (CDMA), wideband CDMA (WCDMA), CDMA1000, High-Speed Downlink Packet Access (HSDPA), Global System for Mobile Communications (GSM), General Packet Radio Services (GPRS), Enhanced Data Rates for Global Evolution (EDGE), and/or Universal Mobile Telecommunication System (UMTS).
  • the cellular network 110 e may comprise, for example, a plurality of control and/or switching nodes, and a plurality of base stations that enable transmission and/or reception of cellular based communications between the cellular network 110 e and cellular capable devices.
  • Each of the home networks 100 a - 100 n may correspond to a location that may comprise a plurality of devices, such as a plurality of home devices 104 a - 104 j in the home network 100 a , which may be serviced and/or managed by an instance of the broadband gateway 102 .
  • the location may be a residence (e.g., home, apartment), a small business, a school, a library, and/or other like settings in which users may want to obtain access to service and/or to content provider networks.
  • the broadband gateway 102 may be utilized in a home network, such as the home network 100 a , to provide connectivity between the home network and one or more of the service providers 120 a - 120 m (and/or one or more of the content providers 130 a - 130 k ) via the distribution networks 110 .
  • the broadband gateway 102 may comprise suitable logic, circuitry, interfaces, and/or code that may be operable to implement various aspects of the invention.
  • the broadband gateway 102 may be operable to communicate with the content providers 130 a - 130 k , the service providers 120 a - 120 m , and the plurality of home devices 104 a - 104 j .
  • the broadband gateway 102 may enable bidirectional communication of content and/or other information between the content providers 130 a - 130 k , the service providers 120 a - 120 m and the devices 104 a - 104 j .
  • Communications between the broadband gateway 102 and service providers 120 a - 120 m (and/or the content providers 130 a - 130 k ) may be carried over optical, wired, and/or wireless links of the distribution network(s) 110 .
  • Communications between the broadband gateway 102 and the devices 104 a - 104 j may be carried over optical, wired, and/or wireless links.
  • a single broadband gateway 102 may be operable to handle multiple physical layer (i.e., layer 1 of the open-systems interconnection model (OSI)) connections 108 to multiple ones, or portions, of the distribution network(s) 110 , where different ones or portions of the distribution network(s) 110 may be owned, operated, leased, or otherwise associated with different ones of the network access service providers 120 a - 120 m .
  • a first network access service provider may provide network access to the broadband gateway 102 via a DSL connection over twisted-pair cabling
  • a second network access service provider may provide network access to the broadband gateway 102 via a cable television connection over coaxial cabling.
  • the broadband gateway 102 may be operable to concurrently communicate over the multiple physical layer connections provided by the multiple network access service providers.
  • the broadband gateway 102 may operate as an interface device that may allow one or more service and/or content providers to interact with various devices in the home network.
  • the broadband gateway 102 may be operable to perform and/or provide various services that may pertain to enabling and/or facilitating reception of content from one or more content providers 130 a - 130 k , wherein the content may be delivered through one or more services providers 120 a - 120 m .
  • the broadband gateway 102 may be operable to perform such operations as network access related processing (e.g. PHY/MAC, and/or transport layer processing), encryption and/or decryption, user and/or account authentication, and/or at least some of video and/or audio processing operations which may be necessary for consumption of multimedia content.
  • the broadband gateway 102 may communicate with various devices in the home networks using optical, wired and/or wireless communication links.
  • Devices serviced by, and/or connected with the broadband gateway 102 may comprise content consuming devices and/or other, non-content consuming household or home devices that may be operable to interact with the broadband gateway 102 .
  • the broadband gateway 102 may service, and/or may communicate with the plurality of home devices 104 a - 104 j in the home network 100 a .
  • the home devices may comprise, for example, one or more of a television 104 a , a laptop computer 104 b , a smoke detector, a carbon monoxide detector, and/or a security alarm 104 c , a computer and/or server 104 d , a mobile phone 104 e , a speaker 104 f , an AM/FM radio 104 g , an appliance 104 h (e.g., refrigerator), a phone 104 i , and a digital video recorder (DVR) or personal video recorder (PVR) 104 j .
  • DVR digital video recorder
  • PVR personal video recorder
  • the broadband gateway 102 may interact with each of the home devices 104 a - 104 j via corresponding links 106 a - 106 j , which may be supported by the broadband gateway 102 and the corresponding home device.
  • the link 106 a between the broadband gateway 102 and the television 104 a may comprise a High-Definition Multimedia Interface (HDMI) cable.
  • the link 106 b may comprise, for example, a wired Ethernet link, a wireless Ethernet link, a Universal Serial Bus (USB) link, or an IEEE 1394 link.
  • the link 106 c may comprise, for example, a two-wire link or a wireless link.
  • the link 106 d may comprise, for example, a wired Ethernet link, a wireless Ethernet link, a USB link, or an IEEE 1394 link.
  • the link 106 e may comprise, for example, a wireless Ethernet link, a USB link, or a cellular link.
  • the link 106 f may comprise speaker wire and/or a wireless link.
  • the link 106 g may comprise, for example, AM and/or FM radio transmissions broadcast received using the broadband gateway 102 .
  • the link 106 h may comprise, for example, a wired or wireless link.
  • the link 106 i may comprise, for example, a phone line.
  • the link 106 j may comprise, for example, a wired or a wireless link.
  • the broadband gateway 102 may also be operable to provide and/or support various other, non-content related services in the home network 100 a .
  • the broadband gateway 102 may provide, for example, emergency-related services in the home network 100 a .
  • the emergency services provider network 150 may be connected to the distribution networks 110 via a link 112 .
  • the emergency services provider network 150 may be associated with one or more emergency service provider entities.
  • a public entity such as a 911 center and/or a private entity such as a security company may be able to interact with the broadband gateway 102 in the home network 100 a via the distribution networks 110 .
  • the broadband gateway 102 is shown in FIG. 1 as a single and separate device, the invention need not be so limited.
  • the broadband gateway functionality may be implemented in a distributed manner over two or more devices.
  • the broadband gateway may be implemented as a virtual platform, for example in instances where it may be implemented in distributed manner.
  • some or all of the functionality of the broadband gateway may be implemented within one of the televisions available in the home.
  • a plurality of home networks 100 b , . . . , 100 n may also be connected to the distribution networks 110 .
  • These home networks 100 b , . . . , 100 n may operate in substantially the same manner as the home network 100 a .
  • various applications such as peer-to-peer communication and/or data aggregation operations may be possible by utilizing the broadband gateways 102 in the home networks.
  • the broadband gateway 102 may be utilized as an interface device that may allow one or more service providers 120 a - 120 m , content providers 130 a - 130 k , and/or emergency service provider networks 150 to interact with various devices in a home network, such as in the home network 100 a .
  • the broadband gateway 102 may support configuring and/or using the plurality of broadband connections 108 .
  • the broadband connections 108 may comprise optical, wired and/or wireless connections between the broadband gateway 102 and the distribution networks 110 , to enable communication between the broadband gateway 102 and the service providers 120 a - 120 m , content providers 130 a - 130 k , and/or emergency service provider networks 150 for example.
  • the broadband gateway 102 may be operable to perform and/or provide various services that may pertain to enabling and/or facilitating reception of data, such as multimedia content, for example, from one or more content providers, wherein the content may be delivered through one or more services providers.
  • the broadband gateway 102 may distribute the received content to one or more devices in a home network, for consumption, and/or may perform, directly and/or indirectly using other devices, any processing and/or operations (e.g., decryption and/or account validation) that may be needed to ensure that the content may be consumed by the target home device(s).
  • the broadband gateway 102 may also provide and/or support various other services in the home network 100 a beyond reception and/or download of content.
  • the broadband gateway 102 may be operable to provide energy management in the home network 100 a , by controlling and/or adjusting configuration of one or more devices in the home network to reduce power consumption for example.
  • the broadband gateway 102 may also provide emergency-related services in the home network 100 a , including allowing first responders to provide alerts to a select group of users by accessing the broadband gateway 102 via secure links provided by the service/content providers.
  • the broadband gateway 102 may provide management of user confidential data.
  • Exemplary confidential data may comprise financial or transactional information, and/or information that may be utilized in conjunction with healthcare related services and/or activities, such as medical records.
  • Management of user confidential data may comprise utilizing and/or incorporating various techniques and/or means to secure storage of user confidential data, and/or to ensure that user confidential data is communicated external to the home network 100 a in a secure manner.
  • a user associated with the broadband gateway 102 within the home network 100 a may generate and/or update, via one or more of the home devices 104 a - 104 j , user related information.
  • users may communicate the user related information to the broadband gateway 102 , using one or more of the home devices 104 a - 104 j and a corresponding one or more the links 106 a - 106 j .
  • the user related information may comprise confidential data, which users may desire to protect against unauthorized, unintended and/or malicious, access and/or reception thereof.
  • the broadband gateway 102 may be configured and/or utilized to control and/or manage storage and/or sharing of user confidential data, to guard against any such unauthorized access or reception of user confidential data.
  • the user confidential data may be secured by, for example, encrypting that information.
  • the broadband gateway 102 may be configured to perform the necessary encryption operations. Selection of the encryption algorithms may be performed autonomously by the broadband gateway 102 , and/or based on user input. Once encrypted, user confidential data may not be accessed without using appropriate decryption information.
  • the decryption information may comprise, for example, data identifying utilized encryption algorithm(s), and/or any necessary encryption/decryption keys used therewith.
  • Exemplary encryption algorithms may comprise public-key based algorithms, such as RSA, symmetric key algorithms, such as Advanced Encryption Standard (AES), block ciphering based algorithms, such Data Encryption Standard (DES), and/or hash based algorithms, such as Secure Hash Algorithm (SHA).
  • Users may maintain the decryption information, and may directly provide the decryption information when requested.
  • the decryption information may also be maintained in the broadband gateway 102 , with users controlling, wholly or partially, how and/or when the decryption information may be provided.
  • the decryption information may be provided as part of user authorization of confidential data access and/or reception.
  • the decryption information may also be encrypted, using a different encryption algorithm, to further enhance protection of the user confidential data.
  • the broadband gateway 102 may be operable to provide secure storage of user confidential data.
  • the broadband gateway 102 may store confidential data received from users serviced by the broadband gateway 102 in the home network 100 a .
  • the broadband gateway 102 may directly maintain the confidential data, that is, storing it directly within the broadband gateway 102 .
  • the broadband gateway 102 may also store the confidential data in a device coupled to the broadband gateway 102 , such as one of the home devices 104 a - 104 j .
  • the broadband gateway 102 may store the confidential data in the server 104 d .
  • the broadband gateway 102 may utilize distributed storage when storing the confidential data.
  • the distributed storage of user confidential data may comprise splitting and/or dividing the confidential data, via the broadband gateway 102 for example, into a plurality of portions, which may be stored separately in multiple storage locations and/or devices.
  • the multiple storage locations and/or devices may be located within the home network 100 a .
  • the broadband gateway 102 may split the confidential data into two portions, which may then be stored in the laptop computer 104 b and the server 104 d , respectively.
  • One or more of the multiple storage locations and/or devices may also be located outside the home network 100 a , however.
  • the broadband gateway may communicate portions that are to be stored external storage location and/or devices via one of more of the plurality of different broadband connections 108 .
  • the confidential data may be encrypted
  • the confidential data may be encrypted prior to its storage, and the confidential data, and/or any portions thereof, may then be stored as encrypted data.
  • the broadband gateway 102 may also be operable to provide secure communication and/or sharing of user confidential data outside the home network 100 a .
  • user confidential data comprise healthcare related information
  • users may desire to communicate this information to healthcare providers for example, but only if that is be done in a manner that may ensure that the communicated information would not be received, intercepted and/or otherwise accessed without authorization, and/or by entities not intended to receive or access it.
  • the broadband gateway 102 may utilize and/or incorporate various mechanisms to ensure that user confidential data is communicated and/or shared securely.
  • the broadband gateway 102 may utilize tracking based communication of confidential data.
  • tags may be incorporated into network packets carrying the confidential data, or into the confidential data itself, to enabling tracking communicated confidential as it traverses the network.
  • the incorporated tags may require, for example, alerting users associated with the communicated, every time the communicated confidential data is received and/or accessed for example.
  • the tags may also require that users associated with the communicated confidential data acknowledge the reception of the alert messages.
  • acknowledgement responses may also incorporate and/or carry the decryption information necessary to decrypt the confidential data.
  • secure communication and/or sharing of user confidential data may also comprise use of mechanisms that may ensure that the communicated confidential data, and/or network packets carrying that confidential data, may be rendered unusable under certain conditions.
  • the communicated confidential data, and/or the network packets used during any such communication may be rendered unusable by deletion, decimation, corruption, and/or by making them inaccessible.
  • the broadband gateway 102 may utilize and/or incorporate timing and tracking parameters or tags into network packets carrying the confidential data, and/or into the confidential data itself to require deleting, decimating, corrupting, and/or rendering the data inaccessible.
  • the confidential data and/or the network packets carrying the confidential data may be deleted, decimated, corrupted, and/or rendered inaccessible, after traversing the network for a predetermined duration.
  • secure communicate and/or sharing of user confidential data may also be achieved by utilizing distributed storage of the confidential data.
  • Dividing and/or splitting the confidential data into a plurality of portions stored in multiple storage locations and/or devices may ensure that unauthorized entities advertently or maliciously receiving may only be able to obtain portions of the confidential data.
  • intended recipients may be able to receive all the portions, and/or to aggregate the portions to obtain the confidential data.
  • the confidential data may be encrypted, the decryption information necessary to decrypt the confidential data may only be provided, by the user and/or the broadband gateway 102 , as part of user authorization procedure.
  • FIG. 2 is a block diagram illustrating an exemplary broadband gateway, in accordance with an embodiment of the invention.
  • a broadband gateway 200 that may be substantially similar to the broadband gateway 102 described above with respect to FIG. 1 .
  • the broadband gateway 200 may comprise suitable logic, circuitry, code, and/or interfaces that may be operable to provide connectivity between one or more external networks, such as the distribution networks 110 shown in FIG. 1 , for example, and one or more devices in a home network, such as the home devices 104 a - 104 j in the home network 100 a shown in FIG. 1 .
  • the broadband gateway 200 may operate as an interface device that allows one or more service providers 120 a - 120 m , one or more content providers 130 a - 130 k , and/or emergency service providers 150 , to interact with various devices in a home network serviced by the broadband gateway 200 , and/or among the home devices themselves within the serviced home network.
  • the broadband gateway 200 may interact with serviced devices in a home network, such as the home network 100 a , via wired and/or wireless communication links, to support communicating between the broadband gateway 200 and the home devices, and/or among the home devices via the broadband gateway 200 .
  • the broadband gateway 200 may comprise suitable hardware and/or software to provide some or all of the functions and/or operations of one or more of a modem, a router, and a switch.
  • the modem functions and/or operations may be those of a digital subscribed line (DSL) modem, a cable modem, or a wireless cable modem, for example.
  • the router functions and/or operations may be those of a wireless router, for example.
  • the switch functions and/or operations may be those of a network switch, or a local area network (LAN) switch, for example.
  • the broadband gateway 200 may communicate with the various devices in the home via more than one home network.
  • the broadband gateway 200 may comprise a plurality of modules, each of which may comprise hardware, software, or a combination thereof that may be utilized to perform various operations associated with the broadband gateway 200 .
  • the broadband gateway 200 may comprise a processing subsystem 202 , a storage subsystem 204 , a provider interfacing subsystem 210 , and a client-network interfacing subsystem 220 .
  • the broadband gateway 200 may be such that the various modules listed above may be distributed over multiple devices.
  • the modules listed above are provided by way of illustration and not of limitation.
  • Other configurations and/or architectures of the broadband gateway 200 may be implemented.
  • the broadband gateway 200 may be a virtual gateway setup in a network by utilizing virtual machines (VMs) and/or next-generation (NG) data centers.
  • VMs virtual machines
  • NG next-generation
  • the processing subsystem 202 may comprise suitable logic, circuitry, interfaces, and/or code that may be operable to process data received from the service and/or content providers and/or data received from one or more devices in the home network 100 a .
  • the processing subsystem 202 may comprise one or more portions that are suitable to handle certain types of data such as video data and/or audio data, for example.
  • the processing subsystem 202 may also be operable to control and/or manage operations of the broadband gateway 200 , and/or performing tasks and/or applications therein.
  • the processing subsystem 202 may enable execution of applications, programs and/or code, which may be stored in the storage subsystem 204 for example.
  • the processing subsystem 202 may be operable to configure and/or control operations of various components and/or subsystems of the broadband gateway 200 , and/or other devices managed by and/or connected to broadband gateway 200 , by utilizing, for example, one or more control signals.
  • the processing subsystem 202 may also control data transfers within the broadband gateway 200 , in the course of performing various applications and/or tasks for example.
  • the processing subsystem 202 may comprise, for example, a plurality of processors, which may be general and/or specialized processors (e.g. CPU, video processors, and/or audio processors). While the processing subsystem 202 is shown herein as a single block, the invention needs not be so limited. Accordingly, in instances where the broadband gateway 200 is implemented a distributed platform, some of the operations and/or functions described herein with regard to the processing subsystem 202 may be performed by different components that may be located in different devices.
  • the processing subsystem 202 may comprise a confidential data management module 206 .
  • the confidential data management module 206 may comprise suitable logic, circuitry, interfaces, and/or code that may be operable to perform, control, and/or support management of users confidential data via the broadband gateway 200 , substantially as described with regard to FIG. 1 .
  • the confidential data management module 206 may be operable to control and/or manage encryption of user confidential data, secure storage of user confidential data, and/or secure communication and/or sharing of user confidential data.
  • the storage subsystem 204 may comprise suitable logic, circuitry, interfaces, and/or code that may be operable to store data utilized in the operations of the broadband gateway 200 .
  • the storage subsystem 204 may comprise one or more memory devices that may enable permanent and/or non-permanent storage, buffering, and/or fetching of data, code and/or other information which may be used, consumed, and/or handled in the broadband gateway 200 .
  • the storage subsystem 204 may be utilized to store configuration data, parameters, device information, tracking and/or monitoring information, security information, and intermediate processing data, for example.
  • the storage subsystem 204 may comprise storage media integrated in the broadband gateway 200 and/or one or more removable storage devices.
  • the storage subsystem 204 may comprise different memory technologies, including, for example, read-only memory (ROM), random access memory (RAM), and/or Flash memory.
  • ROM read-only memory
  • RAM random access memory
  • Flash memory Flash memory
  • the storage subsystem 204 may be utilized to store confidential data management related information and/or code, which may be utilized in conjunction with confidential data management related services provided by, and/or operations performed by the broadband gateway 200 , substantially as described with regard to FIG. 1 .
  • the provider interfacing subsystem 210 may comprise suitable logic, circuitry, interfaces, and/or code that may be operable to communicate data via one or more physical layer connections 208 a - 208 j , to one or more corresponding network access service providers via the distribution networks 110 for example.
  • the provider interfacing subsystem 210 may be operable to support multiple communication protocols, standards, and/or data transport technologies.
  • each of the physical layer connections 208 a - 208 j may connect the gateway 200 to different network access service provider, and may comprise a wired, optical, or wireless connection.
  • Each of the physical layer connections 208 a - 208 j may utilize different physical media and/or different physical layer protocols.
  • connection 208 a may comprise a DSL over twisted-pair connection whereas and the connection 208 j may comprise a CATV over coaxial cable connection.
  • the provider interfacing subsystem 210 may enable accessing and/or communicating with one or more service providers 120 a - 120 m and/or content providers 120 a - 120 m , via the distribution networks 110 .
  • the provider interfacing subsystem 210 may also be utilized to communicate data to and/or from third parties.
  • the provider interfacing subsystem 210 may enable gateway-to-gateway communication and/or interactions between the broadband gateway 200 and communication devices located outside the home network 100 a , directly and/or indirectly through distribution networks corresponding to one or more service providers.
  • the provider interfacing subsystem 210 may enable concurrently communicating with multiple and/or different service/content providers and/or devices.
  • the client-network interfacing subsystem 220 may comprise suitable logic, circuitry, interfaces, and/or code that may be operable to send data to one or more devices in the home network serviced and/or managed by the broadband gateway, such as the home network 100 a .
  • the client-network interfacing subsystem 220 may also be operable to receive data from one or more devices in the home network 100 a .
  • the client-network interfacing subsystem 220 may be operable to support multiple communication protocols, standards, and/or data transport technologies.
  • the client-network interfacing subsystem 220 may support the links 106 a - 106 j.
  • the broadband gateway 200 may be utilized as an interface device that may interact with a plurality of devices in a home network, such as such as the devices 104 a - 104 j in the home network 100 a , and/or may provide connectivity between the devices in the home network and service and/or content providers.
  • the broadband gateway 200 may also interact with a plurality of home devices in a home network, such as the devices 104 a - 104 j in the home network 100 a , using the client-network interfacing subsystem 220 .
  • the client-network interfacing subsystem 220 may support use of one or more of the links 106 a - 106 j .
  • the broadband gateway 200 may interact with one or more service providers 120 a - 120 m via the provider interfacing subsystem 210 , to enable exchanging messages and/or content for example, via one or more of the distribution networks 110 . Accordingly, the broadband gateway 200 may enable and/or facilitate obtaining content (e.g. multimedia content) from one or more content providers 130 a - 130 k , wherein the content may be delivered through one or more services providers 120 a - 120 m .
  • content e.g. multimedia content
  • the broadband gateway 200 may distribute the received content to one or more of the plurality of home devices 104 a - 104 j , for content consumption, and/or may perform, directly via the processing subsystem 202 and/or indirectly utilizing other devices communicatively coupled to the broadband gateway 200 , any processing and/or procedures (e.g. decryption and/or account validation) that may be necessary to ensure that the content may be consumed by the home device(s).
  • any processing and/or procedures e.g. decryption and/or account validation
  • the broadband gateway 200 may be operable to run or execute an agent to extract content, rating, copyright, language, privacy rules, and automatically add user generated content, for example. Such agent may be run or executed in connection with the processing subsystem 202 of the broadband gateway 200 , for example. Furthermore, the broadband gateway 200 may be operable to combine and/or blend multiple contents for use as single content in the home network. Such combination may be performed in one or more of the modules of the broadband gateway 200 . For example, the broadband gateway 200 may blend different video and audio contents for an event by accessing one or more service/content providers and providing automatic and/or manual content synchronization.
  • the broadband gateway 200 may also provide various services and/or tasks beyond, in addition to, and/or in conjunction with content delivery to home devices.
  • the broadband gateway 200 may perform content search, transport discovery, ranking, and/or sorting.
  • some operations may be performed based on content quality, price, quality-of-service (QoS), and network protocols supported by the devices in the home network, such as service level agreements (SLAs), for example.
  • SLAs service level agreements
  • the broadband gateway 200 may provide user interface services in the home network.
  • the broadband gateway 200 may be operable to support user interfaces, and/or to generate and/or store data corresponding thereto, which may be utilized to enable interactions between the broadband gateway 200 and users, such as in the home network 100 a for example.
  • Exemplary user interfaces may comprise graphic user interfaces (GUIs), which may enable visually displaying and/or providing interaction with users, to provide visual interaction with customized content for example.
  • GUIs graphic user interfaces
  • Information inputted and/or outputted using the user interfaces may be stored in the broadband gateway 200 , via the storage subsystem 204 for example.
  • the user interfaces may enable configuring the broadband gateway 200 , and/or any applications and/or services provided thereby, and/or may also be utilized to configure and/or adjust other devices in the home network 100 a .
  • GUIs, and like interfaces may be displayed using one or more devices coupled to the broadband gateway 200 .
  • interfaces generated and/or used by the broadband gateway 200 may be displayed using the television 104 a.
  • the broadband gateway 200 may also be utilized to create, maintain, and/or update a plurality of profiles corresponding to users, devices, and/or services available in the home network 100 a .
  • user interfaces supported and/or used by the broadband gateway 200 may be utilized to enable displaying and/or modifying user, device, and/or service profiles. Data corresponding to these profiles may be stored in the storage subsystem 204 of the broadband gateway 200 .
  • device-profiles may be utilized to store information associated with particular devices that may be coupled to and/or serviced by the broadband gateway 200 .
  • device-profiles may be utilized for storage of information pertaining to device capabilities, limitations, requirements, and/or configuration parameters therefor.
  • User-profiles may be utilize to store information associated with particular users, such as setting preferences for various devices and/or services that may be utilized by a particular user in conjunction with the broadband gateway 200 .
  • the broadband gateway 200 may utilize user and/or home device profile information to, for example, select layered video service(s) and/or transmission.
  • the programming and/or enhanced video layers received by the broadband gateway 200 may be aggregated midstream by one or more network or routing nodes.
  • the gateway functionality associated with a user may be ported from the broadband gateway 200 to one or more other broadband gateways 200 in other locations.
  • a visitor may be allowed access to their content outside their service/content provider service area by, for example, classifying the access level for different users and/or by providing limited access to content.
  • the broadband gateway 200 may allow multiple user interface software structures by, for example, standardizing an interface to service/content providers and devices in the home network.
  • the broadband gateway 200 may provide, via the user confidential data management module 206 for example, management of user confidential data, substantially as described with regard to FIG. 1 , for example.
  • the broadband gateway 200 may be configured and/or utilized to control and/or manage storage and/or sharing of user confidential data, to guard against any such unauthorized access or reception of user confidential data.
  • the broadband gateway 200 may be operable to encrypt managed user confidential data.
  • the user confidential data management module 206 may be configured to select one or more encryption algorithms, and/or perform, via the processing subsystem 202 for example, necessary encryption operations on managed user confidential user data based thereon, substantially as described with regard to FIG. 1 .
  • user confidential data may not be accessed without using appropriate decryption information, which identified encryption algorithm(s) applied to the user confidential data, and/or may provide parameters required to decrypt that data, such as decryption keys used therewith for example.
  • the user confidential data management module 206 may generate and/or update the decryption information, and/or may maintain it, in the storage subsystem 204 , for example.
  • the broadband gateway 200 may provide, via the user confidential data management module 206 , secure storage of user confidential data, substantially as described with regard to FIG. 1 .
  • the broadband gateway 200 may store user confidential data received from users serviced by the broadband gateway 200 .
  • the broadband gateway 200 may directly maintain the user confidential data, by storing it within storage subsystem 204 for example.
  • the broadband gateway 200 may also store at least a portion of managed user confidential data in one or more storage locations and/or devices which may be communicatively coupled to the broadband gateway 200 , substantially as described with regard to FIG. 1 .
  • the broadband gateway 200 may communicate with the storage locations and/or devices via the client-network interfacing subsystem 220 or the provider interfacing subsystem 210 , based on whether the storage locations and/or devices are located within the home network or outside it, respectively.
  • the broadband gateway 200 may also be operable to provide secure communication and/or sharing of user confidential data, substantially as described with regard to FIG. 1 .
  • the broadband gateway 200 may utilize and/or incorporate various mechanisms to ensure that user confidential data is communicated and/or shared securely.
  • the broadband gateway 200 may utilize, via the user confidential data management module 206 , tracking based communication of user confidential data.
  • the user confidential data management module 206 may incorporate tags into network packets carrying the user confidential data to enabling tracking communicated confidential as it traverses the network. The incorporated tags may require, for example, alerting users associated with the communicated, every time the communicated user confidential data is received and/or accessed for example, and/or may also require that users associated with the communicated user confidential data acknowledge the reception of the alert messages.
  • Secure communication and/or sharing of user confidential data may also comprise use of mechanisms that ensure the communicated confidential may become unusable under certain conditions.
  • communicated confidential data, and/or the network packets utilized in communicating the confidential data may be rendered unusable by means of deletion, decimation, corruption, and/or by making them inaccessible.
  • the user confidential data management module 206 may calculate or estimate a duration of communication, based on prior interactions with requesting entities for example, and/or may incorporated timing parameters and/or tags the communicated confidential data, and/or into network packets carrying the user confidential data, to cause deletion, decimation, and/or corruption, and/or rendering inaccessible the communicated confidential data and/or the network packets after traversing the network for the predetermined duration.
  • the broadband gateway 200 may also be operable to utilized distributed storage of the user confidential data in conjunction with communication and/or sharing of the user confidential data.
  • the user confidential data may be stored as a plurality of portions, stored in multiple storage locations and/or devices. Accordingly, only when users authorize communication and/or sharing of the user confidential data, does the broadband gateway 200 trigger communication of each of the portions, via the provider the provider interfacing subsystem 210 for example, to enable aggregating the portions to obtain the user confidential data.
  • the broadband gateway 200 may also communicate the decryption information.
  • FIG. 3A is a block diagram illustrating an exemplary tracking based secure communication of user confidential data via a broadband gateway, in accordance with an embodiment of the invention.
  • a home network 300 which may comprise a broadband gateway 302 and a home device 304 .
  • a plurality of recipients 310 a - 310 n are shown in FIG. 3A .
  • the broadband gateway 302 may be similar to the broadband gateway 102 , substantially as described with regard to FIGS. 1 and 2 , and may be utilized similarly to service and/or manage the home network 300 , which may be similar to the home network 100 a of FIG. 1 .
  • the home network 300 may comprise a plurality of home devices which may be serviced and/or managed by the broadband gateway 302 , of which the home device 304 is shown.
  • the home device 304 may be similar to one or more of the home devices 104 a - 104 j of FIG. 1 .
  • the home device 304 may comprise, for example, a desktop computer or smartphone.
  • the home device 304 may communicate with the broadband gateway 302 via a link 306 , which may be similar to one or more of the links 106 a - 106 j of FIG. 1 .
  • the link 306 may comprise, for example, a wired Ethernet link, a wireless Ethernet link, a USB link, or an IEEE 1394 link.
  • the broadband gateway 302 may be utilized to service a plurality of users in the home network 300 , of which user 308 is show.
  • the user 308 may utilize the home device 304 to interact with the broadband gateway, and/or to utilize services and/or applications provided by the broadband gateway 302 .
  • Each of the recipients 310 a - 310 n may comprise suitable logic, circuitry, interfaces, and/or code that may be operable to communicate and/or interact with the broadband gateway 302 , via the distribution networks 110 for example (not shown).
  • one or more of the recipients 310 a - 310 n may correspond to entities providing certain services, such as healthcare or financial services, and may communicate with consumers and customers, using communication devices such as computers or servers for example, ///new sentence/// and may utilize the user confidential data in conjunction with providing services to corresponding customers.
  • the recipient 310 a may correspond to, for example, a financial institution, such as a bank, whereas the recipient 310 b may correspond to a healthcare provider, such as a hospital or a personal physician clinic.
  • the one or more of the recipients 310 a - 310 n may correspond to an entity receiving user confidential data inadvertently, and/or seeking to obtain user confidential data in unauthorized manner, such as a hacker for example.
  • the broadband gateway 302 may be utilized to service and/or manage the home network 300 , substantially as described with regard to FIG. 1 for example.
  • the broadband gateway 302 may be utilized to provide management of confidential data associated with users in the home network 300 , such as the user 308 for example.
  • the broadband gateway 302 may receive user confidential data associated with the user 308 , which may be provided by the user 308 using the home device 304 , and then communicated to the broadband gateway 302 via the link 306 .
  • the user confidential data may comprise financial information, which the user 308 may provide to financial service providers, such as the recipient 310 a , and/or healthcare related information, which the user 308 may provide to healthcare providers such as recipient 310 b .
  • the broadband gateway 302 may encrypt the user confidential data, substantially as described with regard to FIGS. 1 and 2 , to protect that information in instances where it may be accessed by and/or communicated by unintended and/or unauthorized recipient(s).
  • the confidential data may only be utilized after it has been properly decrypted, based on decryption information provided by, for example, the user 308 .
  • the broadband gateway 302 may ensure secure communication and/or sharing of user confidential data.
  • the broadband gateway 302 may utilize tracking based mechanisms to ensure secure communication of user confidential data associated with the user 308 .
  • the broadband gateway 302 may incorporate tags into network packets carrying the confidential data, or into the confidential data itself, to enable tracking communicated confidential as it traverses the network.
  • the incorporated tags may require each recipient 310 to transmit back to the broadband gateway 302 an alert message 312 whenever that recipient receives a network packet carrying the confidential data, or any portion thereof.
  • the broadband gateway 302 may then trigger a corresponding alert, which may be communicated to the user 308 via the home device 304 .
  • the user 308 may then authorize accessing of the user confidential data, using user input provided via the home device 304 , which may be communicated to the broadband gateway 302 via the link 306 for example.
  • the broadband gateway 302 may transmit an acknowledgement response 314 authorizing access of the confidential data by the recipient that sent the alert message 312 .
  • the broadband gateway 302 may be configured, based on user input for example, to autonomously handle and/or respond to alert messages 312 , based on predetermined criteria for example.
  • the user 308 may specify that alert messages 312 b received from recipient 310 b may be handled and/or responded to, by transmitting acknowledgment responses 314 b , directly by the broadband gateway 302 .
  • the acknowledge responses 314 may also incorporate and/or carry decryption information that may be utilized to decrypt the confidential data.
  • the decryption information may identify, for example, the utilized encryption algorithm, and/or may provide necessary decryption parameters, such as decryption keys for example.
  • the decryption information may be provided by the user 308 as part of the user input provided in response to reception of the alert.
  • the decryption information may also be maintained in the broadband gateway 302 , and may only be incorporated into the acknowledge response 314 based on user input. Accordingly, in this manner, the acknowledgement responses 314 may be utilized to bar access to confidential data when received by an unauthorized recipient.
  • the broadband gateway 302 receives the alert message 314 n from the recipient 310 n , and the user decides to decline authorization of access to the confidential data by the recipient 310 , the access to the confidential data may be barred by omitting transmittal of a corresponding acknowledgement response 314 .
  • the broadband gateway 302 may also incorporate mechanisms that may enable rendering the confidential data unusable under certain conditions.
  • the broadband gateway 302 may utilized and/or incorporated into the confidential data, and/or into network packets carrying the confidential data, various timing parameters that enable rendering the confidential data and/or the network packets unusable.
  • the broadband gateway 302 may calculate and/or estimate a duration required for communicating the confidential data to the recipient 310 a , and may then incorporate timing tags that may enable deleting, decimating, corrupting and/or making the confidential data and/or the network packets carrying the confidential data unusable after passage of that duration, such as before reaching the recipient 310 n for example.
  • FIG. 3B is a block diagram illustrating an exemplary distributed storage and secure communication of user confidential data via a broadband gateway, in accordance with an embodiment of the invention.
  • the home network 300 of FIG. 3A there is shown the home network 300 of FIG. 3A .
  • a plurality of storage devices 340 a - 340 m and a requester 350 are shown in FIG. 3B .
  • Each of the storage devices 340 a - 340 m may comprise suitable logic, circuitry, interfaces, and/or code that may be operable to provide permanent and/or temporary storage of information, and/or fetching or retrieval thereof.
  • the storage devices 340 a - 340 m may also be operable to communicate and/or interact with the broadband gateway 302 and/or the requester 350 , using wired, wireless, and/or optical connections for example.
  • One or more of the storage devices 340 a - 340 m may be located outside the home network 300 . In one exemplary embodiment shown in FIG. 3B , the storage device 340 a is located within the home network 300 , whereas the remaining storage devices 340 b - 340 m are located outside the home network 300 .
  • the requester 350 may comprise an entity that may request user confidential data which may be available via the broadband gateway 302 .
  • the requester 350 may comprise suitable logic, circuitry, interfaces, and/or code that may be operable to communicate and/or interact with the broadband gateway 302 , via the distribution networks 110 for example (not shown).
  • the requester 350 may be correspond to one or more of the recipients 310 a - 310 n , substantially as described with regard to FIG. 3A for example.
  • the requester 350 may comprise an entity providing certain services, such as healthcare or financial services, and which may utilize the user confidential data in conjunction with providing services to that particular user. In some instances, however, the requester 350 may correspond to an entity seeking to obtain user confidential data in unauthorized manner.
  • the broadband gateway 302 may be operable to provide secure storage of user confidential data.
  • the broadband gateway 302 may securely store confidential data associated with users serviced by the broadband gateway 302 in the home network 300 , such as the user 308 .
  • the broadband gateway 302 may maintain the user confidential data, by storing it directly within the broadband gateway 302 .
  • the broadband gateway 302 may also store the user confidential data in a device coupled to the broadband gateway 302 , such as one of the storage devices 340 a - 340 m .
  • the broadband gateway 302 may store the confidential data in the storage devices 340 a .
  • the broadband gateway 302 may utilize distributed storage when storing user confidential data, substantially as describe with regard to FIG. 1 .
  • the user 308 may generate some confidential data 320 , using the home device 304 , for example.
  • the user 308 may then communicate the user confidential data 320 to the broadband gateway 302 , using the home device 304 and the link 306 .
  • the broadband gateway 302 may split the user confidential data 320 into a plurality of portions 322 , comprising portions 1 , 2 , . . . , M, such that each of the plurality of portions 322 may be stored separately in one the plurality of storage devices 340 a - 340 m .
  • portion 1 may be stored in the storage device 340 a
  • portion 2 may be stored in the storage device 340 b , . . .
  • portion M may be stored in the storage device 340 m .
  • user confidential data 320 may be encrypted before any partitioning.
  • the plurality of portions 322 may comprise portion of the encrypted user confidential data 320 , and therefore, the original user confidential data 320 may be obtained only after aggregating the portions 1 , 2 , . . . , M; and then applying appropriate decryption.
  • the broadband gateway 302 may utilize the distributed storage described herein to facilitate and/or support secure communication and/or sharing of the user confidential data 320 . Partitioning the user confidential data 320 into the plurality of portions 322 , and storing the plurality of portions 322 separately thereafter, may protect against inadvertent or malicious access of the user confidential data 320 because any such access would require obtaining all of the plurality of portions 322 .
  • the requester 350 may send a request message 352 requesting the user confidential data 320 .
  • the broadband gateway 302 may alert the user 308 , via the home device 304 for example.
  • the requester 350 may be preventing for obtaining that data even if the requester 350 managed to obtain some portions, such as portions 2 and M for example.
  • the broadband gateway 302 may respond to the requester 350 .
  • the broadband gateway 302 may trigger communication of a plurality of messages 354 , comprising copies of the portions 1 , 2 , . . . , M, from the storage devices 340 a - 340 m , respectively, to the requester 350 .
  • the requester 350 may aggregate the portions to obtain the user confidential data 320 .
  • decryption information which may be required to decrypt the confidential data may also be sent to the requester 350 .
  • the broadband gateway 302 may communicate a response message 356 carrying the decryption information, for use decrypting plurality of portions 322 .
  • the decryption can be before or after aggregating the portions 1 , 2 , . . . , M.
  • the decryption information may identify, for example, applied encryption algorithm(s), and/or necessary decryption parameters used therewith, such as decryption keys for example.
  • the broadband gateway 302 may be configured, based on user input provided by the user 308 for example, to autonomously handle and/or respond to request messages 352 , based on predetermined criteria for example.
  • the user 308 may specify that if the requester 350 authenticates that it is a legitimate requester, for example the user's healthcare provider or bank, the broadband gateway 302 may handle communication of the plurality of portions 322 and/or the decryption information directly, and/or without user input.
  • FIG. 4A is a flow chart that illustrates exemplary steps for utilizing a broadband gateway to provide secure storage of user confidential data, in accordance with an embodiment of the invention.
  • a flow chart 400 comprising a plurality of exemplary steps that may be performed by a broadband gateway, such as the broadband gateway 102 , to provide secure storage of confidential data associated with users serviced by the broadband gateway 102 in a home network, such as the home network 100 a.
  • a broadband gateway such as the broadband gateway 302 may receive data from a user, such as the user 308 in the home network 300 .
  • a determination of whether the received data comprises confidential data may be performed. In instances where the received data does not comprise user confidential data, the plurality of exemplary steps may terminate. Returning to step 404 , in instances where the received data comprises user confidential data, the plurality of exemplary steps may proceed to step 406 . In step 406 , a determination of whether to encrypt the user confidential data may be performed. In instances where no encryption of the user confidential data is required, the plurality of exemplary steps may skip directly to step 410 . Returning to step 404 , in instances where encryption of the user confidential data is required, the plurality of exemplary steps may proceed to step 408 .
  • step 408 encryption of the user confidential data may be performed.
  • the broadband gateway 302 may select and apply one or more encryption algorithms to the received user confidential data, substantially as described with regard to FIG. 3A , for example.
  • the user confidential data may be securely stored.
  • the broadband gateway 302 may store the user confidential data in single device or in distributed manner, substantially as described with regard to FIGS. 3A and 3B .
  • FIG. 4B is a flow chart that illustrates exemplary steps for utilizing a broadband gateway to provide secure communication and/or sharing of user confidential data, in accordance with an embodiment of the invention.
  • a flow chart 430 comprising a plurality of exemplary steps that may be performed by a broadband gateway, such as the broadband gateway 102 , to provide secure communication and/or sharing of confidential data associated with users serviced by the broadband gateway 102 in a home network, such as the home network 100 a.
  • a broadband gateway such as the broadband gateway 302 may receive a request to provide user confidential data maintained in a home network, such as the home network 300 .
  • a determination whether communication and/or sharing of user confidential data is authorized may be performed. In this regard, the authorization may be based on, in whole or part, user input. In instances where communication or sharing of user confidential data is not authorized, the plurality of exemplary steps may terminate. Returning to step 434 , in instances where communication and/or sharing of user confidential data is authorized, the plurality of exemplary steps may proceed to step 436 .
  • the broadband gateway may select one or more mechanisms for ensuring that communication and/or sharing of user confidential data may be done in a secure manner.
  • the broadband gateway 302 may utilize tagging based tracking, incorporation of termination conditions, and/or utilization of distributed storage based transmissions to ensure secure communication and/or sharing of user confidential data, substantially as described with regard to FIGS. 3A and 3B .
  • the broadband gateway 302 may communicate user confidential data, and/or may perform necessary steps/operations to ensure security of communication based on the selected mechanisms.
  • the broadband gateway 302 may ensure that alert messages 312 are received and/or that acknowledgement responses 314 are transmitted when utilizing tracking, for example.
  • Various embodiments of the invention may comprise a method and system for providing secure communication and/or sharing of personal data via broadband gateway.
  • the broadband gateway 302 may be utilized to manage confidential data associated with the user 308 serviced by the broadband gateway 302 , in the home network 300 , to protect the user confidential data against unauthorized access and/or reception.
  • Management of user confidential data may comprise encrypting the user confidential data, via the confidential data management module 206 for example, using one or more encryption algorithms and/or protocols.
  • the broadband gateway 302 may provide decryption information corresponding to applied encryption algorithms, such as when a request for user confidential data is received by the broadband gateway 302 , and authorized by the user 308 .
  • Management of user confidential data may also comprise securing communication of the user confidential data during the management of the user confidential data of the user.
  • communication of the user confidential data may be secured by tracking the communicated user confidential data, by incorporating tags into one or more network packets utilized during that communication.
  • the tags may require alerting the user, using alert messages 312 for example, and/or acknowledgment by the user, via acknowledgement responses 314 , when one or more of the network packets are received and/or when the user confidential data is accessed during the secure communication.
  • Secure communication of user confidential data may also comprise incorporating one or more access control parameters into the user confidential data the network packets utilized in carrying the user confidential data, to enable rendering the user confidential data, and/or the network packets unusable when one or more conditions are met based on the incorporated access control parameters.
  • the user confidential data and/or the network packets may be rendered unusable by means of deletion, decimation, corruption, and/or by making them inaccessible.
  • the access control parameters may comprise various timing tags and/or parameters.
  • the broadband gateway 302 may utilize distributing storage of the user confidential data during management of the user confidential data.
  • the distributed storage of user confidential data may comprise dividing the user confidential data 320 into the plurality of portions 322 , and storing the plurality of portions 322 in the plurality of storage devices 340 a - 340 m .
  • Use of distributed storage may be utilized to facilitate secure communication of the user confidential data, by communicating the plurality of portions from the plurality of storage devices 340 a - 340 m when the user confidential data is requested 352 , by the requester 350 for example, only when communication of the plurality of portions 322 is authorized. Accordingly, the requester 350 may obtain the user confidential data 320 by aggregating the communicated plurality of portions 354 .
  • inventions may provide a non-transitory computer readable medium and/or storage medium, and/or a non-transitory machine readable medium and/or storage medium, having stored thereon, a machine code and/or a computer program having at least one code section executable by a machine and/or a computer, thereby causing the machine and/or computer to perform the steps as described herein for providing secure communication and/or sharing of personal data via broadband gateway.
  • the present invention may be realized in hardware, software, or a combination of hardware and software.
  • the present invention may be realized in a centralized fashion in at least one computer system, or in a distributed fashion where different elements are spread across several interconnected computer systems. Any kind of computer system or other apparatus adapted for carrying out the methods described herein is suited.
  • a typical combination of hardware and software may be a general-purpose computer system with a computer program that, when being loaded and executed, controls the computer system such that it carries out the methods described herein.
  • the present invention may also be embedded in a computer program product, which comprises all the features enabling the implementation of the methods described herein, and which when loaded in a computer system is able to carry out these methods.
  • Computer program in the present context means any expression, in any language, code or notation, of a set of instructions intended to cause a system having an information processing capability to perform a particular function either directly or after either or both of the following: a) conversion to another language, code or notation; b) reproduction in a different material form.

Abstract

A broadband gateway may manage confidential data associated with users in a home network managed and/or serviced by the broadband gateway. The broadband gateway may store the user confidential data broadband gateway in a distributed manner, wherein the confidential data may be divided into a plurality of portions and stored separately in multiple storage locations or devices. When users authorize the transfer of the confidential data, all portions may be communicated to enable aggregating them such that the confidential data may be obtained. The user confidential data may be encrypted. The broadband gateway may securely communicate and/or share the user confidential user data. This may be achieved by tracking communication of the user confidential data, by using tags incorporated into the data. The broadband gateway may also ensure that communicated confidential data is rendered unusable under certain conditions, based on use for various timing tags for example.

Description

    CROSS REFERENCE TO RELATED APPLICATIONS
  • This application is a continuation of U.S. application Ser. No. 12/982,501, filed Dec. 30, 2010, which claimed priority to U.S. Provisional Application No. 61/351,696 filed on Jun. 4, 2010, and the entire contents of both are hereby information by reference in their entirety.
  • This application also makes reference to:
  • U.S. application Ser. No. 12/355,377 filed on Jan. 16, 2009;
  • U.S. application Ser. No. 12/355,413 filed on Jan. 16, 2009;
  • U.S. application Ser. No. 12/355,480 filed on Jan. 16, 2009;
  • U.S. application Ser. No. 12/395,383 filed on Feb. 27, 2009;
  • U.S. application Ser. No. 12/982,321 filed on Dec. 30, 2010;
  • U.S. application Ser. No. 12/982,355 filed on Dec. 30, 2010;
  • U.S. application Ser. No. 12/981,971 filed on Dec. 30, 2010;
  • U.S. application Ser. No. 12/981,933 filed on Dec. 30, 2010;
  • U.S. application Ser. No. 12/982,216 filed on Dec. 30, 2010;
  • U.S. application Ser. No. 12/982,433 filed on Dec. 30, 2010;
  • U.S. application Ser. No. 12/982,205 filed on Dec. 30, 2010;
  • U.S. application Ser. No. 12/982,353 filed on Dec. 30, 2010;
  • U.S. application Ser. No. 12/981,966 filed on Dec. 30, 2010;
  • U.S. application Ser. No. 12/982,453 filed on Dec. 30, 2010;
  • U.S. application Ser. No. 12/982,172 filed on Dec. 30, 2010;
  • U.S. application Ser. No. 12/982,429 filed on Dec. 30, 2010;
  • U.S. application Ser. No. 12/981,990 filed on Dec. 30, 2010;
  • U.S. application Ser. No. 12/982,442 filed on Dec. 30, 2010;
  • U.S. application Ser. No. 12/982,000 filed on Dec. 30, 2010;
  • U.S. application Ser. No. 12/982,010 filed on Dec. 30, 2010;
  • U.S. application Ser. No. 12/982,022 filed on Dec. 30, 2010;
  • U.S. application Ser. No. 12/981,986 filed on Dec. 30, 2010;
  • U.S. application Ser. No. 12/982,236 filed on Dec. 30, 2010;
  • U.S. application Ser. No. 12/982,091 filed on Dec. 30, 2010;
  • U.S. application Ser. No. 12/982,213 filed on Dec. 30, 2010;
  • U.S. application Ser. No. 12/982,166 filed on Dec. 30, 2010;
  • U.S. application Ser. No. 12/982,340 filed on Dec. 30, 2010;
  • U.S. application Ser. No. 12/982,073 filed on Dec. 30, 2010;
  • U.S. application Ser. No. 12/982,206 filed on Dec. 30, 2010;
  • U.S. application Ser. No. 12/982,440 filed on Dec. 30, 2010;
  • U.S. application Ser. No. 12/982,171 filed on Dec. 30, 2010;
  • U.S. application Ser. No. 12/982,223 filed on Dec. 30, 2010;
  • U.S. application Ser. No. 12/982,305 filed on Dec. 30, 2010;
  • U.S. application Ser. No. 12/982,477 filed on Dec. 30, 2010;
  • U.S. application Ser. No. 12/982,331 filed on Dec. 30, 2010;
  • U.S. application Ser. No. 12/982,036 filed on Dec. 30, 2010;
  • U.S. application Ser. No. 12/982,196 filed on Dec. 30, 2010;
  • U.S. application Ser. No. 12/982,391 filed on Dec. 30, 2010;
  • U.S. application Ser. No. 12/982,405 filed on Dec. 30, 2010;
  • U.S. application Ser. No. 12/981,753 filed on Dec. 30, 2010;
  • U.S. application Ser. No. 12/982,414 filed on Dec. 30, 2010; and
  • U.S. application Ser. No. 12/981,733 filed on Dec. 30, 2010.
  • FEDERALLY SPONSORED RESEARCH OR DEVELOPMENT
  • [Not Applicable].
  • MICROFICHE/COPYRIGHT REFERENCE
  • [Not Applicable].
  • FIELD OF THE INVENTION
  • Certain embodiments of the invention relate to communication. More specifically, certain embodiments of the invention relate to a method and system for providing secure communication and/or sharing of personal data via a broadband gateway.
  • BACKGROUND OF THE INVENTION
  • With the continuous growth of digital television or broadcast multimedia, and/or broadband access, which may be used in conjunction with online businesses, social networks, and/or other online services and applications, users may desire having access to a larger number of providers and/or a broader range of content in a manner that is flexible and/or suits the users' lifestyles. Most users connect to the Internet using web browsers running on personal computers (PCs) and/or mobile devices such as Smartphones. Furthermore, most households may have one or more televisions that may be used to view television broadcasts and/or multimedia content. Television broadcasts may include terrestrial TV, Cable-Television (CATV), satellite TV and/or Internet Protocol television (IPTV) based broadcasts. To protect against unauthorized reception and/or use of multimedia content, service providers may require use of dedicated set-top boxes (STBs) that may be used to encrypt broadcast signals communicated from the service providers to generate suitable video and/or audio streams that may be played via televisions and/or other display/playback devices in the household.
  • Further limitations and disadvantages of conventional and traditional approaches will become apparent to one of skill in the art, through comparison of such systems with some aspects of the present invention as set forth in the remainder of the present application with reference to the drawings.
  • BRIEF SUMMARY OF THE INVENTION
  • A system and/or method is provided for providing secure communication and/or sharing of personal data via a broadband gateway, substantially as shown in and/or described in connection with at least one of the figures, as set forth more completely in the claims.
  • These and other advantages, aspects and novel features of the present invention, as well as details of an illustrated embodiment thereof, will be more fully understood from the following description and drawings.
  • BRIEF DESCRIPTION OF SEVERAL VIEWS OF THE DRAWINGS
  • FIG. 1 is a block diagram illustrating an exemplary communication system that comprises a home network serviced by a broadband gateway, in accordance with an embodiment of the invention.
  • FIG. 2 is a block diagram illustrating an exemplary broadband gateway, in accordance with an embodiment of the invention.
  • FIG. 3A is a block diagram illustrating an exemplary tracking based secure communication of user confidential data via a broadband gateway, in accordance with an embodiment of the invention.
  • FIG. 3B is a block diagram illustrating an exemplary distributed storage and secure communication of user confidential data via a broadband gateway, in accordance with an embodiment of the invention.
  • FIG. 4A is a flow chart that illustrates exemplary steps for utilizing a broadband gateway to provide secure storage of user confidential data, in accordance with an embodiment of the invention.
  • FIG. 4B is a flow chart that illustrates exemplary steps for utilizing a broadband gateway to provide secure communication and/or sharing of user confidential data, in accordance with an embodiment of the invention.
  • DETAILED DESCRIPTION OF THE INVENTION
  • Certain embodiments of the invention may be found in a method and system for providing secure communication and/or sharing of personal data via a broadband gateway. In various embodiments of the invention, a broadband gateway, which may be communicatively coupled to a plurality of devices in a home network, and/or which may be operable to handle one or more physical layer connections to corresponding one or more network access service providers, may be utilized to manage confidential data associated with a user serviced by the broadband gateway, to protect the user confidential data against unauthorized access and/or reception. The user confidential data may comprise, for example, financial or transactional related information, and/or healthcare related information. Management of user confidential data may comprise encrypting the confidential data, using one or more encryption algorithms and/or protocols. The broadband gateway may provide decryption information corresponding to applied encryption algorithms, such as when a request for the user confidential data is received and authorized by the corresponding user. Management of user confidential data may also comprise securing communication of the user confidential data during the management of the user confidential data. In this regard, communication of the user confidential data may be secured by tracking the communicated user confidential data, by incorporating tags into one or more network packets utilized during that communication. The tags may require alerting the user and/or acknowledgment by the user in instances when one or more of the network packets are received and/or when the user confidential data is accessed during the secure communication.
  • Secure communication of user confidential data may also comprise incorporating one or more access control parameters into the network packets utilized in carrying the user confidential data, to enable rendering the communicated user confidential data and/or the network packets unusable when one or more conditions are met based on the incorporated access control parameters. In this regard, the communicated user confidential data, and/or the network packets, may be rendered unusable by means of deletion, decimation, corruption, and/or by making them inaccessible. For example, the access control parameters may comprise various timing parameters that may require deleting, decimating, corruption, and/or rendering the data inaccessible after certain duration. The broadband gateway may utilize distributing storage of the user confidential data during management of the user confidential data. In this regard, the distributed storage of user confidential data may comprise dividing the user confidential data into a plurality of portions, and storing the plurality of portions in a plurality of storage devices. The distributed storage may be utilized to facilitate secure communication of the user confidential data, by separately communicating each of the plurality of portions of the divided user confidential data from the plurality of storage devices or resources when the user confidential data is requested, only if authorized by the user. Accordingly, a recipient may obtain the user confidential data by aggregating the communicated plurality of portions.
  • FIG. 1 is a block diagram illustrating an exemplary communication system that comprises a home network serviced by a broadband gateway, in accordance with an embodiment of the invention. Referring to FIG. 1, there is shown a home network 100 a, a plurality of distribution networks 110, a plurality of service providers 120 a-120 m, and a plurality of content providers 130 a-130 k. The home network 100 a may be serviced by a broadband gateway 102. Also shown in FIG. 1 are additional home networks 100 b, . . . , 100 n, and an emergency services provider network 150. Each of the home networks 100 b, . . . , 100 n may also be serviced by a broadband gateway 102.
  • The service providers 120 a-120 m may comprise various entities which may provide various services to broadband gateways 102 and/or to devices serviced by the broadband gateways 102, such as the plurality of home devices 104 a-104 j. Some of the service providers 120 a-120 m may comprise network access service providers which provide physical layer connections to the broadband gateway 102. Such physical layer connections may then be utilized to access content provided by the content providers 130 a-130 k, access services provided by other ones of the service providers 120 a-120 m, and/or access an intranet or the Internet at-large. In this regard, “network access service provider” as utilized herein, is distinguished from the more generic term “service provider” which may encompass services other than providing physical layer access to a network. Cable television providers, plain old telephone service (POTS) providers, digital subscriber line (DSL) providers, cellular providers, WiMAX providers, and satellite providers are examples of network access service providers. In an exemplary embodiment of the invention, the broadband gateway 102 may enable connecting to multiple service providers 120 a-120 m to facilitate receiving content originating from one or more of the content providers 130 a-130 k.
  • The content providers 130 a-130 k may comprise various entities and/or networks which may generate, capture, and/or package content that may be distributed to end-users (i.e. “subscribers”), via the service providers 120 a-120 m and/or the distribution networks 110. In this regard, content may comprise audio, video, multimedia, e-book, gaming, and/or other content. Exemplary content providers may comprise commercial providers of multimedia content, such as major film or television production and/or distribution companies (e.g. Paramount Pictures or Warner Bros.), and/or providers of personal content (e.g. user-generated content). In some instances, as demonstrated by dashed line 140, content and service providers may be merged as singular entities that may provide both content and network access servicing, which may be used to delivering the offered content. The content may be, for example, downloadable and/or streaming, rented and/or purchased. Content originating from the content providers 130 a-130 k may be distributed to the end-users (e.g. consumers) by the service providers 120 a-120 m. In some instances, content providers 120 a-120 m and service providers 120 a-120 m may be separate entities. In some instances, however, a single provider may provide both content and services, as demonstrated by dashed line 140 for example. That is, an entity that functions as a network access service provider may also provide content and/or services other than network access and, thus, that entity may also be accurately referred to as a “content provider” and/or a “service provider.” The content and/or services that are provided by the content provider and/or the service provider may be provided to the broadband gateways 102 via one or more physical connections provided by a network access service provider.
  • The plurality of distribution networks 110 may comprise one or more networks that may be operable to enable wireless and/or wired communication among a plurality of local and/or remote entities, based on one or more networking and/or communication infrastructures. In this regard, the plurality of distribution network 110 may be utilized to enable distributing multimedia content generated by the content providers 130 a-130 k, directly and/or via the service providers 120 a-120 m, to end-users. The network connectivity available via the plurality of distribution networks 110 may be based on one or more communication standards and/or protocols. The plurality of distribution networks 110 may comprise, for example, Internet 110 a, the Cable Television (CATV) network 110 b, Satellite Television (TV) network 110 c, wireless local network area/wide network area (LAN/WAN) 110 d, and/or cellular network 110 e.
  • The Internet 110 a may comprise a system of interconnected networks to enable exchange of data among a plurality of nodes, based on one or more networking standards, including, for example, the Internet Protocol (IP). The Internet 110 a may enable connectivity among a plurality of private and public, academic, business, and/or government nodes and/or networks. The physical connectivity in the Internet 110 a may be provided via, for example, the Public Switched Telephone Network (PSTN), copper wires, fiber-optic cables, wireless interfaces, and/or other protocols and/or standards-based interfaces. The transport functionality in the Internet 110 a may be performed based on, for example, one or more transport protocols, such as the Transmission Control Protocol/IP (TCP/IP), for example. The CATV network 110 b may comprise suitable distribution nodes, systems, and/or subnetworks that may enable forwarding of communication between CATV providers and a plurality of cable-TV consumers. For example, the CATV network 110 b may comprise a network of fiber optics and/or coaxial cables for use in CATV broadcasts. The satellite TV network 110 c may comprise suitable distribution nodes, systems, and/or subnetworks that may enable communication of satellite TV broadcast by satellite TV providers to a plurality of consumers. For example, the satellite network 110 c may comprise a plurality of orbiting satellite nodes and/or one or more terrestrial centers in a satellite-TV system.
  • The LAN/WAN network 110 d may comprise suitable logic, circuitry, interfaces, and/or code that may be operable to enable implementation of one or more wired and/or wireless LAN or WAN standards and/or protocols. Exemplary WAN technologies comprise, for example, WiMAX-based networks. Exemplary LAN technologies may comprise, for example, those based on IEEE 802.11 standards, including, for example, WiFi-based networks. The cellular network 110 e may comprise suitable logic, circuitry, interfaces and/or code that may be operable to enable communication via one or more cellular technologies. Exemplary cellular technologies may comprise Code Division Multiple Access (CDMA), wideband CDMA (WCDMA), CDMA1000, High-Speed Downlink Packet Access (HSDPA), Global System for Mobile Communications (GSM), General Packet Radio Services (GPRS), Enhanced Data Rates for Global Evolution (EDGE), and/or Universal Mobile Telecommunication System (UMTS). The cellular network 110 e may comprise, for example, a plurality of control and/or switching nodes, and a plurality of base stations that enable transmission and/or reception of cellular based communications between the cellular network 110 e and cellular capable devices.
  • Each of the home networks 100 a-100 n may correspond to a location that may comprise a plurality of devices, such as a plurality of home devices 104 a-104 j in the home network 100 a, which may be serviced and/or managed by an instance of the broadband gateway 102. In this regard, the location may be a residence (e.g., home, apartment), a small business, a school, a library, and/or other like settings in which users may want to obtain access to service and/or to content provider networks. The broadband gateway 102 may be utilized in a home network, such as the home network 100 a, to provide connectivity between the home network and one or more of the service providers 120 a-120 m (and/or one or more of the content providers 130 a-130 k) via the distribution networks 110.
  • The broadband gateway 102 may comprise suitable logic, circuitry, interfaces, and/or code that may be operable to implement various aspects of the invention. In this regard, the broadband gateway 102 may be operable to communicate with the content providers 130 a-130 k, the service providers 120 a-120 m, and the plurality of home devices 104 a-104 j. In this manner, the broadband gateway 102 may enable bidirectional communication of content and/or other information between the content providers 130 a-130 k, the service providers 120 a-120 m and the devices 104 a-104 j. Communications between the broadband gateway 102 and service providers 120 a-120 m (and/or the content providers 130 a-130 k) may be carried over optical, wired, and/or wireless links of the distribution network(s) 110. Similarly, Communications between the broadband gateway 102 and the devices 104 a-104 j may be carried over optical, wired, and/or wireless links. In an exemplary aspect of the invention, a single broadband gateway 102 may be operable to handle multiple physical layer (i.e., layer 1 of the open-systems interconnection model (OSI)) connections 108 to multiple ones, or portions, of the distribution network(s) 110, where different ones or portions of the distribution network(s) 110 may be owned, operated, leased, or otherwise associated with different ones of the network access service providers 120 a-120 m. For example, a first network access service provider may provide network access to the broadband gateway 102 via a DSL connection over twisted-pair cabling, and a second network access service provider may provide network access to the broadband gateway 102 via a cable television connection over coaxial cabling. In some instances, the broadband gateway 102 may be operable to concurrently communicate over the multiple physical layer connections provided by the multiple network access service providers.
  • The broadband gateway 102 may operate as an interface device that may allow one or more service and/or content providers to interact with various devices in the home network. In this regard, the broadband gateway 102 may be operable to perform and/or provide various services that may pertain to enabling and/or facilitating reception of content from one or more content providers 130 a-130 k, wherein the content may be delivered through one or more services providers 120 a-120 m. For example, the broadband gateway 102 may be operable to perform such operations as network access related processing (e.g. PHY/MAC, and/or transport layer processing), encryption and/or decryption, user and/or account authentication, and/or at least some of video and/or audio processing operations which may be necessary for consumption of multimedia content.
  • The broadband gateway 102 may communicate with various devices in the home networks using optical, wired and/or wireless communication links. Devices serviced by, and/or connected with the broadband gateway 102 may comprise content consuming devices and/or other, non-content consuming household or home devices that may be operable to interact with the broadband gateway 102. For example, the broadband gateway 102 may service, and/or may communicate with the plurality of home devices 104 a-104 j in the home network 100 a. The home devices may comprise, for example, one or more of a television 104 a, a laptop computer 104 b, a smoke detector, a carbon monoxide detector, and/or a security alarm 104 c, a computer and/or server 104 d, a mobile phone 104 e, a speaker 104 f, an AM/FM radio 104 g, an appliance 104 h (e.g., refrigerator), a phone 104 i, and a digital video recorder (DVR) or personal video recorder (PVR) 104 j. The broadband gateway 102 may interact with each of the home devices 104 a-104 j via corresponding links 106 a-106 j, which may be supported by the broadband gateway 102 and the corresponding home device. For example, the link 106 a between the broadband gateway 102 and the television 104 a may comprise a High-Definition Multimedia Interface (HDMI) cable. The link 106 b may comprise, for example, a wired Ethernet link, a wireless Ethernet link, a Universal Serial Bus (USB) link, or an IEEE 1394 link. The link 106 c may comprise, for example, a two-wire link or a wireless link. The link 106 d may comprise, for example, a wired Ethernet link, a wireless Ethernet link, a USB link, or an IEEE 1394 link. The link 106 e may comprise, for example, a wireless Ethernet link, a USB link, or a cellular link. The link 106 f may comprise speaker wire and/or a wireless link. The link 106 g may comprise, for example, AM and/or FM radio transmissions broadcast received using the broadband gateway 102. The link 106 h may comprise, for example, a wired or wireless link. The link 106 i may comprise, for example, a phone line. The link 106 j may comprise, for example, a wired or a wireless link.
  • The broadband gateway 102 may also be operable to provide and/or support various other, non-content related services in the home network 100 a. The broadband gateway 102 may provide, for example, emergency-related services in the home network 100 a. For example, the emergency services provider network 150 may be connected to the distribution networks 110 via a link 112. The emergency services provider network 150 may be associated with one or more emergency service provider entities. For example, a public entity such as a 911 center and/or a private entity such as a security company may be able to interact with the broadband gateway 102 in the home network 100 a via the distribution networks 110.
  • While the broadband gateway 102 is shown in FIG. 1 as a single and separate device, the invention need not be so limited. In one embodiment of the invention, the broadband gateway functionality may be implemented in a distributed manner over two or more devices. Furthermore, the broadband gateway may be implemented as a virtual platform, for example in instances where it may be implemented in distributed manner. In another embodiment of the invention, some or all of the functionality of the broadband gateway may be implemented within one of the televisions available in the home.
  • As illustrated in FIG. 1, a plurality of home networks 100 b, . . . , 100 n, may also be connected to the distribution networks 110. These home networks 100 b, . . . , 100 n may operate in substantially the same manner as the home network 100 a. By having multiple home networks connected to the distribution networks 110, various applications, such as peer-to-peer communication and/or data aggregation operations may be possible by utilizing the broadband gateways 102 in the home networks.
  • In operation, the broadband gateway 102 may be utilized as an interface device that may allow one or more service providers 120 a-120 m, content providers 130 a-130 k, and/or emergency service provider networks 150 to interact with various devices in a home network, such as in the home network 100 a. In this regard, the broadband gateway 102 may support configuring and/or using the plurality of broadband connections 108. The broadband connections 108 may comprise optical, wired and/or wireless connections between the broadband gateway 102 and the distribution networks 110, to enable communication between the broadband gateway 102 and the service providers 120 a-120 m, content providers 130 a-130 k, and/or emergency service provider networks 150 for example. The broadband gateway 102 may be operable to perform and/or provide various services that may pertain to enabling and/or facilitating reception of data, such as multimedia content, for example, from one or more content providers, wherein the content may be delivered through one or more services providers. The broadband gateway 102 may distribute the received content to one or more devices in a home network, for consumption, and/or may perform, directly and/or indirectly using other devices, any processing and/or operations (e.g., decryption and/or account validation) that may be needed to ensure that the content may be consumed by the target home device(s).
  • The broadband gateway 102 may also provide and/or support various other services in the home network 100 a beyond reception and/or download of content. For example, the broadband gateway 102 may be operable to provide energy management in the home network 100 a, by controlling and/or adjusting configuration of one or more devices in the home network to reduce power consumption for example. The broadband gateway 102 may also provide emergency-related services in the home network 100 a, including allowing first responders to provide alerts to a select group of users by accessing the broadband gateway 102 via secure links provided by the service/content providers.
  • In various embodiments of the invention described herein, the broadband gateway 102 may provide management of user confidential data. Exemplary confidential data may comprise financial or transactional information, and/or information that may be utilized in conjunction with healthcare related services and/or activities, such as medical records. Management of user confidential data may comprise utilizing and/or incorporating various techniques and/or means to secure storage of user confidential data, and/or to ensure that user confidential data is communicated external to the home network 100 a in a secure manner. For example, a user associated with the broadband gateway 102 within the home network 100 a may generate and/or update, via one or more of the home devices 104 a-104 j, user related information. In this regard, users may communicate the user related information to the broadband gateway 102, using one or more of the home devices 104 a-104 j and a corresponding one or more the links 106 a-106 j. In some instances, the user related information may comprise confidential data, which users may desire to protect against unauthorized, unintended and/or malicious, access and/or reception thereof. Accordingly, the broadband gateway 102 may be configured and/or utilized to control and/or manage storage and/or sharing of user confidential data, to guard against any such unauthorized access or reception of user confidential data.
  • The user confidential data may be secured by, for example, encrypting that information. In this regard, the broadband gateway 102 may be configured to perform the necessary encryption operations. Selection of the encryption algorithms may be performed autonomously by the broadband gateway 102, and/or based on user input. Once encrypted, user confidential data may not be accessed without using appropriate decryption information. The decryption information may comprise, for example, data identifying utilized encryption algorithm(s), and/or any necessary encryption/decryption keys used therewith. Exemplary encryption algorithms may comprise public-key based algorithms, such as RSA, symmetric key algorithms, such as Advanced Encryption Standard (AES), block ciphering based algorithms, such Data Encryption Standard (DES), and/or hash based algorithms, such as Secure Hash Algorithm (SHA). Users may maintain the decryption information, and may directly provide the decryption information when requested. The decryption information may also be maintained in the broadband gateway 102, with users controlling, wholly or partially, how and/or when the decryption information may be provided. The decryption information may be provided as part of user authorization of confidential data access and/or reception. In one exemplary embodiment of the invention, the decryption information may also be encrypted, using a different encryption algorithm, to further enhance protection of the user confidential data.
  • The broadband gateway 102 may be operable to provide secure storage of user confidential data. In this regard, the broadband gateway 102 may store confidential data received from users serviced by the broadband gateway 102 in the home network 100 a. The broadband gateway 102 may directly maintain the confidential data, that is, storing it directly within the broadband gateway 102. The broadband gateway 102 may also store the confidential data in a device coupled to the broadband gateway 102, such as one of the home devices 104 a-104 j. For example, the broadband gateway 102 may store the confidential data in the server 104 d. In one embodiment of the invention, the broadband gateway 102 may utilize distributed storage when storing the confidential data. In this regard, the distributed storage of user confidential data may comprise splitting and/or dividing the confidential data, via the broadband gateway 102 for example, into a plurality of portions, which may be stored separately in multiple storage locations and/or devices.
  • The multiple storage locations and/or devices may be located within the home network 100 a. For example, the broadband gateway 102 may split the confidential data into two portions, which may then be stored in the laptop computer 104 b and the server 104 d, respectively. One or more of the multiple storage locations and/or devices may also be located outside the home network 100 a, however. In this regard, the broadband gateway may communicate portions that are to be stored external storage location and/or devices via one of more of the plurality of different broadband connections 108. In instances where the confidential data may be encrypted, the confidential data may be encrypted prior to its storage, and the confidential data, and/or any portions thereof, may then be stored as encrypted data.
  • The broadband gateway 102 may also be operable to provide secure communication and/or sharing of user confidential data outside the home network 100 a. For example, in instances where use confidential data comprise healthcare related information, users may desire to communicate this information to healthcare providers for example, but only if that is be done in a manner that may ensure that the communicated information would not be received, intercepted and/or otherwise accessed without authorization, and/or by entities not intended to receive or access it. Accordingly, the broadband gateway 102 may utilize and/or incorporate various mechanisms to ensure that user confidential data is communicated and/or shared securely. For example, the broadband gateway 102 may utilize tracking based communication of confidential data. In this regard, tags may be incorporated into network packets carrying the confidential data, or into the confidential data itself, to enabling tracking communicated confidential as it traverses the network. The incorporated tags may require, for example, alerting users associated with the communicated, every time the communicated confidential data is received and/or accessed for example. The tags may also require that users associated with the communicated confidential data acknowledge the reception of the alert messages. Furthermore, in instances where the communicated confidential data may be encrypted, acknowledgement responses may also incorporate and/or carry the decryption information necessary to decrypt the confidential data.
  • In one embodiment of the invention, secure communication and/or sharing of user confidential data may also comprise use of mechanisms that may ensure that the communicated confidential data, and/or network packets carrying that confidential data, may be rendered unusable under certain conditions. In this regard, the communicated confidential data, and/or the network packets used during any such communication may be rendered unusable by deletion, decimation, corruption, and/or by making them inaccessible. For example, the broadband gateway 102 may utilize and/or incorporate timing and tracking parameters or tags into network packets carrying the confidential data, and/or into the confidential data itself to require deleting, decimating, corrupting, and/or rendering the data inaccessible. In this regard, the confidential data and/or the network packets carrying the confidential data may be deleted, decimated, corrupted, and/or rendered inaccessible, after traversing the network for a predetermined duration.
  • In one embodiment of the invention, secure communicate and/or sharing of user confidential data may also be achieved by utilizing distributed storage of the confidential data. Dividing and/or splitting the confidential data into a plurality of portions stored in multiple storage locations and/or devices may ensure that unauthorized entities advertently or maliciously receiving may only be able to obtain portions of the confidential data. In this regard, only when users authorize the transfer and/or sharing of the confidential data, intended recipients may be able to receive all the portions, and/or to aggregate the portions to obtain the confidential data. Furthermore, in instances where the confidential data may be encrypted, the decryption information necessary to decrypt the confidential data may only be provided, by the user and/or the broadband gateway 102, as part of user authorization procedure.
  • FIG. 2 is a block diagram illustrating an exemplary broadband gateway, in accordance with an embodiment of the invention. Referring to FIG. 2, there is shown a broadband gateway 200 that may be substantially similar to the broadband gateway 102 described above with respect to FIG. 1.
  • The broadband gateway 200 may comprise suitable logic, circuitry, code, and/or interfaces that may be operable to provide connectivity between one or more external networks, such as the distribution networks 110 shown in FIG. 1, for example, and one or more devices in a home network, such as the home devices 104 a-104 j in the home network 100 a shown in FIG. 1. In this regard, the broadband gateway 200 may operate as an interface device that allows one or more service providers 120 a-120 m, one or more content providers 130 a-130 k, and/or emergency service providers 150, to interact with various devices in a home network serviced by the broadband gateway 200, and/or among the home devices themselves within the serviced home network.
  • The broadband gateway 200 may interact with serviced devices in a home network, such as the home network 100 a, via wired and/or wireless communication links, to support communicating between the broadband gateway 200 and the home devices, and/or among the home devices via the broadband gateway 200. In this regard, the broadband gateway 200 may comprise suitable hardware and/or software to provide some or all of the functions and/or operations of one or more of a modem, a router, and a switch. The modem functions and/or operations may be those of a digital subscribed line (DSL) modem, a cable modem, or a wireless cable modem, for example. The router functions and/or operations may be those of a wireless router, for example. The switch functions and/or operations may be those of a network switch, or a local area network (LAN) switch, for example. In some instances, the broadband gateway 200 may communicate with the various devices in the home via more than one home network.
  • The broadband gateway 200 may comprise a plurality of modules, each of which may comprise hardware, software, or a combination thereof that may be utilized to perform various operations associated with the broadband gateway 200. For example, in an embodiment of the invention, shown in FIG. 2, the broadband gateway 200 may comprise a processing subsystem 202, a storage subsystem 204, a provider interfacing subsystem 210, and a client-network interfacing subsystem 220. In some instances, the broadband gateway 200 may be such that the various modules listed above may be distributed over multiple devices. Moreover, the modules listed above are provided by way of illustration and not of limitation. Other configurations and/or architectures of the broadband gateway 200 may be implemented. For example, the broadband gateway 200 may be a virtual gateway setup in a network by utilizing virtual machines (VMs) and/or next-generation (NG) data centers.
  • The processing subsystem 202 may comprise suitable logic, circuitry, interfaces, and/or code that may be operable to process data received from the service and/or content providers and/or data received from one or more devices in the home network 100 a. In this regard, the processing subsystem 202 may comprise one or more portions that are suitable to handle certain types of data such as video data and/or audio data, for example. The processing subsystem 202 may also be operable to control and/or manage operations of the broadband gateway 200, and/or performing tasks and/or applications therein. For example, the processing subsystem 202 may enable execution of applications, programs and/or code, which may be stored in the storage subsystem 204 for example. In this regard, the processing subsystem 202 may be operable to configure and/or control operations of various components and/or subsystems of the broadband gateway 200, and/or other devices managed by and/or connected to broadband gateway 200, by utilizing, for example, one or more control signals. The processing subsystem 202 may also control data transfers within the broadband gateway 200, in the course of performing various applications and/or tasks for example. The processing subsystem 202 may comprise, for example, a plurality of processors, which may be general and/or specialized processors (e.g. CPU, video processors, and/or audio processors). While the processing subsystem 202 is shown herein as a single block, the invention needs not be so limited. Accordingly, in instances where the broadband gateway 200 is implemented a distributed platform, some of the operations and/or functions described herein with regard to the processing subsystem 202 may be performed by different components that may be located in different devices.
  • In an exemplary aspect of the invention, the processing subsystem 202 may comprise a confidential data management module 206. In this regard, the confidential data management module 206 may comprise suitable logic, circuitry, interfaces, and/or code that may be operable to perform, control, and/or support management of users confidential data via the broadband gateway 200, substantially as described with regard to FIG. 1. In this regard, the confidential data management module 206 may be operable to control and/or manage encryption of user confidential data, secure storage of user confidential data, and/or secure communication and/or sharing of user confidential data.
  • The storage subsystem 204 may comprise suitable logic, circuitry, interfaces, and/or code that may be operable to store data utilized in the operations of the broadband gateway 200. In this regard, the storage subsystem 204 may comprise one or more memory devices that may enable permanent and/or non-permanent storage, buffering, and/or fetching of data, code and/or other information which may be used, consumed, and/or handled in the broadband gateway 200. For example, the storage subsystem 204 may be utilized to store configuration data, parameters, device information, tracking and/or monitoring information, security information, and intermediate processing data, for example. The storage subsystem 204 may comprise storage media integrated in the broadband gateway 200 and/or one or more removable storage devices. The storage subsystem 204 may comprise different memory technologies, including, for example, read-only memory (ROM), random access memory (RAM), and/or Flash memory. In an exemplary aspect of the invention, the storage subsystem 204 may be utilized to store confidential data management related information and/or code, which may be utilized in conjunction with confidential data management related services provided by, and/or operations performed by the broadband gateway 200, substantially as described with regard to FIG. 1.
  • The provider interfacing subsystem 210 may comprise suitable logic, circuitry, interfaces, and/or code that may be operable to communicate data via one or more physical layer connections 208 a-208 j, to one or more corresponding network access service providers via the distribution networks 110 for example. The provider interfacing subsystem 210 may be operable to support multiple communication protocols, standards, and/or data transport technologies. In this regard, each of the physical layer connections 208 a-208 j may connect the gateway 200 to different network access service provider, and may comprise a wired, optical, or wireless connection. Each of the physical layer connections 208 a-208 j may utilize different physical media and/or different physical layer protocols. For example, the connection 208 a may comprise a DSL over twisted-pair connection whereas and the connection 208 j may comprise a CATV over coaxial cable connection. Accordingly, the provider interfacing subsystem 210 may enable accessing and/or communicating with one or more service providers 120 a-120 m and/or content providers 120 a-120 m, via the distribution networks 110. The provider interfacing subsystem 210 may also be utilized to communicate data to and/or from third parties. In this regard, the provider interfacing subsystem 210 may enable gateway-to-gateway communication and/or interactions between the broadband gateway 200 and communication devices located outside the home network 100 a, directly and/or indirectly through distribution networks corresponding to one or more service providers. The provider interfacing subsystem 210 may enable concurrently communicating with multiple and/or different service/content providers and/or devices.
  • The client-network interfacing subsystem 220 may comprise suitable logic, circuitry, interfaces, and/or code that may be operable to send data to one or more devices in the home network serviced and/or managed by the broadband gateway, such as the home network 100 a. The client-network interfacing subsystem 220 may also be operable to receive data from one or more devices in the home network 100 a. The client-network interfacing subsystem 220 may be operable to support multiple communication protocols, standards, and/or data transport technologies. For example, the client-network interfacing subsystem 220 may support the links 106 a-106 j.
  • In operation, the broadband gateway 200 may be utilized as an interface device that may interact with a plurality of devices in a home network, such as such as the devices 104 a-104 j in the home network 100 a, and/or may provide connectivity between the devices in the home network and service and/or content providers. The broadband gateway 200 may also interact with a plurality of home devices in a home network, such as the devices 104 a-104 j in the home network 100 a, using the client-network interfacing subsystem 220. In this regard, the client-network interfacing subsystem 220 may support use of one or more of the links 106 a-106 j. Furthermore, the broadband gateway 200 may interact with one or more service providers 120 a-120 m via the provider interfacing subsystem 210, to enable exchanging messages and/or content for example, via one or more of the distribution networks 110. Accordingly, the broadband gateway 200 may enable and/or facilitate obtaining content (e.g. multimedia content) from one or more content providers 130 a-130 k, wherein the content may be delivered through one or more services providers 120 a-120 m. The broadband gateway 200 may distribute the received content to one or more of the plurality of home devices 104 a-104 j, for content consumption, and/or may perform, directly via the processing subsystem 202 and/or indirectly utilizing other devices communicatively coupled to the broadband gateway 200, any processing and/or procedures (e.g. decryption and/or account validation) that may be necessary to ensure that the content may be consumed by the home device(s).
  • The broadband gateway 200 may be operable to run or execute an agent to extract content, rating, copyright, language, privacy rules, and automatically add user generated content, for example. Such agent may be run or executed in connection with the processing subsystem 202 of the broadband gateway 200, for example. Furthermore, the broadband gateway 200 may be operable to combine and/or blend multiple contents for use as single content in the home network. Such combination may be performed in one or more of the modules of the broadband gateway 200. For example, the broadband gateway 200 may blend different video and audio contents for an event by accessing one or more service/content providers and providing automatic and/or manual content synchronization.
  • The broadband gateway 200 may also provide various services and/or tasks beyond, in addition to, and/or in conjunction with content delivery to home devices. For example, the broadband gateway 200 may perform content search, transport discovery, ranking, and/or sorting. In this regard, some operations may be performed based on content quality, price, quality-of-service (QoS), and network protocols supported by the devices in the home network, such as service level agreements (SLAs), for example.
  • The broadband gateway 200 may provide user interface services in the home network. In this regard, the broadband gateway 200 may be operable to support user interfaces, and/or to generate and/or store data corresponding thereto, which may be utilized to enable interactions between the broadband gateway 200 and users, such as in the home network 100 a for example. Exemplary user interfaces may comprise graphic user interfaces (GUIs), which may enable visually displaying and/or providing interaction with users, to provide visual interaction with customized content for example. Information inputted and/or outputted using the user interfaces may be stored in the broadband gateway 200, via the storage subsystem 204 for example. The user interfaces may enable configuring the broadband gateway 200, and/or any applications and/or services provided thereby, and/or may also be utilized to configure and/or adjust other devices in the home network 100 a. GUIs, and like interfaces, may be displayed using one or more devices coupled to the broadband gateway 200. For example, interfaces generated and/or used by the broadband gateway 200 may be displayed using the television 104 a.
  • The broadband gateway 200 may also be utilized to create, maintain, and/or update a plurality of profiles corresponding to users, devices, and/or services available in the home network 100 a. Furthermore, user interfaces supported and/or used by the broadband gateway 200 may be utilized to enable displaying and/or modifying user, device, and/or service profiles. Data corresponding to these profiles may be stored in the storage subsystem 204 of the broadband gateway 200. For example, device-profiles may be utilized to store information associated with particular devices that may be coupled to and/or serviced by the broadband gateway 200. In this regard, device-profiles may be utilized for storage of information pertaining to device capabilities, limitations, requirements, and/or configuration parameters therefor. User-profiles may be utilize to store information associated with particular users, such as setting preferences for various devices and/or services that may be utilized by a particular user in conjunction with the broadband gateway 200. The broadband gateway 200 may utilize user and/or home device profile information to, for example, select layered video service(s) and/or transmission. In some instances, the programming and/or enhanced video layers received by the broadband gateway 200 may be aggregated midstream by one or more network or routing nodes.
  • The gateway functionality associated with a user, such as security features, preferences, applications, electronic programming guides (EPGs), and user profile, for example, may be ported from the broadband gateway 200 to one or more other broadband gateways 200 in other locations. In some instances, a visitor may be allowed access to their content outside their service/content provider service area by, for example, classifying the access level for different users and/or by providing limited access to content. Moreover, the broadband gateway 200 may allow multiple user interface software structures by, for example, standardizing an interface to service/content providers and devices in the home network.
  • In various embodiments of the invention, the broadband gateway 200 may provide, via the user confidential data management module 206 for example, management of user confidential data, substantially as described with regard to FIG. 1, for example. In this regard, the broadband gateway 200 may be configured and/or utilized to control and/or manage storage and/or sharing of user confidential data, to guard against any such unauthorized access or reception of user confidential data. The broadband gateway 200 may be operable to encrypt managed user confidential data. In this regard, the user confidential data management module 206 may be configured to select one or more encryption algorithms, and/or perform, via the processing subsystem 202 for example, necessary encryption operations on managed user confidential user data based thereon, substantially as described with regard to FIG. 1. Once encrypted, user confidential data may not be accessed without using appropriate decryption information, which identified encryption algorithm(s) applied to the user confidential data, and/or may provide parameters required to decrypt that data, such as decryption keys used therewith for example. In this regard, the user confidential data management module 206 may generate and/or update the decryption information, and/or may maintain it, in the storage subsystem 204, for example.
  • The broadband gateway 200 may provide, via the user confidential data management module 206, secure storage of user confidential data, substantially as described with regard to FIG. 1. In this regard, the broadband gateway 200 may store user confidential data received from users serviced by the broadband gateway 200. The broadband gateway 200 may directly maintain the user confidential data, by storing it within storage subsystem 204 for example. The broadband gateway 200 may also store at least a portion of managed user confidential data in one or more storage locations and/or devices which may be communicatively coupled to the broadband gateway 200, substantially as described with regard to FIG. 1. In this regard, the broadband gateway 200 may communicate with the storage locations and/or devices via the client-network interfacing subsystem 220 or the provider interfacing subsystem 210, based on whether the storage locations and/or devices are located within the home network or outside it, respectively.
  • The broadband gateway 200 may also be operable to provide secure communication and/or sharing of user confidential data, substantially as described with regard to FIG. 1. In this regard, the broadband gateway 200 may utilize and/or incorporate various mechanisms to ensure that user confidential data is communicated and/or shared securely. For example, the broadband gateway 200 may utilize, via the user confidential data management module 206, tracking based communication of user confidential data. In this regard, the user confidential data management module 206 may incorporate tags into network packets carrying the user confidential data to enabling tracking communicated confidential as it traverses the network. The incorporated tags may require, for example, alerting users associated with the communicated, every time the communicated user confidential data is received and/or accessed for example, and/or may also require that users associated with the communicated user confidential data acknowledge the reception of the alert messages.
  • Secure communication and/or sharing of user confidential data may also comprise use of mechanisms that ensure the communicated confidential may become unusable under certain conditions. In this regard, communicated confidential data, and/or the network packets utilized in communicating the confidential data, may be rendered unusable by means of deletion, decimation, corruption, and/or by making them inaccessible. For example, the user confidential data management module 206 may calculate or estimate a duration of communication, based on prior interactions with requesting entities for example, and/or may incorporated timing parameters and/or tags the communicated confidential data, and/or into network packets carrying the user confidential data, to cause deletion, decimation, and/or corruption, and/or rendering inaccessible the communicated confidential data and/or the network packets after traversing the network for the predetermined duration.
  • The broadband gateway 200 may also be operable to utilized distributed storage of the user confidential data in conjunction with communication and/or sharing of the user confidential data. In this regard, the user confidential data may be stored as a plurality of portions, stored in multiple storage locations and/or devices. Accordingly, only when users authorize communication and/or sharing of the user confidential data, does the broadband gateway 200 trigger communication of each of the portions, via the provider the provider interfacing subsystem 210 for example, to enable aggregating the portions to obtain the user confidential data. Furthermore, in instances where the user confidential data may be encrypted, the broadband gateway 200 may also communicate the decryption information.
  • FIG. 3A is a block diagram illustrating an exemplary tracking based secure communication of user confidential data via a broadband gateway, in accordance with an embodiment of the invention. Referring to FIG. 3A, there is shown a home network 300, which may comprise a broadband gateway 302 and a home device 304. Also shown in FIG. 3A is a plurality of recipients 310 a-310 n.
  • The broadband gateway 302 may be similar to the broadband gateway 102, substantially as described with regard to FIGS. 1 and 2, and may be utilized similarly to service and/or manage the home network 300, which may be similar to the home network 100 a of FIG. 1. In this regard, the home network 300 may comprise a plurality of home devices which may be serviced and/or managed by the broadband gateway 302, of which the home device 304 is shown. The home device 304 may be similar to one or more of the home devices 104 a-104 j of FIG. 1. The home device 304 may comprise, for example, a desktop computer or smartphone. The home device 304 may communicate with the broadband gateway 302 via a link 306, which may be similar to one or more of the links 106 a-106 j of FIG. 1. In this regard, the link 306 may comprise, for example, a wired Ethernet link, a wireless Ethernet link, a USB link, or an IEEE 1394 link. The broadband gateway 302 may be utilized to service a plurality of users in the home network 300, of which user 308 is show. In this regard, the user 308 may utilize the home device 304 to interact with the broadband gateway, and/or to utilize services and/or applications provided by the broadband gateway 302.
  • Each of the recipients 310 a-310 n may comprise suitable logic, circuitry, interfaces, and/or code that may be operable to communicate and/or interact with the broadband gateway 302, via the distribution networks 110 for example (not shown). In this regard, one or more of the recipients 310 a-310 n may correspond to entities providing certain services, such as healthcare or financial services, and may communicate with consumers and customers, using communication devices such as computers or servers for example, ///new sentence/// and may utilize the user confidential data in conjunction with providing services to corresponding customers. In this regard, the recipient 310 a may correspond to, for example, a financial institution, such as a bank, whereas the recipient 310 b may correspond to a healthcare provider, such as a hospital or a personal physician clinic. In some instances, however, the one or more of the recipients 310 a-310 n may correspond to an entity receiving user confidential data inadvertently, and/or seeking to obtain user confidential data in unauthorized manner, such as a hacker for example.
  • In operation, the broadband gateway 302 may be utilized to service and/or manage the home network 300, substantially as described with regard to FIG. 1 for example. In this regard, the broadband gateway 302 may be utilized to provide management of confidential data associated with users in the home network 300, such as the user 308 for example. The broadband gateway 302 may receive user confidential data associated with the user 308, which may be provided by the user 308 using the home device 304, and then communicated to the broadband gateway 302 via the link 306. The user confidential data may comprise financial information, which the user 308 may provide to financial service providers, such as the recipient 310 a, and/or healthcare related information, which the user 308 may provide to healthcare providers such as recipient 310 b. The broadband gateway 302 may encrypt the user confidential data, substantially as described with regard to FIGS. 1 and 2, to protect that information in instances where it may be accessed by and/or communicated by unintended and/or unauthorized recipient(s). In this regard, the confidential data may only be utilized after it has been properly decrypted, based on decryption information provided by, for example, the user 308.
  • The broadband gateway 302 may ensure secure communication and/or sharing of user confidential data. For example, the broadband gateway 302 may utilize tracking based mechanisms to ensure secure communication of user confidential data associated with the user 308. In this regard, during communication of user confidential data, the broadband gateway 302 may incorporate tags into network packets carrying the confidential data, or into the confidential data itself, to enable tracking communicated confidential as it traverses the network. The incorporated tags may require each recipient 310 to transmit back to the broadband gateway 302 an alert message 312 whenever that recipient receives a network packet carrying the confidential data, or any portion thereof. The broadband gateway 302 may then trigger a corresponding alert, which may be communicated to the user 308 via the home device 304. The user 308 may then authorize accessing of the user confidential data, using user input provided via the home device 304, which may be communicated to the broadband gateway 302 via the link 306 for example. In turn, the broadband gateway 302 may transmit an acknowledgement response 314 authorizing access of the confidential data by the recipient that sent the alert message 312. In one exemplary embodiment of the invention, the broadband gateway 302 may be configured, based on user input for example, to autonomously handle and/or respond to alert messages 312, based on predetermined criteria for example. For example, the user 308 may specify that alert messages 312 b received from recipient 310 b may be handled and/or responded to, by transmitting acknowledgment responses 314 b, directly by the broadband gateway 302.
  • In instances where the confidential data is encrypted, the acknowledge responses 314 may also incorporate and/or carry decryption information that may be utilized to decrypt the confidential data. In this regard, the decryption information may identify, for example, the utilized encryption algorithm, and/or may provide necessary decryption parameters, such as decryption keys for example. The decryption information may be provided by the user 308 as part of the user input provided in response to reception of the alert. The decryption information may also be maintained in the broadband gateway 302, and may only be incorporated into the acknowledge response 314 based on user input. Accordingly, in this manner, the acknowledgement responses 314 may be utilized to bar access to confidential data when received by an unauthorized recipient. For example, in instances where the broadband gateway 302 receives the alert message 314 n from the recipient 310 n, and the user decides to decline authorization of access to the confidential data by the recipient 310, the access to the confidential data may be barred by omitting transmittal of a corresponding acknowledgement response 314.
  • In order to further secure communication of confidential data, the broadband gateway 302 may also incorporate mechanisms that may enable rendering the confidential data unusable under certain conditions. In this regard, the broadband gateway 302 may utilized and/or incorporated into the confidential data, and/or into network packets carrying the confidential data, various timing parameters that enable rendering the confidential data and/or the network packets unusable. For example, in instances where the confidential data is only intended for recipient 310 b, the broadband gateway 302 may calculate and/or estimate a duration required for communicating the confidential data to the recipient 310 a, and may then incorporate timing tags that may enable deleting, decimating, corrupting and/or making the confidential data and/or the network packets carrying the confidential data unusable after passage of that duration, such as before reaching the recipient 310 n for example.
  • FIG. 3B is a block diagram illustrating an exemplary distributed storage and secure communication of user confidential data via a broadband gateway, in accordance with an embodiment of the invention. Referring to FIG. 3B, there is shown the home network 300 of FIG. 3A. Also shown in FIG. 3B is a plurality of storage devices 340 a-340 m and a requester 350.
  • Each of the storage devices 340 a-340 m may comprise suitable logic, circuitry, interfaces, and/or code that may be operable to provide permanent and/or temporary storage of information, and/or fetching or retrieval thereof. The storage devices 340 a-340 m may also be operable to communicate and/or interact with the broadband gateway 302 and/or the requester 350, using wired, wireless, and/or optical connections for example. One or more of the storage devices 340 a-340 m may be located outside the home network 300. In one exemplary embodiment shown in FIG. 3B, the storage device 340 a is located within the home network 300, whereas the remaining storage devices 340 b-340 m are located outside the home network 300.
  • The requester 350 may comprise an entity that may request user confidential data which may be available via the broadband gateway 302. In this regard, the requester 350 may comprise suitable logic, circuitry, interfaces, and/or code that may be operable to communicate and/or interact with the broadband gateway 302, via the distribution networks 110 for example (not shown). The requester 350 may be correspond to one or more of the recipients 310 a-310 n, substantially as described with regard to FIG. 3A for example. In this regard, the requester 350 may comprise an entity providing certain services, such as healthcare or financial services, and which may utilize the user confidential data in conjunction with providing services to that particular user. In some instances, however, the requester 350 may correspond to an entity seeking to obtain user confidential data in unauthorized manner.
  • In operation, the broadband gateway 302 may be operable to provide secure storage of user confidential data. In this regard, the broadband gateway 302 may securely store confidential data associated with users serviced by the broadband gateway 302 in the home network 300, such as the user 308. The broadband gateway 302 may maintain the user confidential data, by storing it directly within the broadband gateway 302. The broadband gateway 302 may also store the user confidential data in a device coupled to the broadband gateway 302, such as one of the storage devices 340 a-340 m. For example, the broadband gateway 302 may store the confidential data in the storage devices 340 a. In one embodiment of the invention, the broadband gateway 302 may utilize distributed storage when storing user confidential data, substantially as describe with regard to FIG. 1. For example, the user 308 may generate some confidential data 320, using the home device 304, for example. The user 308 may then communicate the user confidential data 320 to the broadband gateway 302, using the home device 304 and the link 306. To facilitate distributed storage of the user confidential data 320, the broadband gateway 302 may split the user confidential data 320 into a plurality of portions 322, comprising portions 1, 2, . . . , M, such that each of the plurality of portions 322 may be stored separately in one the plurality of storage devices 340 a-340 m. For example, portion 1 may be stored in the storage device 340 a, portion 2 may be stored in the storage device 340 b, . . . , and portion M may be stored in the storage device 340 m. In instances the, user confidential data 320 may be encrypted before any partitioning. Accordingly, the plurality of portions 322 may comprise portion of the encrypted user confidential data 320, and therefore, the original user confidential data 320 may be obtained only after aggregating the portions 1, 2, . . . , M; and then applying appropriate decryption.
  • The broadband gateway 302 may utilize the distributed storage described herein to facilitate and/or support secure communication and/or sharing of the user confidential data 320. Partitioning the user confidential data 320 into the plurality of portions 322, and storing the plurality of portions 322 separately thereafter, may protect against inadvertent or malicious access of the user confidential data 320 because any such access would require obtaining all of the plurality of portions 322. For example, the requester 350 may send a request message 352 requesting the user confidential data 320. The broadband gateway 302 may alert the user 308, via the home device 304 for example. If the user 308 does not authorize accessing the user confidential data, the requester 350 may be preventing for obtaining that data even if the requester 350 managed to obtain some portions, such as portions 2 and M for example. In instances where the user 308 may authorize access to the user confidential data 320, by providing appropriate user input via the home device 304 for example, the broadband gateway 302 may respond to the requester 350. In this regard, the broadband gateway 302 may trigger communication of a plurality of messages 354, comprising copies of the portions 1, 2, . . . , M, from the storage devices 340 a-340 m, respectively, to the requester 350. Once the requester 350 receives all of the portions 1, 2, . . . , M, the requester 350 may aggregate the portions to obtain the user confidential data 320.
  • In instances where the user confidential data 320 is encrypted, decryption information which may be required to decrypt the confidential data may also be sent to the requester 350. For example, the broadband gateway 302 may communicate a response message 356 carrying the decryption information, for use decrypting plurality of portions 322. The decryption can be before or after aggregating the portions 1, 2, . . . , M. In this regard, the decryption information may identify, for example, applied encryption algorithm(s), and/or necessary decryption parameters used therewith, such as decryption keys for example.
  • The broadband gateway 302 may be configured, based on user input provided by the user 308 for example, to autonomously handle and/or respond to request messages 352, based on predetermined criteria for example. For example, the user 308 may specify that if the requester 350 authenticates that it is a legitimate requester, for example the user's healthcare provider or bank, the broadband gateway 302 may handle communication of the plurality of portions 322 and/or the decryption information directly, and/or without user input.
  • FIG. 4A is a flow chart that illustrates exemplary steps for utilizing a broadband gateway to provide secure storage of user confidential data, in accordance with an embodiment of the invention. Referring to FIG. 4A, there is shown a flow chart 400 comprising a plurality of exemplary steps that may be performed by a broadband gateway, such as the broadband gateway 102, to provide secure storage of confidential data associated with users serviced by the broadband gateway 102 in a home network, such as the home network 100 a.
  • In step 402, a broadband gateway, such as the broadband gateway 302, may receive data from a user, such as the user 308 in the home network 300. In step 404, a determination of whether the received data comprises confidential data may be performed. In instances where the received data does not comprise user confidential data, the plurality of exemplary steps may terminate. Returning to step 404, in instances where the received data comprises user confidential data, the plurality of exemplary steps may proceed to step 406. In step 406, a determination of whether to encrypt the user confidential data may be performed. In instances where no encryption of the user confidential data is required, the plurality of exemplary steps may skip directly to step 410. Returning to step 404, in instances where encryption of the user confidential data is required, the plurality of exemplary steps may proceed to step 408.
  • In step 408, encryption of the user confidential data may be performed. In this regard, the broadband gateway 302 may select and apply one or more encryption algorithms to the received user confidential data, substantially as described with regard to FIG. 3A, for example. In step 410, the user confidential data may be securely stored. In this regard, the broadband gateway 302 may store the user confidential data in single device or in distributed manner, substantially as described with regard to FIGS. 3A and 3B.
  • FIG. 4B is a flow chart that illustrates exemplary steps for utilizing a broadband gateway to provide secure communication and/or sharing of user confidential data, in accordance with an embodiment of the invention. Referring to FIG. 4B, there is shown a flow chart 430 comprising a plurality of exemplary steps that may be performed by a broadband gateway, such as the broadband gateway 102, to provide secure communication and/or sharing of confidential data associated with users serviced by the broadband gateway 102 in a home network, such as the home network 100 a.
  • In step 432, a broadband gateway, such as the broadband gateway 302, may receive a request to provide user confidential data maintained in a home network, such as the home network 300. In step 434, a determination whether communication and/or sharing of user confidential data is authorized may be performed. In this regard, the authorization may be based on, in whole or part, user input. In instances where communication or sharing of user confidential data is not authorized, the plurality of exemplary steps may terminate. Returning to step 434, in instances where communication and/or sharing of user confidential data is authorized, the plurality of exemplary steps may proceed to step 436. In step 436, the broadband gateway may select one or more mechanisms for ensuring that communication and/or sharing of user confidential data may be done in a secure manner. For example, the broadband gateway 302 may utilize tagging based tracking, incorporation of termination conditions, and/or utilization of distributed storage based transmissions to ensure secure communication and/or sharing of user confidential data, substantially as described with regard to FIGS. 3A and 3B. In step 438, the broadband gateway 302 may communicate user confidential data, and/or may perform necessary steps/operations to ensure security of communication based on the selected mechanisms. In this regard, the broadband gateway 302 may ensure that alert messages 312 are received and/or that acknowledgement responses 314 are transmitted when utilizing tracking, for example.
  • Various embodiments of the invention may comprise a method and system for providing secure communication and/or sharing of personal data via broadband gateway. the broadband gateway 302 may be utilized to manage confidential data associated with the user 308 serviced by the broadband gateway 302, in the home network 300, to protect the user confidential data against unauthorized access and/or reception. Management of user confidential data may comprise encrypting the user confidential data, via the confidential data management module 206 for example, using one or more encryption algorithms and/or protocols. The broadband gateway 302 may provide decryption information corresponding to applied encryption algorithms, such as when a request for user confidential data is received by the broadband gateway 302, and authorized by the user 308.
  • Management of user confidential data may also comprise securing communication of the user confidential data during the management of the user confidential data of the user. In this regard, communication of the user confidential data may be secured by tracking the communicated user confidential data, by incorporating tags into one or more network packets utilized during that communication. The tags may require alerting the user, using alert messages 312 for example, and/or acknowledgment by the user, via acknowledgement responses 314, when one or more of the network packets are received and/or when the user confidential data is accessed during the secure communication.
  • Secure communication of user confidential data may also comprise incorporating one or more access control parameters into the user confidential data the network packets utilized in carrying the user confidential data, to enable rendering the user confidential data, and/or the network packets unusable when one or more conditions are met based on the incorporated access control parameters. The user confidential data and/or the network packets may be rendered unusable by means of deletion, decimation, corruption, and/or by making them inaccessible. The access control parameters may comprise various timing tags and/or parameters. The broadband gateway 302 may utilize distributing storage of the user confidential data during management of the user confidential data. In this regard, the distributed storage of user confidential data may comprise dividing the user confidential data 320 into the plurality of portions 322, and storing the plurality of portions 322 in the plurality of storage devices 340 a-340 m. Use of distributed storage may be utilized to facilitate secure communication of the user confidential data, by communicating the plurality of portions from the plurality of storage devices 340 a-340 m when the user confidential data is requested 352, by the requester 350 for example, only when communication of the plurality of portions 322 is authorized. Accordingly, the requester 350 may obtain the user confidential data 320 by aggregating the communicated plurality of portions 354.
  • Other embodiments of the invention may provide a non-transitory computer readable medium and/or storage medium, and/or a non-transitory machine readable medium and/or storage medium, having stored thereon, a machine code and/or a computer program having at least one code section executable by a machine and/or a computer, thereby causing the machine and/or computer to perform the steps as described herein for providing secure communication and/or sharing of personal data via broadband gateway.
  • Accordingly, the present invention may be realized in hardware, software, or a combination of hardware and software. The present invention may be realized in a centralized fashion in at least one computer system, or in a distributed fashion where different elements are spread across several interconnected computer systems. Any kind of computer system or other apparatus adapted for carrying out the methods described herein is suited. A typical combination of hardware and software may be a general-purpose computer system with a computer program that, when being loaded and executed, controls the computer system such that it carries out the methods described herein.
  • The present invention may also be embedded in a computer program product, which comprises all the features enabling the implementation of the methods described herein, and which when loaded in a computer system is able to carry out these methods. Computer program in the present context means any expression, in any language, code or notation, of a set of instructions intended to cause a system having an information processing capability to perform a particular function either directly or after either or both of the following: a) conversion to another language, code or notation; b) reproduction in a different material form.
  • While the present invention has been described with reference to certain embodiments, it will be understood by those skilled in the art that various changes may be made and equivalents may be substituted without departing from the scope of the present invention. In addition, many modifications may be made to adapt a particular situation or material to the teachings of the present invention without departing from its scope. Therefore, it is intended that the present invention not be limited to the particular embodiment disclosed, but that the present invention will include all embodiments falling within the scope of the appended claims.

Claims (21)

1-20. (canceled)
21. A broadband gateway within a local area network (LAN), the broadband gateway comprising:
circuitry configured to
receive a request for user confidential data from a requester that is outside the LAN;
retrieve the user confidential data from a plurality of storage devices within the LAN, the user confidential data having been divided into a plurality of portions and the plurality of portions stored among the plurality of storage devices; and
transmit said user confidential data to said requester.
22. The broadband gateway according to claim 21, wherein
the circuitry is further configured to encrypt said user confidential data, and
the circuitry transmits said encrypted confidential data to said requester.
23. The broadband gateway according to claim 22, wherein the circuitry is further configured to provide, in response to an authorization of said request from the requester, decryption information associated with said encrypted user confidential data to the requester.
24. The broadband gateway; according to claim 21, wherein the circuitry is further configured to aggregate the plurality of portions to assemble the user confidential data.
25. The broadband gateway according to claim 21, wherein the circuitry is further configured to incorporate security tags into one or more network packets including said user confidential data.
26. The broadband gateway according to claim 25, wherein said security tags alert said circuitry when said one or more network packets are received and/or when said user confidential data is accessed.
27. The broadband gateway according to claim 21, wherein the circuitry transmits the user confidential data by transmitting the plurality of portions of said user confidential data.
28. A method, comprising:
receiving, by circuitry within a local area network (LAN), a request for user confidential data from a requester outside the LAN;
retrieving, by the circuitry, the user confidential data from a plurality of storage devices within the LAN, the user confidential data having been divided into a plurality of portions and the plurality of portions stored among the plurality of storage devices; and
transmitting, by the circuitry, said user confidential data to said requester.
29. The method according to claim 28, further comprising:
encrypting, by the circuitry, said user confidential data, wherein
the transmitting of the user confidential data includes transmitting the encrypted user confidential data.
30. The method according to claim 29, further comprising providing, by the circuitry in response to an authorization of said request from the requester, decryption information associated with said encrypted user confidential data to the requester.
31. The method according to claim 28, further comprising aggregating, by the circuitry, the plurality of portions to assemble the user confidential data.
32. The method according to claim 28, further comprising incorporating, by the circuitry, security tags into one or more network packets including said user confidential data.
33. The method according to claim 32, wherein said security tags alert said broadband gateway when said one or more network packets are received and/or when said user confidential data is accessed.
34. The method according to claim 28, wherein the transmitting of the user confidential data includes transmitting, by the circuitry, the plurality of portions of said user confidential data.
35. An apparatus, comprising:
circuitry located within a local area network (LAN), the circuitry configured to:
determine storage devices, within the LAN, where portions of user confidential data are stored, the user confidential data having been divided into a plurality of the portions;
receive a request for user confidential data from a requester outside the LAN;
retrieve the plurality of portions of the user confidential data from the storage devices; and
trigger communication of the user confidential data to the requester.
36. The apparatus according to claim 35, wherein
the circuitry is configured to aggregate the plurality of portions to assemble the user confidential data, and
the user confidential data is transmitted to the requester.
37. The apparatus according to claim 35, wherein the circuitry is configured to transmit the plurality of portions of the user confidential data to the requester.
38. The apparatus according to claim 35, wherein the circuitry is further configured to
encrypt the user confidential data, and
provide, in response to an authorization of said request from the requester, decryption information associated with said encrypted user confidential data.
39. The broadband gateway according to claim 35, wherein the circuitry is configured to incorporate security tags into one or more network packets including said user confidential data.
40. The broadband gateway according to claim 35, wherein the circuitry is configured to trigger the communication of the user confidential data to the requester by transmitting the plurality of portions of the user confidential data to the requester.
US15/058,723 2009-01-16 2016-03-02 Providing secure communication and/or sharing of personal data via a broadband gateway Abandoned US20160182457A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US15/058,723 US20160182457A1 (en) 2009-01-16 2016-03-02 Providing secure communication and/or sharing of personal data via a broadband gateway

Applications Claiming Priority (44)

Application Number Priority Date Filing Date Title
US12/355,377 US9060098B2 (en) 2009-01-16 2009-01-16 Method and system for data processing in a device with integrated set-top-box and femtocell functionality
US12/355,480 US8346267B2 (en) 2009-01-16 2009-01-16 Method and system for controlling data distribution via cellular communications utilizing an integrated femtocell and set-top-box device
US12/355,413 US8903364B2 (en) 2009-01-16 2009-01-16 Method and system for processing and delivery of multimedia content by an integrated femtocell and set-top-box device
US12/395,383 US8446836B2 (en) 2009-02-27 2009-02-27 Method and system for supporting a plurality of providers via a single femtocell
US35169610P 2010-06-04 2010-06-04
US12/982,355 US9088422B2 (en) 2010-06-04 2010-12-30 Method and system for energy efficient based service optimization by a broadband gateway
US12/982,353 US9276962B2 (en) 2010-06-04 2010-12-30 Method and system for porting gateway functionality associated with a user from a first gateway to one or more other gateways
US12/982,391 US8886975B2 (en) 2010-06-04 2010-12-30 Method and system for managing power consumption utilizing inter-gateway communication
US12/982,305 US9092047B2 (en) 2010-06-04 2010-12-30 Method and system for content aggregation via a broadband gateway
US12/982,196 US9203869B2 (en) 2009-01-16 2010-12-30 Method and system for optimizing communication in a home network via a gateway
US12/982,453 US9042387B2 (en) 2009-01-16 2010-12-30 Utilizing a gateway for brokering and/or arbitrating service consumption options
US12/982,477 US9213348B2 (en) 2009-01-16 2010-12-30 Method and system for utilizing a broadband gateway for peer to peer communications
US12/982,206 US20110302596A1 (en) 2010-06-04 2010-12-30 Method and system for trusted ratings for content consumption via a broadband gateway
US12/982,091 US20110302308A1 (en) 2010-06-04 2010-12-30 Method and System for Providing User-Generated Content Via a Gateway
US12/982,405 US20110302068A1 (en) 2010-06-04 2010-12-30 Method and system for multi-tier billing for downloading content via a broadband gateway
US12/982,223 US20110302598A1 (en) 2010-06-04 2010-12-30 Method and system for content filtering in a broadband gateway
US12/981,753 US20110302275A1 (en) 2010-06-04 2010-12-30 Method and System for Matching Content Consumption Preference Via a Broadband Gateway
US12/982,321 US8547983B2 (en) 2010-06-04 2010-12-30 Method and system for utilizing a broadband gateway to provide energy efficient management in a home network
US12/982,433 US8769140B2 (en) 2010-06-04 2010-12-30 Method and system for optimizing power consumption in a home network via a broadband gateway
US12/981,986 US20110302497A1 (en) 2010-06-04 2010-12-30 Method and System for Supporting a User-Specified and Customized Interface for a Broadband Gateway
US12/982,442 US9294513B2 (en) 2010-06-04 2010-12-30 Method and system for providing emergency related services via a broadband gateway
US12/981,971 US20110301963A1 (en) 2010-06-04 2010-12-30 Method and System for Providing Energy Related Information Associated with Gateway Connected Devices
US12/981,733 US8707359B2 (en) 2010-06-04 2010-12-30 Method and system for providing program preview of a particular program during channel changes via a gateway
US12/982,172 US9078039B2 (en) 2010-06-04 2010-12-30 Customized acquisition of content by a broadband gateway
US12/982,022 US8693484B2 (en) 2010-06-04 2010-12-30 Method and system for providing directory services by a gateway for peer-to-peer communications
US12/981,990 US8705543B2 (en) 2010-06-04 2010-12-30 Method and system for multi-transport and multi-protocol processing in a broadband gateway
US12/982,429 US8589591B2 (en) 2010-06-04 2010-12-30 Customized delivery of content by a broadband gateway
US12/982,501 US9317712B2 (en) 2009-01-16 2010-12-30 Providing secure communication and/or sharing of personal data via a broadband gateway
US12/982,440 US8898286B2 (en) 2010-06-04 2010-12-30 Method and system for providing secure transactions via a broadband gateway
US12/982,216 US20110299547A1 (en) 2010-06-04 2010-12-30 Method and system for managing energy costs utilizing a broadband gateway
US12/982,236 US20110302010A1 (en) 2010-06-04 2010-12-30 Method and system for providing incentivized benefits in a broadband gateway
US12/982,331 US8869290B2 (en) 2010-06-04 2010-12-30 Method and system for secure content distribution by a broadband gateway
US12/982,340 US8958485B2 (en) 2010-06-04 2010-12-30 Method and system for providing selected layered video service via a broadband gateway
US12/982,000 US9130998B2 (en) 2010-06-04 2010-12-30 Utilizing an electronic program guide (EPG) for customized content service in a gateway
US12/982,205 US9288236B2 (en) 2010-06-04 2010-12-30 Adaptive multimedia delivery via a broadband gateway
US12/982,036 US9191415B2 (en) 2009-01-16 2010-12-30 Method and system for providing virtual gateway services
US12/982,010 US9450818B2 (en) 2009-01-16 2010-12-30 Method and system for utilizing a gateway to enable peer-to-peer communications in service provider networks
US12/982,213 US9577881B2 (en) 2010-06-04 2010-12-30 Method and system for managing quality of service via a broadband gateway
US12/982,073 US8874748B2 (en) 2010-06-04 2010-12-30 Method and system for combining and/or blending multiple content from different sources in a broadband gateway
US12/982,166 US20110299544A1 (en) 2010-06-04 2010-12-30 Method and system for managing bandwidth by a broadband gateway
US12/981,966 US9167005B2 (en) 2009-01-16 2010-12-30 Method and system for supporting visitor access via a broadband gateway
US12/982,414 US20110302077A1 (en) 2010-06-04 2010-12-30 Method and system for account maintenance via a broadband gateway
US12/982,171 US8763141B2 (en) 2010-06-04 2010-12-30 Method and system for securing a home domain from external threats received by a gateway
US15/058,723 US20160182457A1 (en) 2009-01-16 2016-03-02 Providing secure communication and/or sharing of personal data via a broadband gateway

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US12/982,501 Continuation US9317712B2 (en) 2009-01-16 2010-12-30 Providing secure communication and/or sharing of personal data via a broadband gateway

Publications (1)

Publication Number Publication Date
US20160182457A1 true US20160182457A1 (en) 2016-06-23

Family

ID=45064389

Family Applications (49)

Application Number Title Priority Date Filing Date
US12/982,010 Active 2033-06-18 US9450818B2 (en) 2009-01-16 2010-12-30 Method and system for utilizing a gateway to enable peer-to-peer communications in service provider networks
US12/981,971 Abandoned US20110301963A1 (en) 2009-01-16 2010-12-30 Method and System for Providing Energy Related Information Associated with Gateway Connected Devices
US12/982,440 Active 2032-04-11 US8898286B2 (en) 2009-01-16 2010-12-30 Method and system for providing secure transactions via a broadband gateway
US12/982,206 Abandoned US20110302596A1 (en) 2009-01-16 2010-12-30 Method and system for trusted ratings for content consumption via a broadband gateway
US12/982,414 Abandoned US20110302077A1 (en) 2009-01-16 2010-12-30 Method and system for account maintenance via a broadband gateway
US12/982,036 Active 2032-09-24 US9191415B2 (en) 2009-01-16 2010-12-30 Method and system for providing virtual gateway services
US12/982,196 Active 2033-07-23 US9203869B2 (en) 2009-01-16 2010-12-30 Method and system for optimizing communication in a home network via a gateway
US12/982,166 Abandoned US20110299544A1 (en) 2009-01-16 2010-12-30 Method and system for managing bandwidth by a broadband gateway
US12/982,236 Abandoned US20110302010A1 (en) 2009-01-16 2010-12-30 Method and system for providing incentivized benefits in a broadband gateway
US12/982,453 Active 2032-10-21 US9042387B2 (en) 2009-01-16 2010-12-30 Utilizing a gateway for brokering and/or arbitrating service consumption options
US12/982,213 Active 2034-12-04 US9577881B2 (en) 2009-01-16 2010-12-30 Method and system for managing quality of service via a broadband gateway
US12/981,753 Abandoned US20110302275A1 (en) 2009-01-16 2010-12-30 Method and System for Matching Content Consumption Preference Via a Broadband Gateway
US12/981,966 Active 2032-05-20 US9167005B2 (en) 2009-01-16 2010-12-30 Method and system for supporting visitor access via a broadband gateway
US12/982,305 Active 2031-08-09 US9092047B2 (en) 2009-01-16 2010-12-30 Method and system for content aggregation via a broadband gateway
US12/982,022 Active 2031-09-02 US8693484B2 (en) 2009-01-16 2010-12-30 Method and system for providing directory services by a gateway for peer-to-peer communications
US12/981,990 Active 2032-06-12 US8705543B2 (en) 2009-01-16 2010-12-30 Method and system for multi-transport and multi-protocol processing in a broadband gateway
US12/981,993 Active 2031-09-25 US8638804B2 (en) 2009-01-16 2010-12-30 Method and system for recognizing energy efficient certified devices through a gateway
US12/982,405 Abandoned US20110302068A1 (en) 2009-01-16 2010-12-30 Method and system for multi-tier billing for downloading content via a broadband gateway
US12/982,205 Active 2031-07-22 US9288236B2 (en) 2009-01-16 2010-12-30 Adaptive multimedia delivery via a broadband gateway
US12/982,353 Expired - Fee Related US9276962B2 (en) 2009-01-16 2010-12-30 Method and system for porting gateway functionality associated with a user from a first gateway to one or more other gateways
US12/982,442 Active 2034-01-27 US9294513B2 (en) 2009-01-16 2010-12-30 Method and system for providing emergency related services via a broadband gateway
US12/982,171 Active 2032-01-03 US8763141B2 (en) 2009-01-16 2010-12-30 Method and system for securing a home domain from external threats received by a gateway
US12/982,331 Active 2031-11-02 US8869290B2 (en) 2009-01-16 2010-12-30 Method and system for secure content distribution by a broadband gateway
US12/982,477 Active 2032-05-03 US9213348B2 (en) 2009-01-16 2010-12-30 Method and system for utilizing a broadband gateway for peer to peer communications
US12/982,391 Active 2032-08-04 US8886975B2 (en) 2009-01-16 2010-12-30 Method and system for managing power consumption utilizing inter-gateway communication
US12/982,000 Active 2032-03-02 US9130998B2 (en) 2009-01-16 2010-12-30 Utilizing an electronic program guide (EPG) for customized content service in a gateway
US12/982,091 Abandoned US20110302308A1 (en) 2009-01-16 2010-12-30 Method and System for Providing User-Generated Content Via a Gateway
US12/981,986 Abandoned US20110302497A1 (en) 2009-01-16 2010-12-30 Method and System for Supporting a User-Specified and Customized Interface for a Broadband Gateway
US12/982,216 Abandoned US20110299547A1 (en) 2009-01-16 2010-12-30 Method and system for managing energy costs utilizing a broadband gateway
US12/981,733 Active 2031-09-17 US8707359B2 (en) 2009-01-16 2010-12-30 Method and system for providing program preview of a particular program during channel changes via a gateway
US12/982,501 Active 2032-04-15 US9317712B2 (en) 2009-01-16 2010-12-30 Providing secure communication and/or sharing of personal data via a broadband gateway
US12/982,429 Active 2031-08-31 US8589591B2 (en) 2009-01-16 2010-12-30 Customized delivery of content by a broadband gateway
US12/982,073 Active 2032-04-02 US8874748B2 (en) 2009-01-16 2010-12-30 Method and system for combining and/or blending multiple content from different sources in a broadband gateway
US14/083,015 Active US8959247B2 (en) 2010-06-04 2013-11-18 Customized delivery of content by a broadband gateway
US14/147,151 Expired - Fee Related US8879568B2 (en) 2010-06-04 2014-01-03 Method and system for recognizing energy efficient certified devices through a gateway
US14/245,645 Abandoned US20140219136A1 (en) 2010-06-04 2014-04-04 Method and system for providing directory services for peer-to-peer communications
US14/247,885 Active US9154830B2 (en) 2010-06-04 2014-04-08 Method and system for providing programs in a preview format during channel changes via a gateway
US14/517,652 Active US9143532B2 (en) 2010-06-04 2014-10-17 Method and system for secure content distribution by a broadband gateway
US14/523,139 Active 2031-02-23 US9450821B2 (en) 2009-01-16 2014-10-24 Method and system for combining and/or blending multiple content from different sources in a broadband gateway
US14/530,254 Abandoned US20150051748A1 (en) 2010-06-04 2014-10-31 Method and system for managing power consumption utilizing inter-gateway communication
US14/548,012 Active US9471809B2 (en) 2009-01-16 2014-11-19 Method and system for providing secure transactions via a broadband gateway
US14/696,595 Active US9349025B2 (en) 2009-01-16 2015-04-27 Utilizing a gateway for brokering and/or arbitrating service consumption options
US14/808,878 Active US9712387B2 (en) 2010-06-04 2015-07-24 Method and system for content aggregation via a broadband gateway
US14/850,765 Abandoned US20160007078A1 (en) 2009-01-16 2015-09-10 Method and system for providing user-generated content via a gateway
US14/886,919 Abandoned US20160043994A1 (en) 2009-01-16 2015-10-19 Method and system for supporting visitor access via a broadband gateway
US14/933,508 Abandoned US20160080824A1 (en) 2009-01-16 2015-11-05 Method and system for optimizing communication in a home network via a gateway
US14/966,983 Abandoned US20160099838A1 (en) 2009-01-16 2015-12-11 Method and system for utilizing a broadband gateway for peer to peer communications
US15/056,225 Active 2032-02-20 US10664611B2 (en) 2010-06-04 2016-02-29 Method and system for porting gateway functionality associated with a user from a first gateway to one or more other gateways
US15/058,723 Abandoned US20160182457A1 (en) 2009-01-16 2016-03-02 Providing secure communication and/or sharing of personal data via a broadband gateway

Family Applications Before (48)

Application Number Title Priority Date Filing Date
US12/982,010 Active 2033-06-18 US9450818B2 (en) 2009-01-16 2010-12-30 Method and system for utilizing a gateway to enable peer-to-peer communications in service provider networks
US12/981,971 Abandoned US20110301963A1 (en) 2009-01-16 2010-12-30 Method and System for Providing Energy Related Information Associated with Gateway Connected Devices
US12/982,440 Active 2032-04-11 US8898286B2 (en) 2009-01-16 2010-12-30 Method and system for providing secure transactions via a broadband gateway
US12/982,206 Abandoned US20110302596A1 (en) 2009-01-16 2010-12-30 Method and system for trusted ratings for content consumption via a broadband gateway
US12/982,414 Abandoned US20110302077A1 (en) 2009-01-16 2010-12-30 Method and system for account maintenance via a broadband gateway
US12/982,036 Active 2032-09-24 US9191415B2 (en) 2009-01-16 2010-12-30 Method and system for providing virtual gateway services
US12/982,196 Active 2033-07-23 US9203869B2 (en) 2009-01-16 2010-12-30 Method and system for optimizing communication in a home network via a gateway
US12/982,166 Abandoned US20110299544A1 (en) 2009-01-16 2010-12-30 Method and system for managing bandwidth by a broadband gateway
US12/982,236 Abandoned US20110302010A1 (en) 2009-01-16 2010-12-30 Method and system for providing incentivized benefits in a broadband gateway
US12/982,453 Active 2032-10-21 US9042387B2 (en) 2009-01-16 2010-12-30 Utilizing a gateway for brokering and/or arbitrating service consumption options
US12/982,213 Active 2034-12-04 US9577881B2 (en) 2009-01-16 2010-12-30 Method and system for managing quality of service via a broadband gateway
US12/981,753 Abandoned US20110302275A1 (en) 2009-01-16 2010-12-30 Method and System for Matching Content Consumption Preference Via a Broadband Gateway
US12/981,966 Active 2032-05-20 US9167005B2 (en) 2009-01-16 2010-12-30 Method and system for supporting visitor access via a broadband gateway
US12/982,305 Active 2031-08-09 US9092047B2 (en) 2009-01-16 2010-12-30 Method and system for content aggregation via a broadband gateway
US12/982,022 Active 2031-09-02 US8693484B2 (en) 2009-01-16 2010-12-30 Method and system for providing directory services by a gateway for peer-to-peer communications
US12/981,990 Active 2032-06-12 US8705543B2 (en) 2009-01-16 2010-12-30 Method and system for multi-transport and multi-protocol processing in a broadband gateway
US12/981,993 Active 2031-09-25 US8638804B2 (en) 2009-01-16 2010-12-30 Method and system for recognizing energy efficient certified devices through a gateway
US12/982,405 Abandoned US20110302068A1 (en) 2009-01-16 2010-12-30 Method and system for multi-tier billing for downloading content via a broadband gateway
US12/982,205 Active 2031-07-22 US9288236B2 (en) 2009-01-16 2010-12-30 Adaptive multimedia delivery via a broadband gateway
US12/982,353 Expired - Fee Related US9276962B2 (en) 2009-01-16 2010-12-30 Method and system for porting gateway functionality associated with a user from a first gateway to one or more other gateways
US12/982,442 Active 2034-01-27 US9294513B2 (en) 2009-01-16 2010-12-30 Method and system for providing emergency related services via a broadband gateway
US12/982,171 Active 2032-01-03 US8763141B2 (en) 2009-01-16 2010-12-30 Method and system for securing a home domain from external threats received by a gateway
US12/982,331 Active 2031-11-02 US8869290B2 (en) 2009-01-16 2010-12-30 Method and system for secure content distribution by a broadband gateway
US12/982,477 Active 2032-05-03 US9213348B2 (en) 2009-01-16 2010-12-30 Method and system for utilizing a broadband gateway for peer to peer communications
US12/982,391 Active 2032-08-04 US8886975B2 (en) 2009-01-16 2010-12-30 Method and system for managing power consumption utilizing inter-gateway communication
US12/982,000 Active 2032-03-02 US9130998B2 (en) 2009-01-16 2010-12-30 Utilizing an electronic program guide (EPG) for customized content service in a gateway
US12/982,091 Abandoned US20110302308A1 (en) 2009-01-16 2010-12-30 Method and System for Providing User-Generated Content Via a Gateway
US12/981,986 Abandoned US20110302497A1 (en) 2009-01-16 2010-12-30 Method and System for Supporting a User-Specified and Customized Interface for a Broadband Gateway
US12/982,216 Abandoned US20110299547A1 (en) 2009-01-16 2010-12-30 Method and system for managing energy costs utilizing a broadband gateway
US12/981,733 Active 2031-09-17 US8707359B2 (en) 2009-01-16 2010-12-30 Method and system for providing program preview of a particular program during channel changes via a gateway
US12/982,501 Active 2032-04-15 US9317712B2 (en) 2009-01-16 2010-12-30 Providing secure communication and/or sharing of personal data via a broadband gateway
US12/982,429 Active 2031-08-31 US8589591B2 (en) 2009-01-16 2010-12-30 Customized delivery of content by a broadband gateway
US12/982,073 Active 2032-04-02 US8874748B2 (en) 2009-01-16 2010-12-30 Method and system for combining and/or blending multiple content from different sources in a broadband gateway
US14/083,015 Active US8959247B2 (en) 2010-06-04 2013-11-18 Customized delivery of content by a broadband gateway
US14/147,151 Expired - Fee Related US8879568B2 (en) 2010-06-04 2014-01-03 Method and system for recognizing energy efficient certified devices through a gateway
US14/245,645 Abandoned US20140219136A1 (en) 2010-06-04 2014-04-04 Method and system for providing directory services for peer-to-peer communications
US14/247,885 Active US9154830B2 (en) 2010-06-04 2014-04-08 Method and system for providing programs in a preview format during channel changes via a gateway
US14/517,652 Active US9143532B2 (en) 2010-06-04 2014-10-17 Method and system for secure content distribution by a broadband gateway
US14/523,139 Active 2031-02-23 US9450821B2 (en) 2009-01-16 2014-10-24 Method and system for combining and/or blending multiple content from different sources in a broadband gateway
US14/530,254 Abandoned US20150051748A1 (en) 2010-06-04 2014-10-31 Method and system for managing power consumption utilizing inter-gateway communication
US14/548,012 Active US9471809B2 (en) 2009-01-16 2014-11-19 Method and system for providing secure transactions via a broadband gateway
US14/696,595 Active US9349025B2 (en) 2009-01-16 2015-04-27 Utilizing a gateway for brokering and/or arbitrating service consumption options
US14/808,878 Active US9712387B2 (en) 2010-06-04 2015-07-24 Method and system for content aggregation via a broadband gateway
US14/850,765 Abandoned US20160007078A1 (en) 2009-01-16 2015-09-10 Method and system for providing user-generated content via a gateway
US14/886,919 Abandoned US20160043994A1 (en) 2009-01-16 2015-10-19 Method and system for supporting visitor access via a broadband gateway
US14/933,508 Abandoned US20160080824A1 (en) 2009-01-16 2015-11-05 Method and system for optimizing communication in a home network via a gateway
US14/966,983 Abandoned US20160099838A1 (en) 2009-01-16 2015-12-11 Method and system for utilizing a broadband gateway for peer to peer communications
US15/056,225 Active 2032-02-20 US10664611B2 (en) 2010-06-04 2016-02-29 Method and system for porting gateway functionality associated with a user from a first gateway to one or more other gateways

Country Status (1)

Country Link
US (49) US9450818B2 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20210303701A1 (en) * 2020-03-31 2021-09-30 General Electric Company Emergent language based data encryption
US11509635B1 (en) * 2020-12-10 2022-11-22 Amazon Technologies, Inc. Data incubator for secure data processing in service-provider networks

Families Citing this family (411)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6658091B1 (en) 2002-02-01 2003-12-02 @Security Broadband Corp. LIfestyle multimedia security system
US11368429B2 (en) 2004-03-16 2022-06-21 Icontrol Networks, Inc. Premises management configuration and control
US9609003B1 (en) 2007-06-12 2017-03-28 Icontrol Networks, Inc. Generating risk profile using data of home monitoring and security system
US8963713B2 (en) 2005-03-16 2015-02-24 Icontrol Networks, Inc. Integrated security network with security alarm signaling system
US20050216302A1 (en) 2004-03-16 2005-09-29 Icontrol Networks, Inc. Business method for premises management
US10522026B2 (en) 2008-08-11 2019-12-31 Icontrol Networks, Inc. Automation system user interface with three-dimensional display
US9729342B2 (en) 2010-12-20 2017-08-08 Icontrol Networks, Inc. Defining and implementing sensor triggered response rules
US8635350B2 (en) 2006-06-12 2014-01-21 Icontrol Networks, Inc. IP device discovery systems and methods
US11916870B2 (en) 2004-03-16 2024-02-27 Icontrol Networks, Inc. Gateway registry methods and systems
US11201755B2 (en) 2004-03-16 2021-12-14 Icontrol Networks, Inc. Premises system management using status signal
US7711796B2 (en) 2006-06-12 2010-05-04 Icontrol Networks, Inc. Gateway registry methods and systems
US11343380B2 (en) 2004-03-16 2022-05-24 Icontrol Networks, Inc. Premises system automation
US11113950B2 (en) 2005-03-16 2021-09-07 Icontrol Networks, Inc. Gateway integrated with premises security system
US11244545B2 (en) 2004-03-16 2022-02-08 Icontrol Networks, Inc. Cross-client sensor user interface in an integrated security network
US11811845B2 (en) 2004-03-16 2023-11-07 Icontrol Networks, Inc. Communication protocols over internet protocol (IP) networks
US9531593B2 (en) 2007-06-12 2016-12-27 Icontrol Networks, Inc. Takeover processes in security network integrated with premise security system
US10237237B2 (en) 2007-06-12 2019-03-19 Icontrol Networks, Inc. Communication protocols in integrated systems
US10348575B2 (en) 2013-06-27 2019-07-09 Icontrol Networks, Inc. Control system user interface
US9141276B2 (en) 2005-03-16 2015-09-22 Icontrol Networks, Inc. Integrated interface for mobile device
US11489812B2 (en) 2004-03-16 2022-11-01 Icontrol Networks, Inc. Forming a security network including integrated security system components and network devices
US10156959B2 (en) 2005-03-16 2018-12-18 Icontrol Networks, Inc. Cross-client sensor user interface in an integrated security network
US11677577B2 (en) 2004-03-16 2023-06-13 Icontrol Networks, Inc. Premises system management using status signal
US20090077623A1 (en) 2005-03-16 2009-03-19 Marc Baum Security Network Integrating Security System and Network Devices
US11277465B2 (en) 2004-03-16 2022-03-15 Icontrol Networks, Inc. Generating risk profile using data of home monitoring and security system
US10062273B2 (en) 2010-09-28 2018-08-28 Icontrol Networks, Inc. Integrated security system with parallel processing architecture
US10142392B2 (en) 2007-01-24 2018-11-27 Icontrol Networks, Inc. Methods and systems for improved system performance
US8988221B2 (en) 2005-03-16 2015-03-24 Icontrol Networks, Inc. Integrated security system with parallel processing architecture
US20170118037A1 (en) 2008-08-11 2017-04-27 Icontrol Networks, Inc. Integrated cloud system for premises automation
US10200504B2 (en) 2007-06-12 2019-02-05 Icontrol Networks, Inc. Communication protocols over internet protocol (IP) networks
US10339791B2 (en) 2007-06-12 2019-07-02 Icontrol Networks, Inc. Security network integrated with premise security system
US11316958B2 (en) 2008-08-11 2022-04-26 Icontrol Networks, Inc. Virtual device systems and methods
US10313303B2 (en) 2007-06-12 2019-06-04 Icontrol Networks, Inc. Forming a security network including integrated security system components and network devices
US10721087B2 (en) 2005-03-16 2020-07-21 Icontrol Networks, Inc. Method for networked touchscreen with integrated interfaces
US11582065B2 (en) 2007-06-12 2023-02-14 Icontrol Networks, Inc. Systems and methods for device communication
US10444964B2 (en) 2007-06-12 2019-10-15 Icontrol Networks, Inc. Control system user interface
US11159484B2 (en) 2004-03-16 2021-10-26 Icontrol Networks, Inc. Forming a security network including integrated security system components and network devices
US11615697B2 (en) 2005-03-16 2023-03-28 Icontrol Networks, Inc. Premise management systems and methods
US20170180198A1 (en) 2008-08-11 2017-06-22 Marc Baum Forming a security network including integrated security system components
US11700142B2 (en) 2005-03-16 2023-07-11 Icontrol Networks, Inc. Security network integrating security system and network devices
US10999254B2 (en) 2005-03-16 2021-05-04 Icontrol Networks, Inc. System for data routing in networks
US9306809B2 (en) 2007-06-12 2016-04-05 Icontrol Networks, Inc. Security system with networked touchscreen
US11496568B2 (en) 2005-03-16 2022-11-08 Icontrol Networks, Inc. Security system with networked touchscreen
US20120324566A1 (en) 2005-03-16 2012-12-20 Marc Baum Takeover Processes In Security Network Integrated With Premise Security System
US20110128378A1 (en) 2005-03-16 2011-06-02 Reza Raji Modular Electronic Display Platform
US10079839B1 (en) 2007-06-12 2018-09-18 Icontrol Networks, Inc. Activation of gateway device
US9571902B2 (en) * 2006-12-13 2017-02-14 Quickplay Media Inc. Time synchronizing of distinct video and data feeds that are delivered in a single mobile IP data network compatible stream
US9697280B2 (en) 2006-12-13 2017-07-04 Quickplay Media, Inc. Mediation and settlement for mobile media
US11706279B2 (en) 2007-01-24 2023-07-18 Icontrol Networks, Inc. Methods and systems for data communication
US7633385B2 (en) 2007-02-28 2009-12-15 Ucontrol, Inc. Method and system for communicating with and controlling an alarm system from a remote server
US8451986B2 (en) 2007-04-23 2013-05-28 Icontrol Networks, Inc. Method and system for automatically providing alternate network access for telecommunications
US11316753B2 (en) 2007-06-12 2022-04-26 Icontrol Networks, Inc. Communication protocols in integrated systems
US11601810B2 (en) 2007-06-12 2023-03-07 Icontrol Networks, Inc. Communication protocols in integrated systems
US11237714B2 (en) 2007-06-12 2022-02-01 Control Networks, Inc. Control system user interface
US11089122B2 (en) 2007-06-12 2021-08-10 Icontrol Networks, Inc. Controlling data routing among networks
US11423756B2 (en) 2007-06-12 2022-08-23 Icontrol Networks, Inc. Communication protocols in integrated systems
US10423309B2 (en) 2007-06-12 2019-09-24 Icontrol Networks, Inc. Device integration framework
US10498830B2 (en) 2007-06-12 2019-12-03 Icontrol Networks, Inc. Wi-Fi-to-serial encapsulation in systems
US10523689B2 (en) 2007-06-12 2019-12-31 Icontrol Networks, Inc. Communication protocols over internet protocol (IP) networks
US10616075B2 (en) 2007-06-12 2020-04-07 Icontrol Networks, Inc. Communication protocols in integrated systems
US10389736B2 (en) 2007-06-12 2019-08-20 Icontrol Networks, Inc. Communication protocols in integrated systems
US10666523B2 (en) 2007-06-12 2020-05-26 Icontrol Networks, Inc. Communication protocols in integrated systems
US11646907B2 (en) 2007-06-12 2023-05-09 Icontrol Networks, Inc. Communication protocols in integrated systems
US11218878B2 (en) 2007-06-12 2022-01-04 Icontrol Networks, Inc. Communication protocols in integrated systems
US20180198756A1 (en) * 2007-06-12 2018-07-12 Icontrol Networks, Inc. Communication protocols in integrated systems
US11212192B2 (en) 2007-06-12 2021-12-28 Icontrol Networks, Inc. Communication protocols in integrated systems
US11831462B2 (en) 2007-08-24 2023-11-28 Icontrol Networks, Inc. Controlling data routing in premises management systems
US11916928B2 (en) 2008-01-24 2024-02-27 Icontrol Networks, Inc. Communication protocols over internet protocol (IP) networks
US20170185278A1 (en) 2008-08-11 2017-06-29 Icontrol Networks, Inc. Automation system user interface
US8621094B2 (en) * 2008-06-30 2013-12-31 Microsoft Corporation User status reports provided by an entertainment access system
US11792036B2 (en) 2008-08-11 2023-10-17 Icontrol Networks, Inc. Mobile premises automation platform
US11758026B2 (en) 2008-08-11 2023-09-12 Icontrol Networks, Inc. Virtual device systems and methods
US10530839B2 (en) 2008-08-11 2020-01-07 Icontrol Networks, Inc. Integrated cloud system with lightweight gateway for premises automation
US11258625B2 (en) 2008-08-11 2022-02-22 Icontrol Networks, Inc. Mobile premises automation platform
US11729255B2 (en) 2008-08-11 2023-08-15 Icontrol Networks, Inc. Integrated cloud system with lightweight gateway for premises automation
US9450818B2 (en) * 2009-01-16 2016-09-20 Broadcom Corporation Method and system for utilizing a gateway to enable peer-to-peer communications in service provider networks
US9215423B2 (en) 2009-03-30 2015-12-15 Time Warner Cable Enterprises Llc Recommendation engine apparatus and methods
US11076189B2 (en) 2009-03-30 2021-07-27 Time Warner Cable Enterprises Llc Personal media channel apparatus and methods
US8638211B2 (en) 2009-04-30 2014-01-28 Icontrol Networks, Inc. Configurable controller and interface for home SMA, phone and multimedia
US8813124B2 (en) 2009-07-15 2014-08-19 Time Warner Cable Enterprises Llc Methods and apparatus for targeted secondary content insertion
US8855830B2 (en) 2009-08-21 2014-10-07 Allure Energy, Inc. Energy management system and method
US9209652B2 (en) 2009-08-21 2015-12-08 Allure Energy, Inc. Mobile device with scalable map interface for zone based energy management
US9838255B2 (en) 2009-08-21 2017-12-05 Samsung Electronics Co., Ltd. Mobile demand response energy management system with proximity control
US8498749B2 (en) 2009-08-21 2013-07-30 Allure Energy, Inc. Method for zone based energy management system with scalable map interface
US8892757B2 (en) * 2009-10-13 2014-11-18 Blackberry Limited Methods and apparatus for intelligent selection of a transport protocol for content streaming
US9027092B2 (en) * 2009-10-23 2015-05-05 Novell, Inc. Techniques for securing data access
JPWO2011049193A1 (en) * 2009-10-23 2013-03-14 日本電気株式会社 Distribution system, gateway, distribution method and program
US20110264530A1 (en) 2010-04-23 2011-10-27 Bryan Santangelo Apparatus and methods for dynamic secondary content and data insertion and delivery
US8701138B2 (en) 2010-04-23 2014-04-15 Time Warner Cable Enterprises Llc Zone control methods and apparatus
US8452957B2 (en) * 2010-04-27 2013-05-28 Telefonaktiebolaget L M Ericsson (Publ) Method and nodes for providing secure access to cloud computing for mobile users
AU2011250886A1 (en) 2010-05-10 2013-01-10 Icontrol Networks, Inc Control system user interface
US8812733B1 (en) * 2010-08-19 2014-08-19 Google Inc. Transport protocol independent communications library
US9083999B2 (en) * 2010-09-02 2015-07-14 Mobitv, Inc. User based electronic program guides
US8836467B1 (en) 2010-09-28 2014-09-16 Icontrol Networks, Inc. Method, system and apparatus for automated reporting of account and sensor zone information to a central station
US8872888B2 (en) 2010-10-01 2014-10-28 Sony Corporation Content transmission apparatus, content transmission method, content reproduction apparatus, content reproduction method, program and content delivery system
US8700409B1 (en) * 2010-11-01 2014-04-15 Sprint Communications Company L.P. Real-time versioning of device-bound content
US8640021B2 (en) * 2010-11-12 2014-01-28 Microsoft Corporation Audience-based presentation and customization of content
US20120128334A1 (en) * 2010-11-19 2012-05-24 Samsung Electronics Co. Ltd. Apparatus and method for mashup of multimedia content
US20120143539A1 (en) * 2010-12-02 2012-06-07 Damian Krause Energy Monitor
US20120150792A1 (en) * 2010-12-09 2012-06-14 Sap Portals Israel Ltd. Data extraction framework
US10187496B2 (en) * 2010-12-14 2019-01-22 Comcast Cable Communications, Llc Apparatus, system and method for resolving bandwidth constriction
US11750414B2 (en) 2010-12-16 2023-09-05 Icontrol Networks, Inc. Bidirectional security sensor communication for a premises security system
US9147337B2 (en) 2010-12-17 2015-09-29 Icontrol Networks, Inc. Method and system for logging security event data
US8761944B2 (en) * 2011-01-12 2014-06-24 Emerson Electric Co. Apparatus and method for determining load of energy consuming appliances within a premises
US20120176252A1 (en) * 2011-01-12 2012-07-12 Emerson Electric Co. Apparatus and Method for Determining Load of Energy Consuming Appliances Within a Premises
US8913552B2 (en) * 2011-01-24 2014-12-16 International Business Machines Corporation Spatiotemporal annotation of data packets in wireless networks
US8607273B2 (en) * 2011-01-27 2013-12-10 Sony Corporation Recommendation comparison display
US9219615B2 (en) * 2011-01-28 2015-12-22 Throughtek Co., Ltd. Remote information communication system and linking method thereof
US20130010801A1 (en) * 2011-02-03 2013-01-10 Morrow Larry J System and method for congregating disparate broadband infrastructure
US9955202B2 (en) 2011-02-11 2018-04-24 Sony Network Entertainment International Llc Removal of unavailable services and/or content items from a list of favorite and/or recently viewed services and/or content items associated with a user account
US10200756B2 (en) 2011-02-11 2019-02-05 Sony Interactive Entertainment LLC Synchronization of favorites and/or recently viewed lists between registered content playback devices
US20120210224A1 (en) * 2011-02-11 2012-08-16 Sony Network Entertainment International Llc System and method to add an asset as a favorite for convenient access or sharing on a second display
US8832564B2 (en) * 2011-02-11 2014-09-09 Sony Corporation Personalized second display browsing experience due to multiple session feature
US8972555B2 (en) * 2011-03-04 2015-03-03 Unisys Corporation IPsec connection to private networks
US9105009B2 (en) 2011-03-21 2015-08-11 Microsoft Technology Licensing, Llc Email-based automated recovery action in a hosted environment
US9313159B2 (en) 2011-03-24 2016-04-12 Red Hat, Inc. Routing messages exclusively to eligible consumers in a dynamic routing network
US9137189B2 (en) 2011-03-24 2015-09-15 Red Hat, Inc. Providing distributed dynamic routing using a logical broker
US9021131B2 (en) * 2011-03-24 2015-04-28 Red Hat, Inc. Identifying linked message brokers in a dynamic routing network
US20120297406A1 (en) * 2011-04-18 2012-11-22 Domanicom Corporation Devices, systems, and methods for simultaneously delivering personalized/ targeted services and advertisements to end users
US8719876B2 (en) * 2011-05-06 2014-05-06 Verizon Patent And Licensing Inc. Video on demand architecture
US20120291068A1 (en) * 2011-05-09 2012-11-15 Verizon Patent And Licensing Inc. Home device control on television
US9219945B1 (en) * 2011-06-16 2015-12-22 Amazon Technologies, Inc. Embedding content of personal media in a portion of a frame of streaming media indicated by a frame identifier
US9258579B1 (en) * 2011-06-30 2016-02-09 Sprint Communications Company L.P. Temporal shift of object resolution and optimization
US20120022929A1 (en) * 2011-07-07 2012-01-26 Mark Raymond Electronic coupon system
JP2013025359A (en) * 2011-07-15 2013-02-04 Sony Corp Power control device, power management device, power control method and power management system
US9146909B2 (en) * 2011-07-27 2015-09-29 Qualcomm Incorporated Web browsing enhanced by cloud computing
US9432218B2 (en) 2011-07-28 2016-08-30 Red Hat, Inc. Secure message delivery to a transient recipient in a routed network
CN102307106B (en) * 2011-07-30 2013-08-07 华为技术有限公司 Method and device for managing and showing station energy consumption
US8490107B2 (en) 2011-08-08 2013-07-16 Arm Limited Processing resource allocation within an integrated circuit supporting transaction requests of different priority levels
US8510807B1 (en) 2011-08-16 2013-08-13 Edgecast Networks, Inc. Real-time granular statistical reporting for distributed platforms
US10250520B2 (en) 2011-08-30 2019-04-02 Samsung Electronics Co., Ltd. Customer engagement platform and portal having multi-media capabilities
US8683286B2 (en) * 2011-11-01 2014-03-25 Cleversafe, Inc. Storing data in a dispersed storage network
US8447851B1 (en) * 2011-11-10 2013-05-21 CopperEgg Corporation System for monitoring elastic cloud-based computing systems as a service
US9942580B2 (en) * 2011-11-18 2018-04-10 At&T Intellecutal Property I, L.P. System and method for automatically selecting encoding/decoding for streaming media
US8839257B2 (en) 2011-11-22 2014-09-16 Microsoft Corporation Superseding of recovery actions based on aggregation of requests for automated sequencing and cancellation
US8935804B1 (en) 2011-12-15 2015-01-13 United Services Automobile Association (Usaa) Rules-based data access systems and methods
US9390056B1 (en) * 2011-12-19 2016-07-12 Chelsio Communications, Inc. Method for efficient routing in a network interface card
CN104411376B (en) * 2011-12-20 2017-08-11 安加扎设计股份有限公司 A kind of utilization payable at sight is the solar lighting method and apparatus with technology
KR20130076736A (en) * 2011-12-28 2013-07-08 삼성전자주식회사 Method and apparatus for managing personal health
US10348573B2 (en) * 2012-01-11 2019-07-09 Saguna Networks Ltd. Methods, circuits, devices, systems and associated computer executable code for facilitating local hosting and access of internet based information
US9160816B2 (en) * 2012-02-02 2015-10-13 Apple Inc. Methods and systems for fast account setup
US8862744B2 (en) * 2012-02-14 2014-10-14 Telefonaktiebolaget L M Ericsson (Publ) Optimizing traffic load in a communications network
EP2629546B1 (en) * 2012-02-16 2015-10-14 Alcatel Lucent Program switch display control on an audio-video rendering device
CN104221023B (en) * 2012-02-17 2017-11-03 爱迪德技术有限公司 Methods, devices and systems for digital rights management
KR20130096574A (en) * 2012-02-22 2013-08-30 한국전자통신연구원 Apparatus and method for fast changing channel based on svc in multicast mobile iptv service
US20130227283A1 (en) * 2012-02-23 2013-08-29 Louis Williamson Apparatus and methods for providing content to an ip-enabled device in a content distribution network
US9426123B2 (en) 2012-02-23 2016-08-23 Time Warner Cable Enterprises Llc Apparatus and methods for content distribution to packet-enabled devices via a network bridge
US9460303B2 (en) * 2012-03-06 2016-10-04 Microsoft Technology Licensing, Llc Operating large scale systems and cloud services with zero-standing elevated permissions
US8838149B2 (en) 2012-04-02 2014-09-16 Time Warner Cable Enterprises Llc Apparatus and methods for ensuring delivery of geographically relevant content
EP2648432A1 (en) * 2012-04-02 2013-10-09 Uniqoteq Oy An apparatus and a method for content package formation in a network node
US9467723B2 (en) 2012-04-04 2016-10-11 Time Warner Cable Enterprises Llc Apparatus and methods for automated highlight reel creation in a content delivery network
US9198204B2 (en) 2012-04-11 2015-11-24 Google Inc. Apparatus and method for seamless commissioning of wireless devices
US10075334B1 (en) * 2012-04-11 2018-09-11 Google Llc Systems and methods for commissioning a smart hub device
US20150085848A1 (en) * 2012-04-26 2015-03-26 Nokia Corporation Method and Apparatus for Controlling Wireless Network Access Parameter Sharing
KR20130124732A (en) * 2012-05-07 2013-11-15 삼성전자주식회사 Connectionless messaging method, machine-readable storage medium and communication terminal
US20130305344A1 (en) * 2012-05-14 2013-11-14 Alcatel-Lucent India Limited Enterprise network services over distributed clouds
US9760895B2 (en) 2012-06-04 2017-09-12 American Express Travel Related Services Company, Inc. Systems and methods for delivering tailored content based upon a consumer profile
US9423925B1 (en) * 2012-07-11 2016-08-23 Google Inc. Adaptive content control and display for internet media
US9819658B2 (en) * 2012-07-12 2017-11-14 Unisys Corporation Virtual gateways for isolating virtual machines
JP6042133B2 (en) * 2012-08-06 2016-12-14 京セラ株式会社 Management system, management method, control device, and power storage device
DE102012107346B4 (en) * 2012-08-09 2014-05-28 Deutsche Telekom Ag Method and device for spatiotemporal control of the electrical energy consumption of a telecommunications network as a function of states of the power supply system
JP6008660B2 (en) * 2012-08-28 2016-10-19 キヤノン株式会社 Information processing apparatus and information processing method
US9584835B2 (en) * 2012-09-06 2017-02-28 Decision-Plus M.C. Inc. System and method for broadcasting interactive content
US9419735B2 (en) * 2012-09-07 2016-08-16 Comcast Cable Communcations, LLC Data usage monitoring
US9413695B1 (en) 2012-09-18 2016-08-09 Chelsio Communications, Inc. Multi-function interconnect having a plurality of switch building blocks
US20140100672A1 (en) * 2012-10-09 2014-04-10 General Electric Company Utility Based Backup Management
US10284003B2 (en) * 2012-10-09 2019-05-07 General Electric Company End-user based backup management
KR101537346B1 (en) * 2012-10-10 2015-07-16 주식회사 케이티 Server and method for providing web contents for iptv
US10084848B2 (en) * 2012-10-16 2018-09-25 At&T Intellectual Property I, L.P. Centralized control of user devices via universal IP services registrar/hub
US9954738B1 (en) * 2012-10-18 2018-04-24 Google Llc Ephemeral port registry/device discovery
US20140115056A1 (en) * 2012-10-22 2014-04-24 Apple Inc. Book thinning
US8949910B2 (en) 2012-10-22 2015-02-03 At&T Mobility Ii Llc Apparatus and method for media content presentation
US9756115B2 (en) * 2012-11-08 2017-09-05 Gpvtl Canada Inc. System and method of secure file sharing using P2P
US9088613B2 (en) * 2012-11-13 2015-07-21 Gogo Llc Ground system for vehicle data distribution
KR20140075829A (en) * 2012-11-26 2014-06-20 한국전자통신연구원 System and Method of Providing Contents with TIC Server and CDN
US9936256B2 (en) * 2012-11-28 2018-04-03 Saturn Licensing Llc Receiver, reception method, transmitter and transmission method
US8881249B2 (en) 2012-12-12 2014-11-04 Microsoft Corporation Scalable and automated secret management
US9413846B2 (en) 2012-12-14 2016-08-09 Microsoft Technology Licensing, Llc Content-acquisition source selection and management
US9294580B2 (en) * 2012-12-14 2016-03-22 Microsoft Technology Licensing, Llc Managed P2P network with content-delivery network
US10391387B2 (en) 2012-12-14 2019-08-27 Microsoft Technology Licensing, Llc Presenting digital content item with tiered functionality
US9716749B2 (en) 2012-12-14 2017-07-25 Microsoft Technology Licensing, Llc Centralized management of a P2P network
KR102158842B1 (en) * 2012-12-17 2020-09-22 삼성전자주식회사 Presenting user interface presenting method and device therefore
US9716530B2 (en) 2013-01-07 2017-07-25 Samsung Electronics Co., Ltd. Home automation using near field communication
US10924895B2 (en) * 2013-01-22 2021-02-16 Blackberry Limited Enhancing short message service addressing and routing
WO2014116286A2 (en) * 2013-01-25 2014-07-31 Adaptive Spectrum And Signal Alignment, Inc. Method and apparatus for cloud services for enhancing broadband experience
US9930139B2 (en) * 2013-01-31 2018-03-27 International Business Machines Corporation Enabling access to user-chosen and/or preferred content via remote trusted third-party systems
US9785902B1 (en) * 2013-02-06 2017-10-10 Leidos, Inc. Computer-implemented engineering review of energy consumption by equipment
US10133754B2 (en) 2013-02-10 2018-11-20 Qualcomm Incorporated Peer-to-peer picture sharing using custom based rules for minimal power consumption and better user experience
US9886833B2 (en) * 2013-02-26 2018-02-06 Onalert Guardian Systems, Inc. System and method of automated gunshot emergency response system
US10063499B2 (en) 2013-03-07 2018-08-28 Samsung Electronics Co., Ltd. Non-cloud based communication platform for an environment control system
US10314091B2 (en) * 2013-03-14 2019-06-04 Microsoft Technology Licensing, Llc Observation assisted bandwidth management
US9355378B2 (en) 2013-03-14 2016-05-31 American Express Travel Related Services Company, Inc. Systems and methods for identifying and delivering tailored content based upon a service dialog
US9066153B2 (en) * 2013-03-15 2015-06-23 Time Warner Cable Enterprises Llc Apparatus and methods for multicast delivery of content in a content delivery network
US10135902B2 (en) * 2013-03-15 2018-11-20 Cox Communications, Inc. Exchange of content consumption-related information between networked devices
US20140297504A1 (en) * 2013-03-28 2014-10-02 Omx Technology Ab Method and system for processing electronic data transaction messages
EP2983376A4 (en) * 2013-04-05 2016-12-07 Sony Corp Controller, control method, computer program, and video transmission system
US9538249B2 (en) * 2013-05-09 2017-01-03 Viasat Inc. Close fulfillment of content requests
US9380126B2 (en) 2013-05-20 2016-06-28 International Business Machines Corporation Data collection and distribution management
AU2014282922A1 (en) * 2013-06-17 2016-02-04 Jyoth Singh KOHLI System and method for providing personalized and confidential data management and sharing services
US10454714B2 (en) 2013-07-10 2019-10-22 Nicira, Inc. Method and system of overlay flow control
WO2015017867A1 (en) * 2013-08-02 2015-02-05 Sirius Xm Radio Inc. Systems and methods for transmitting conditional access information
US9313545B2 (en) * 2013-08-27 2016-04-12 At&T Mobility Ii Llc Method and apparatus for managing viewing of media content
EP3039877B1 (en) * 2013-08-29 2020-01-08 Saronikos Trading and Services, Unipessoal Lda. Receiver of television signals, received by air, cable or internet, equipped with memory means within which said television signals are memorized, where it is possible to arrange and display the contents of said memory means
US9876730B1 (en) * 2013-08-30 2018-01-23 Amazon Technologies, Inc. Virtualized instance selection
KR20150030454A (en) * 2013-09-12 2015-03-20 (주)스피치이노베이션컨설팅그룹 Multiple Devices and A Method for Accessing Contents Using the Same
CN105431808A (en) * 2013-09-12 2016-03-23 英特尔公司 Content reconfiguration based on characteristic analysis
US9842240B2 (en) * 2013-09-18 2017-12-12 Lidong Qu Apparatus and method for data-tag based object-to-object applications
US10020999B2 (en) * 2013-09-30 2018-07-10 Adaptive Spectrum And Signal Alignment, Inc. System and method for validating broadband service recommendation
US20150099481A1 (en) * 2013-10-03 2015-04-09 White Cheetah, Inc. Method and system for providing alert notifications
US9866534B2 (en) * 2013-12-06 2018-01-09 Sony Corporation Computer ecosystem providing privacy and tracking in sharing user-generated content
US9152806B2 (en) 2013-12-06 2015-10-06 Sony Corporation Computer ecosystem providing privacy and tracking in sharing user-generated content by encrypting the UGC at the imaging source
US9271048B2 (en) * 2013-12-13 2016-02-23 The Directv Group, Inc. Systems and methods for immersive viewing experience
WO2015097647A1 (en) * 2013-12-23 2015-07-02 Michael Rothschild Secured locating service
US10135628B2 (en) 2014-01-06 2018-11-20 Samsung Electronics Co., Ltd. System, device, and apparatus for coordinating environments using network devices and remote sensory information
EP3092750B1 (en) 2014-01-06 2020-07-15 Samsung Electronics Co., Ltd. System, device, and apparatus for coordinating environments using network devices and remote sensory information
US20150207836A1 (en) * 2014-01-17 2015-07-23 Next Level Security Systems, Inc. System and method for multiplex streaming of mobile devices
US9247559B2 (en) * 2014-01-31 2016-01-26 International Business Machines Corporation Dynamically delayed delivery of content in a network
US9712491B2 (en) * 2014-03-03 2017-07-18 Qualcomm Connected Experiences, Inc. Access control lists for private networks of system agnostic connected devices
US11146637B2 (en) 2014-03-03 2021-10-12 Icontrol Networks, Inc. Media content management
US11405463B2 (en) 2014-03-03 2022-08-02 Icontrol Networks, Inc. Media content management
US9407674B2 (en) * 2014-03-25 2016-08-02 Shui Yu Chan Method and device for removing objects from a video feed in real-time
US9437070B2 (en) 2014-04-02 2016-09-06 Angaza Design, Inc. Solar lighting with pay-as-you go technology
US9537934B2 (en) * 2014-04-03 2017-01-03 Facebook, Inc. Systems and methods for interactive media content exchange
US9392314B1 (en) 2014-04-07 2016-07-12 Google Inc. Recommending a composite channel
US20150295960A1 (en) * 2014-04-11 2015-10-15 Genband Us Llc Collaborative Multimedia Conversation Manager
CN106233739A (en) * 2014-05-08 2016-12-14 瑞典爱立信有限公司 For processing the method for broadcast or multicast content, device and communication equipment
US9742853B2 (en) 2014-05-19 2017-08-22 The Michael Harrison Tretter Auerbach Trust Dynamic computer systems and uses thereof
US10666735B2 (en) 2014-05-19 2020-05-26 Auerbach Michael Harrison Tretter Dynamic computer systems and uses thereof
US10305748B2 (en) 2014-05-19 2019-05-28 The Michael Harrison Tretter Auerbach Trust Dynamic computer systems and uses thereof
US9471128B2 (en) * 2014-05-30 2016-10-18 Apple Inc. Systems and methods for displaying, in a user interface, an energy utilization metric, a wake count, and a total amount of time that a CPU is awake
WO2015191340A1 (en) * 2014-06-09 2015-12-17 Thomson Licensing Customer information based content delivery
US11170037B2 (en) * 2014-06-11 2021-11-09 Kodak Alaris Inc. Method for creating view-based representations from multimedia collections
US20150373304A1 (en) * 2014-06-18 2015-12-24 Opentv, Inc. User/interaction association via a media gateway
US9426523B2 (en) 2014-06-25 2016-08-23 International Business Machines Corporation Video composition by dynamic linking
US20160014158A1 (en) * 2014-07-10 2016-01-14 Sven Schrecker Separated application security management
EP3175580B1 (en) * 2014-07-29 2022-03-16 Koninklijke KPN N.V. System, gateway and method for an improved quality of service, qos, in a data stream delivery
US20160043896A1 (en) * 2014-08-05 2016-02-11 Fibar Group sp. z o.o. Home network manager for home automation
FR3024809B1 (en) * 2014-08-08 2017-12-01 Myfox DOMOTIC DEVICE HAVING ALTERNATIVE COMMUNICATION LINK WITH A REMOTE COMPUTER SERVER
JP6279746B2 (en) 2014-08-25 2018-02-14 マクセル株式会社 Portable information terminal
DE102014216822A1 (en) * 2014-08-25 2016-02-25 Siemens Aktiengesellschaft Energy management method, energy management device, switching device for an energy management device and computer software product
EP3195637A1 (en) * 2014-09-19 2017-07-26 Nokia Solutions and Networks Oy Service function chain interworking
US10114939B1 (en) * 2014-09-22 2018-10-30 Symantec Corporation Systems and methods for secure communications between devices
US9590906B2 (en) * 2014-09-24 2017-03-07 Cisco Technology, Inc. Network resource sharing for routing and forwarding information
US9378461B1 (en) 2014-09-26 2016-06-28 Oracle International Corporation Rule based continuous drift and consistency management for complex systems
WO2016068873A1 (en) * 2014-10-28 2016-05-06 Hewlett Packard Enterprise Development Lp Media content download time
US10523008B2 (en) * 2015-02-24 2019-12-31 Tesla, Inc. Scalable hierarchical energy distribution grid utilizing homogeneous control logic
US9307290B1 (en) 2014-11-21 2016-04-05 Microsoft Technology Licensing, Llc Increased user efficiency and interaction performance through user-targeted electronic program guide content descriptions
DE102014118069A1 (en) * 2014-12-08 2016-06-09 Seciq Holding Gmbh Method and device for transmitting data
EP3257231B1 (en) * 2015-02-09 2018-12-26 Koninklijke KPN N.V. Distributed gateways
US10116676B2 (en) 2015-02-13 2018-10-30 Time Warner Cable Enterprises Llc Apparatus and methods for data collection, analysis and service modification based on online activity
WO2016145071A1 (en) * 2015-03-09 2016-09-15 Vadium Technology Corporation Secure message transmission using dynamic segmentation and encryption
US10313217B2 (en) 2015-03-13 2019-06-04 Samsung Electronics Co., Ltd. System on chip (SoC) capable of sharing resources with network device and devices having the SoC
US9762585B2 (en) 2015-03-19 2017-09-12 Microsoft Technology Licensing, Llc Tenant lockbox
US10650085B2 (en) * 2015-03-26 2020-05-12 Microsoft Technology Licensing, Llc Providing interactive preview of content within communication
US9888274B2 (en) 2015-04-21 2018-02-06 Edge2020, Llc Price driven multimedia content reception
US10645064B2 (en) * 2015-04-23 2020-05-05 Alcatel Lucent Virtualized application performance through disabling of unnecessary functions
WO2016178458A1 (en) * 2015-05-05 2016-11-10 엘지전자 주식회사 Method for processing request message in wireless communication system and apparatus therefor
US10171423B1 (en) * 2015-05-21 2019-01-01 Juniper Networks, Inc. Services offloading for application layer services
US10129220B2 (en) 2015-06-13 2018-11-13 Avocado Systems Inc. Application and data protection tag
US9952790B2 (en) * 2015-06-13 2018-04-24 Avocado Systems Inc. Application security policy actions based on security profile exchange
US10397277B2 (en) 2015-06-14 2019-08-27 Avocado Systems Inc. Dynamic data socket descriptor mirroring mechanism and use for security analytics
US10193889B2 (en) 2015-06-14 2019-01-29 Avocado Systems Inc. Data socket descriptor attributes for application discovery in data centers
US10270810B2 (en) 2015-06-14 2019-04-23 Avocado Systems Inc. Data socket descriptor based policies for application and data behavior and security
US10148697B2 (en) 2015-06-16 2018-12-04 Avocado Systems Inc. Unified host based security exchange between heterogeneous end point security agents
ES1141495Y (en) * 2015-06-24 2015-10-07 Fermax Design & Dev S L U MULTICHANNEL PORTER VIDEO SYSTEM WITH ACCESS TO ADVANCED DIGITAL SERVICES
US10193930B2 (en) 2015-06-29 2019-01-29 Avocado Systems Inc. Application security capability exchange via the application and data protection layer
US10931682B2 (en) 2015-06-30 2021-02-23 Microsoft Technology Licensing, Llc Privileged identity management
US10356068B2 (en) 2015-07-14 2019-07-16 Avocado Systems Inc. Security key generator module for security sensitive applications
US20170034178A1 (en) * 2015-07-29 2017-02-02 Telenav, Inc. Computing system with geofence mechanism and method of operation thereof
US11665521B2 (en) * 2015-08-17 2023-05-30 Arris Enterprises Llc Communicating alert to additional contacts
US10354070B2 (en) 2015-08-22 2019-07-16 Avocado Systems Inc. Thread level access control to socket descriptors and end-to-end thread level policies for thread protection
US11108670B2 (en) 2015-09-09 2021-08-31 Vantrix Corporation Streaming network adapted to content selection
US10694249B2 (en) 2015-09-09 2020-06-23 Vantrix Corporation Method and system for selective content processing based on a panoramic camera and a virtual-reality headset
US10419770B2 (en) 2015-09-09 2019-09-17 Vantrix Corporation Method and system for panoramic multimedia streaming
US11287653B2 (en) 2015-09-09 2022-03-29 Vantrix Corporation Method and system for selective content processing based on a panoramic camera and a virtual-reality headset
US10506006B2 (en) 2015-09-09 2019-12-10 Vantrix Corporation Method and system for flow-rate regulation in a content-controlled streaming network
KR20170034692A (en) * 2015-09-21 2017-03-29 삼성전자주식회사 Broadcating signal processing device and the control method thereof
US9628839B1 (en) * 2015-10-06 2017-04-18 Arris Enterprises, Inc. Gateway multi-view video stream processing for second-screen content overlay
US10237416B2 (en) * 2015-10-16 2019-03-19 Lenovo (Singapore) Pte. Ltd. Distributed network data usage metering across authorized personal devices
US11070592B2 (en) * 2015-10-28 2021-07-20 Qomplx, Inc. System and method for self-adjusting cybersecurity analysis and score generation
US10327187B2 (en) 2015-12-04 2019-06-18 Time Warner Cable Enterprises Llc Apparatus and method for wireless network extensibility and enhancement
US9986578B2 (en) 2015-12-04 2018-05-29 Time Warner Cable Enterprises Llc Apparatus and methods for selective data network access
WO2017106855A1 (en) * 2015-12-18 2017-06-22 Noid Tech, Llc Control system, method and apparatus for utillity delivery subsystems
US10684877B2 (en) * 2015-12-30 2020-06-16 Incognito Software Systems Inc. Virtualized customer premises equipment
US10440064B2 (en) 2015-12-30 2019-10-08 At&T Intellectual Property I, L.P. System for providing efficient delivery of media content to the masses
US9712664B1 (en) * 2016-01-05 2017-07-18 Sprint Communications Company L.P. Sustained service subscriptions
US9852309B2 (en) * 2016-01-05 2017-12-26 Prifender Ltd. System and method for securing personal data elements
US20170201789A1 (en) * 2016-01-11 2017-07-13 Michael Mutchnik Method to customize a screen appearance of a television (tv) set
EP3208999A1 (en) * 2016-02-17 2017-08-23 Siemens Aktiengesellschaft Data transmission system and method for data transmission
EP3407558B1 (en) * 2016-02-22 2021-08-25 Huawei Technologies Co., Ltd. Data packet transmission method, network side device, and user equipment
US11277746B2 (en) 2016-02-26 2022-03-15 Cable Television Laboratories, Inc. Systems and method for micro network segmentation
US11316935B2 (en) 2016-02-26 2022-04-26 Cable Television Laboratories, Inc. Systems and method for micro network segmentation
US10609016B2 (en) * 2016-02-26 2020-03-31 Cable Television Laboratories, Inc Systems and method for micro network segmentation
CN105792338B (en) * 2016-03-02 2019-02-15 重庆邮电大学 A kind of low energy consumption network design method based on correlation of nodes and ONU modularization suspend mode
WO2017151135A1 (en) * 2016-03-03 2017-09-08 Hewlett Packard Enterprise Development Lp Data disappearance conditions
US10492034B2 (en) 2016-03-07 2019-11-26 Time Warner Cable Enterprises Llc Apparatus and methods for dynamic open-access networks
US10057776B2 (en) * 2016-03-31 2018-08-21 Fortinet, Inc. Containing internet of things (IOT) analytics poisoning on wireless local access networks (WLANs)
EP3440823B1 (en) * 2016-04-05 2020-09-02 Zamna Technologies Limited Method and system for managing personal information within independent computer systems and digital networks
US10341739B2 (en) 2016-05-16 2019-07-02 Rovi Guides, Inc. Methods and systems for recommending providers of media content to users viewing over-the-top content based on quality of service
US10812851B2 (en) * 2016-05-16 2020-10-20 Rovi Guides, Inc. Methods and systems for presenting media listings based on quality of service at a user device
US11822511B2 (en) * 2016-05-31 2023-11-21 Microsoft Technology Licensing, Llc File access permission revocation notification
US10164858B2 (en) 2016-06-15 2018-12-25 Time Warner Cable Enterprises Llc Apparatus and methods for monitoring and diagnosing a wireless network
CN106155788A (en) * 2016-06-28 2016-11-23 宇龙计算机通信科技(深圳)有限公司 A kind of application program freezing method and terminal unit
US20180014171A1 (en) * 2016-07-05 2018-01-11 Qualcomm Incorporated Management of emergency alert wake up bits
US20180041404A1 (en) * 2016-08-05 2018-02-08 Network Design Decisions, Inc. Virtual Broadband Communication Service Platform
US10405023B2 (en) * 2016-08-16 2019-09-03 At&T Intellectual Property I, L.P. Method and apparatus for providing video content using collaborative end points
US10097472B2 (en) 2016-09-14 2018-10-09 At&T Intellectual Property I, L.P. Method and system for dynamically distributing and controlling a virtual gateway
US11212593B2 (en) 2016-09-27 2021-12-28 Time Warner Cable Enterprises Llc Apparatus and methods for automated secondary content management in a digital network
US10241848B2 (en) 2016-09-30 2019-03-26 Microsoft Technology Licensing, Llc Personalized diagnostics, troubleshooting, recovery, and notification based on application state
US10476768B2 (en) 2016-10-03 2019-11-12 Microsoft Technology Licensing, Llc Diagnostic and recovery signals for disconnected applications in hosted service environment
US11611547B2 (en) * 2016-11-08 2023-03-21 Dish Network L.L.C. User to user content authentication
US10652116B2 (en) 2016-12-06 2020-05-12 Forescout Technologies, Inc. Device classification
KR102471989B1 (en) * 2016-12-07 2022-11-29 주식회사 알티캐스트 system and method for providing cloud based user interfaces
US10419376B2 (en) * 2016-12-19 2019-09-17 Google Llc Staggered notification by affinity to promote positive discussion
JP6772849B2 (en) * 2017-01-16 2020-10-21 富士通株式会社 Information processing equipment, information processing methods, and programs
US11791024B2 (en) * 2017-01-23 2023-10-17 Merative Us L.P. Implementing localized device specific limitations on access to patient medical information
US10033973B1 (en) * 2017-01-25 2018-07-24 Honeywell International Inc. Systems and methods for customizing a personalized user interface using face recognition
US20180219836A1 (en) * 2017-01-30 2018-08-02 Ryan Peterson Distributed Data System
US10754976B2 (en) * 2017-02-24 2020-08-25 Microsoft Technology Licensing, Llc Configuring image as private within storage container
KR102362850B1 (en) * 2017-04-14 2022-02-15 삼성전자주식회사 Display apparatus, display system and controlling method of display apparatus
US10791378B2 (en) * 2017-04-21 2020-09-29 Disney Enterprises, Inc. Techniques for optimizing video content based on redundant internet protocol addresses
US11153611B2 (en) * 2017-05-10 2021-10-19 Verizon Patent ane Licensing Inc. Content delivery via hybrid mobile network/broadcast network infrastructure
US20190376813A1 (en) * 2017-05-17 2019-12-12 Dae Automation Corp. Cloud metering and analyzing system
US20180337838A1 (en) * 2017-05-17 2018-11-22 Dae Automation Corp. Cloud metering and analyzing system
EP3631638A4 (en) * 2017-05-28 2020-05-13 Drivenets Ltd. Provisioning of services in a communication network
US10645547B2 (en) 2017-06-02 2020-05-05 Charter Communications Operating, Llc Apparatus and methods for providing wireless service in a venue
US10638361B2 (en) 2017-06-06 2020-04-28 Charter Communications Operating, Llc Methods and apparatus for dynamic control of connections to co-existing radio access networks
US10674409B2 (en) * 2017-06-09 2020-06-02 At&T Intellectual Property I, L.P. System and method for fine grained service management using SDN-NFV networks
US11095646B2 (en) 2017-07-10 2021-08-17 Zamna Technologies Limited Method and system for data security within independent computer systems and digital networks
US10575050B2 (en) * 2017-07-28 2020-02-25 Turner Broadcasting System, Inc. Providing a plurality of points of view of digital environments
US10499345B2 (en) 2017-07-31 2019-12-03 Systems And Software Enterprises, Llc Wired and wireless audio output device for in-vehicle entertainment system
US10318601B2 (en) 2017-08-09 2019-06-11 Wipro Limited Method and system for rendering multimedia content based on interest level of user in real-time
US10733225B1 (en) 2017-09-06 2020-08-04 Snap Inc. Scaled delivery of media content
US11088981B2 (en) * 2017-09-26 2021-08-10 Amazon Technologies, Inc. Receiving a data object at a device
US10999100B2 (en) 2017-10-02 2021-05-04 Vmware, Inc. Identifying multiple nodes in a virtual network defined over a set of public clouds to connect to an external SAAS provider
US11115480B2 (en) 2017-10-02 2021-09-07 Vmware, Inc. Layer four optimization for a virtual network defined over public cloud
US10594516B2 (en) 2017-10-02 2020-03-17 Vmware, Inc. Virtual network provider
US10587716B2 (en) * 2017-10-26 2020-03-10 Rovi Guides, Inc. Systems and methods for optimizing allocation of bandwidth for pre-caching media content
US11223514B2 (en) 2017-11-09 2022-01-11 Nicira, Inc. Method and system of a dynamic high-availability mode based on current wide area network connectivity
EP3735648A1 (en) 2017-12-06 2020-11-11 Zamna Technologies Limited Method and system for data security, validation, verification and provenance within independent computer systems and digital networks
US20190238903A1 (en) * 2018-01-31 2019-08-01 Reachme.TV Inc. Network broadcasting system and method
US10552110B2 (en) * 2018-02-06 2020-02-04 Dell Products L.P. System and method of video multiplexing
EP3766191A4 (en) * 2018-03-16 2021-11-24 Lockheed Martin Corporation Quality of service level selection for peer satellite communications
DE102018206934A1 (en) 2018-05-04 2019-11-07 Continental Automotive Gmbh Gateway for data communication in a vehicle
US10587426B2 (en) 2018-05-17 2020-03-10 At&T Intellectual Property I, L.P. System and method for optimizing revenue through bandwidth utilization management
US10827006B2 (en) 2018-05-22 2020-11-03 At&T Intellectual Property I, L.P. Policy-driven homing service system
CN108923938B (en) * 2018-06-25 2021-03-26 北京易途客信息技术有限公司 Channel selection method and equipment
US11671029B2 (en) 2018-07-07 2023-06-06 Intelesol, Llc AC to DC converters
US11581725B2 (en) 2018-07-07 2023-02-14 Intelesol, Llc Solid-state power interrupters
US10805783B2 (en) 2018-08-02 2020-10-13 United States Cellular Corporation Delivering wireless emergency alerts containing hyperlinks to mobile wireless devices via mobile wireless broadcast channels
US11436358B2 (en) * 2018-09-25 2022-09-06 Imperva, Inc. Data based web application firewall
US11349296B2 (en) 2018-10-01 2022-05-31 Intelesol, Llc Solid-state circuit interrupters
US10419219B1 (en) * 2018-10-08 2019-09-17 Capital One Services, Llc System, method, and computer-accessible medium for actionable push notifications
US10795690B2 (en) * 2018-10-30 2020-10-06 Oracle International Corporation Automated mechanisms for ensuring correctness of evolving datacenter configurations
US10999443B1 (en) * 2018-11-06 2021-05-04 Dialpad, Inc. On premises gateways interconnecting VoIP systems the public switched telephone network and private branch exchanges and other telephony infrastructure
US11277521B1 (en) 2018-11-06 2022-03-15 Dialpad, Inc. On premises gateways interconnecting VoIP systems, the public switched telephone network and private branch exchanges and other telephony infrastructure
CN111162918B (en) * 2018-11-07 2022-03-22 中国电信股份有限公司 Service fulfillment management method and device
US11450069B2 (en) 2018-11-09 2022-09-20 Citrix Systems, Inc. Systems and methods for a SaaS lens to view obfuscated content
US11336096B2 (en) * 2018-11-13 2022-05-17 Amber Solutions, Inc. Managing power for residential and commercial networks
US10749949B2 (en) * 2018-11-19 2020-08-18 Palo Alto Research Center Incorporated Dynamic content distribution protocol for an enterprise environment
US10834792B2 (en) 2018-12-17 2020-11-10 Intelesol, Llc AC-driven light-emitting diode systems
KR20200094525A (en) * 2019-01-30 2020-08-07 삼성전자주식회사 Electronic device for processing a file including a plurality of related data
US10892961B2 (en) 2019-02-08 2021-01-12 Oracle International Corporation Application- and infrastructure-aware orchestration for cloud monitoring applications
CN111669278A (en) * 2019-03-06 2020-09-15 马维尔亚洲私人有限公司 Method and device for waking up physical layer of first node in low-power mode
US11202049B2 (en) * 2019-03-15 2021-12-14 Comcast Cable Communications, Llc Methods and systems for managing content items
US10616667B1 (en) * 2019-03-23 2020-04-07 Chengdu Qinchuan Technology Development Co., Ltd. Gas meter energy-saving motivation method based on compound internet of things (IoT) and IoT system
US11201889B2 (en) 2019-03-29 2021-12-14 Citrix Systems, Inc. Security device selection based on secure content detection
US11140447B2 (en) 2019-04-30 2021-10-05 Rovi Guides, Inc. Personalized media guide for offline media devices
US11295334B2 (en) * 2019-04-30 2022-04-05 Bank Of America Corporation Batch transaction multiplexing engine
FR3096208A1 (en) * 2019-05-13 2020-11-20 Orange A method of managing the reception of digital content by an access device.
US11170964B2 (en) 2019-05-18 2021-11-09 Amber Solutions, Inc. Intelligent circuit breakers with detection circuitry configured to detect fault conditions
US11308491B2 (en) * 2019-06-19 2022-04-19 Visa International Service Association System, method, and apparatus for personalizing transactions
US11146663B2 (en) * 2019-07-18 2021-10-12 EMC IP Holding Company LLC Facilitating improved overall performance of remote data facility replication systems
US11695722B2 (en) 2019-07-30 2023-07-04 Sling Media L.L.C. Devices, systems and processes for providing geo-located and content-to-comment synchronized user circles
US11258728B2 (en) 2019-08-27 2022-02-22 Vmware, Inc. Providing measurements of public cloud connections
US10891440B1 (en) 2019-10-30 2021-01-12 Globant España, S.A. Natural language driven transaction system
CN111083006B (en) * 2019-11-19 2021-11-09 中国联合网络通信集团有限公司 Broadband data auditing method, device, equipment and storage medium
US11489783B2 (en) 2019-12-12 2022-11-01 Vmware, Inc. Performing deep packet inspection in a software defined wide area network
US11544415B2 (en) 2019-12-17 2023-01-03 Citrix Systems, Inc. Context-aware obfuscation and unobfuscation of sensitive content
US11539709B2 (en) 2019-12-23 2022-12-27 Citrix Systems, Inc. Restricted access to sensitive content
CN115461629A (en) 2020-01-21 2022-12-09 安泊半导体公司 Intelligent circuit interruption
US11706076B2 (en) * 2020-01-23 2023-07-18 Novnet Computing System Tech Co., Ltd. Computer system with computing devices, communication device, task processing device
US11418997B2 (en) 2020-01-24 2022-08-16 Vmware, Inc. Using heart beats to monitor operational state of service classes of a QoS aware network link
US11582266B2 (en) * 2020-02-03 2023-02-14 Citrix Systems, Inc. Method and system for protecting privacy of users in session recordings
US11917237B2 (en) * 2020-02-14 2024-02-27 Intel Corporation Move stream content from point to point over the existing IP gateway
US11838450B2 (en) 2020-02-26 2023-12-05 Dish Network L.L.C. Devices, systems and processes for facilitating watch parties
US20210294661A1 (en) * 2020-03-19 2021-09-23 Entertainment Technologists, Inc. TASK MANAGEMENT OF LARGE COMPUTING WORKLOADS in A CLOUD SERVICE AGGREGATED FROM DISPARATE, RESOURCE-LIMITED, PRIVATELY CONTROLLED SERVER FARMS
US11219831B2 (en) 2020-03-20 2022-01-11 Amazon Technologies, Inc. Live camera video character representations
US11331587B2 (en) * 2020-03-20 2022-05-17 Amazon Technologies, Inc. Video game player, spectator and audience interaction
US11344816B2 (en) 2020-03-20 2022-05-31 Amazon Technologies, Inc. Video game waiting queue and audience interaction
US11361113B2 (en) 2020-03-26 2022-06-14 Citrix Systems, Inc. System for prevention of image capture of sensitive information and related techniques
US11310568B2 (en) * 2020-05-05 2022-04-19 Panasonic Avionics Corporation Systems and methods for securely providing preview samples of media content distributed to in-flight entertainment systems
US11240339B2 (en) * 2020-05-12 2022-02-01 T-Mobile Usa, Inc. Managing multimedia content at edge servers
US11314876B2 (en) 2020-05-28 2022-04-26 Bank Of America Corporation System and method for managing built-in security for content distribution
US11303504B2 (en) 2020-06-09 2022-04-12 T-Mobile Usa, Inc. Data link error feedback signaling
CN111866146B (en) * 2020-07-22 2022-02-11 中国联合网络通信集团有限公司 Household user identification method and device
US11709710B2 (en) 2020-07-30 2023-07-25 Vmware, Inc. Memory allocator for I/O operations
US11670946B2 (en) 2020-08-11 2023-06-06 Amber Semiconductor, Inc. Intelligent energy source monitoring and selection control system
WO2022041058A1 (en) 2020-08-27 2022-03-03 Citrix Systems, Inc. Privacy protection during video conferencing screen share
WO2022041163A1 (en) 2020-08-29 2022-03-03 Citrix Systems, Inc. Identity leak prevention
US11606597B2 (en) 2020-09-03 2023-03-14 Dish Network Technologies India Private Limited Devices, systems, and processes for facilitating live and recorded content watch parties
US11929903B2 (en) 2020-12-29 2024-03-12 VMware LLC Emulating packet flows to assess network links for SD-WAN
CN116783874A (en) 2021-01-18 2023-09-19 Vm维尔股份有限公司 Network aware load balancing
US11601698B2 (en) * 2021-03-30 2023-03-07 Super League Gaming, Inc. Intelligent synchronization of media streams
US11343562B1 (en) * 2021-04-20 2022-05-24 Cox Communications, Inc. Digital receiver integrated local channel insertion
US11729065B2 (en) 2021-05-06 2023-08-15 Vmware, Inc. Methods for application defined virtual network service among multiple transport in SD-WAN
US11863348B2 (en) * 2021-07-06 2024-01-02 Cisco Technology, Inc. Message handling between domains
US11758245B2 (en) 2021-07-15 2023-09-12 Dish Network L.L.C. Interactive media events
US11943146B2 (en) 2021-10-01 2024-03-26 VMware LLC Traffic prioritization in SD-WAN
US11849171B2 (en) 2021-12-07 2023-12-19 Dish Network L.L.C. Deepfake content watch parties
US20230224275A1 (en) * 2022-01-12 2023-07-13 Bank Of America Corporation Preemptive threat detection for an information system
US11909815B2 (en) 2022-06-06 2024-02-20 VMware LLC Routing based on geolocation costs

Family Cites Families (500)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5231664A (en) * 1991-11-14 1993-07-27 Zenith Electronics Corporation Cable system having multiple barkering
US5790120A (en) * 1992-08-27 1998-08-04 Starfish Software, Inc. Individually configurable panel user interface with selective launching, sticky windows, hot keys, start up options and configurable background
US5410344A (en) * 1993-09-22 1995-04-25 Arrowsmith Technologies, Inc. Apparatus and method of selecting video programs based on viewers' preferences
US5758257A (en) * 1994-11-29 1998-05-26 Herz; Frederick System and method for scheduling broadcast of and access to video programs and other data using customer profiles
US5920701A (en) * 1995-01-19 1999-07-06 Starburst Communications Corporation Scheduling data transmission
US6487509B1 (en) * 1996-02-20 2002-11-26 Wrap Spa Method for the energy management in a domestic environment
US5650994A (en) * 1995-05-16 1997-07-22 Bell Atlantic Network Services, Inc. Operation support system for service creation and network provisioning for video dial tone networks
US5678041A (en) * 1995-06-06 1997-10-14 At&T System and method for restricting user access rights on the internet based on rating information stored in a relational database
US5774869A (en) * 1995-06-06 1998-06-30 Interactive Media Works, Llc Method for providing sponsor paid internet access and simultaneous sponsor promotion
US5682597A (en) * 1995-06-15 1997-10-28 International Business Machines Corporation Hybrid video-on-demand based on a near-video-on-demand system
US7006661B2 (en) * 1995-07-27 2006-02-28 Digimarc Corp Digital watermarking systems and methods
US6108704A (en) * 1995-09-25 2000-08-22 Netspeak Corporation Point-to-point internet protocol
US5872588A (en) * 1995-12-06 1999-02-16 International Business Machines Corporation Method and apparatus for monitoring audio-visual materials presented to a subscriber
US7271704B2 (en) * 1996-01-23 2007-09-18 Mija Industries, Inc. Transmission of data to emergency response personnel
US5878384A (en) * 1996-03-29 1999-03-02 At&T Corp System and method for monitoring information flow and performing data collection
US5960445A (en) * 1996-04-24 1999-09-28 Sony Corporation Information processor, method of updating a program and information processing system
US6108637A (en) * 1996-09-03 2000-08-22 Nielsen Media Research, Inc. Content display monitor
US5801747A (en) * 1996-11-15 1998-09-01 Hyundai Electronics America Method and apparatus for creating a television viewer profile
US6243379B1 (en) * 1997-04-04 2001-06-05 Ramp Networks, Inc. Connection and packet level multiplexing between network links
US5927598A (en) * 1997-04-23 1999-07-27 Wexl Energy management method and apparatus
US20030040962A1 (en) * 1997-06-12 2003-02-27 Lewis William H. System and data management and on-demand rental and purchase of digital data products
US5973683A (en) * 1997-11-24 1999-10-26 International Business Machines Corporation Dynamic regulation of television viewing content based on viewer profile and viewing history
US6385651B2 (en) * 1998-05-05 2002-05-07 Liberate Technologies Internet service provider preliminary user registration mechanism provided by centralized authority
KR20010052693A (en) * 1998-06-11 2001-06-25 암만 챨스 비. Interactive television program guide with on-demand data supplementation
US20020044103A1 (en) * 1998-06-19 2002-04-18 Roger Lee Paulson Pre-lane display software system for retail stores
US6463078B1 (en) * 1998-07-22 2002-10-08 Microsoft Corporation Method for switching protocols transparently in multi-user applications
US7076504B1 (en) * 1998-11-19 2006-07-11 Accenture Llp Sharing a centralized profile
US7260823B2 (en) * 2001-01-11 2007-08-21 Prime Research Alliance E., Inc. Profiling and identification of television viewers
US6636894B1 (en) * 1998-12-08 2003-10-21 Nomadix, Inc. Systems and methods for redirecting users having transparent computer access to a network using a gateway device having redirection capability
US8266266B2 (en) * 1998-12-08 2012-09-11 Nomadix, Inc. Systems and methods for providing dynamic network authorization, authentication and accounting
US6243689B1 (en) * 1998-12-29 2001-06-05 Robert G. Norton System and method for authorizing electronic funds transfer at a point of sale
US20050210101A1 (en) * 1999-03-04 2005-09-22 Universal Electronics Inc. System and method for providing content, management, and interactivity for client devices
US20020013852A1 (en) * 2000-03-03 2002-01-31 Craig Janik System for providing content, management, and interactivity for thin client devices
US7130616B2 (en) * 2000-04-25 2006-10-31 Simple Devices System and method for providing content, management, and interactivity for client devices
US7000179B2 (en) * 1999-03-27 2006-02-14 Movaris, Inc. Method and apparatus for programmatic learned routing in an electronic form system
US6377987B1 (en) * 1999-04-30 2002-04-23 Cisco Technology, Inc. Mechanism for determining actual physical topology of network based on gathered configuration information representing true neighboring devices
US6326982B1 (en) * 1999-06-24 2001-12-04 Enreach Technology, Inc. Method and apparatus for automatically accessing web pages based on television programming information
EP1230602A2 (en) * 1999-06-30 2002-08-14 Accenture LLP A system, method and article of manufacture for an internet based distribution architecture
US7490293B1 (en) * 1999-07-27 2009-02-10 Samsung Electronics Co., Ltd. Device discovery and control in a bridged home network
US6535580B1 (en) * 1999-07-27 2003-03-18 Agere Systems Inc. Signature device for home phoneline network devices
US6971118B1 (en) * 1999-07-28 2005-11-29 Sharp Laboratories Of America, Inc. System for displaying programming guide information
US6526581B1 (en) * 1999-08-03 2003-02-25 Ucentric Holdings, Llc Multi-service in-home network with an open interface
US6721957B1 (en) * 1999-08-16 2004-04-13 Georgia Tech Research Corporation System and method for maximizing bandwidth efficiency in a digital video program stream
US20050028191A1 (en) * 1999-08-17 2005-02-03 Sullivan Gary E. Content control system
US7984463B2 (en) * 2002-03-29 2011-07-19 Starz Entertainment, Llc Instant video on demand playback
US8190708B1 (en) * 1999-10-22 2012-05-29 Nomadix, Inc. Gateway device having an XML interface and associated method
US6789110B1 (en) * 1999-10-22 2004-09-07 Nomadix, Inc. Information and control console for use with a network gateway interface
US7117526B1 (en) * 1999-10-22 2006-10-03 Nomadix, Inc. Method and apparatus for establishing dynamic tunnel access sessions in a communication network
AU2752201A (en) * 1999-11-08 2001-06-06 Megaxess, Inc. Quality of service (qos) negotiation procedure for multi-transport protocol access for supporting multi-media applications with qos assurance
US6965948B1 (en) * 1999-11-12 2005-11-15 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for selective network access
US7934251B2 (en) * 1999-12-02 2011-04-26 Western Digital Technologies, Inc. Managed peer-to-peer applications, systems and methods for distributed data access and storage
JP4362914B2 (en) * 1999-12-22 2009-11-11 ソニー株式会社 Information providing apparatus, information using apparatus, information providing system, information providing method, information using method, and recording medium
US6754904B1 (en) * 1999-12-30 2004-06-22 America Online, Inc. Informing network users of television programming viewed by other network users
US6934862B2 (en) * 2000-01-07 2005-08-23 Robertshaw Controls Company Appliance retrofit monitoring device with a memory storing an electronic signature
DE60139157D1 (en) * 2000-01-14 2009-08-13 Thinkstream Inc DISTRIBUTED INFORMATION NETWORK WITH GLOBAL ACCESS
US7003473B2 (en) * 2000-01-18 2006-02-21 Wisor Telecom Corporation Fully integrated service manager with automatic flow-through interconnection
FI20000138A (en) * 2000-01-24 2001-07-25 Nokia Networks Oy Quality of service booking in wireless telecommunication system
US7990985B2 (en) * 2000-01-31 2011-08-02 3E Technologies International, Inc. Broadband communications access device
US7382786B2 (en) * 2000-01-31 2008-06-03 3E Technologies International, Inc. Integrated phone-based home gateway system with a broadband communication device
US6757707B1 (en) * 2000-02-01 2004-06-29 America Online, Inc. Displayed complementary content sources in a web-based TV system
US6618763B1 (en) * 2000-02-04 2003-09-09 Inphonic Inc. Virtual private wireless network implementing message delivery preferences of the user
US8335994B2 (en) * 2000-02-25 2012-12-18 Salmon Alagnak Llc Method and apparatus for providing content to a computing device
FI112896B (en) * 2000-03-10 2004-01-30 Nokia Corp Control of application quality optimizations for service quality
JP3617406B2 (en) * 2000-03-30 2005-02-02 日本電気株式会社 Quality assurance type communication service providing method and service providing method corresponding to multi-domain and service mediating apparatus
US20020059616A1 (en) * 2000-03-31 2002-05-16 Ucentric Holdings, Inc. System and method for providing video programming information to television receivers over a unitary set of channels
US6574195B2 (en) * 2000-04-19 2003-06-03 Caspian Networks, Inc. Micro-flow management
US20020052915A1 (en) * 2000-04-28 2002-05-02 Bahman Amin-Salehi Network service provider gateway that provides value added services
US20010056354A1 (en) * 2000-05-05 2001-12-27 Feit Michelle Stacy Methods and systems for requesting services from service providers over a communications network
JP3487425B2 (en) * 2000-05-08 2004-01-19 日本電気株式会社 Congestion control method and method
US6766524B1 (en) * 2000-05-08 2004-07-20 Webtv Networks, Inc. System and method for encouraging viewers to watch television programs
US7386512B1 (en) * 2000-05-11 2008-06-10 Thomson Licensing Method and system for controlling and auditing content/service systems
AU2001264629A1 (en) * 2000-05-16 2001-11-26 Speedera Networks, Inc. Meta content delivery network system
US6327628B1 (en) * 2000-05-19 2001-12-04 Epicentric, Inc. Portal server that provides a customizable user Interface for access to computer networks
US6976066B1 (en) * 2000-05-22 2005-12-13 Microsoft Corporation Network and method for implementing network platform services for a computing device
CA2411108A1 (en) * 2000-06-12 2001-12-20 Mediashell Corp. System and method for controlling the access to digital works through a network
US7389531B2 (en) * 2000-06-16 2008-06-17 Entriq Inc. Method and system to dynamically present a payment gateway for content distributed via a network
US7103777B2 (en) * 2000-06-30 2006-09-05 Matsushita Electric Industrial Co., Ltd. User information control device
US7613790B2 (en) * 2000-07-13 2009-11-03 Biap Systems, Inc. Apparatus for and method of executing customized interactive computing services in a broadband network environment
US7349967B2 (en) * 2000-07-21 2008-03-25 Samsung Electronics Co., Ltd. Architecture for home network on world wide web with private-public IP address/URL mapping
US7225456B2 (en) * 2001-04-23 2007-05-29 Sony Corporation Gateway screen for interactive television
US7206497B1 (en) * 2000-08-31 2007-04-17 Keen Personal Media, Inc. Electronic program guide subsystem for receiving and processing electronic program guide information from a set-top box
US20020065927A1 (en) * 2000-09-05 2002-05-30 Janik Craig M. Webpad and method for using the same
US7689510B2 (en) * 2000-09-07 2010-03-30 Sonic Solutions Methods and system for use in network management of content
US20060129458A1 (en) * 2000-10-12 2006-06-15 Maggio Frank S Method and system for interacting with on-demand video content
US7200357B2 (en) * 2000-10-20 2007-04-03 Universal Electronics Inc. Automotive storage and playback device and method for using the same
US20020073434A1 (en) * 2000-12-07 2002-06-13 Macrodyne Power Llc System and method for supporting broadband communications services
US7194506B1 (en) * 2000-12-21 2007-03-20 Vignette Corporation Method and system for cache management of locale-sensitive content
US7242324B2 (en) * 2000-12-22 2007-07-10 Sony Corporation Distributed on-demand media transcoding system and method
US20020080827A1 (en) * 2000-12-22 2002-06-27 Lee Steven K. Buried data stream in a wireless home network
US6961754B2 (en) * 2001-01-12 2005-11-01 Telefonaktiebolaget Lm Ericsson Interactive access, manipulation, sharing and exchange of multimedia data
US20030018978A1 (en) * 2001-03-02 2003-01-23 Singal Sanjay S. Transfer file format and system and method for distributing media content
US7263663B2 (en) * 2001-03-02 2007-08-28 Oracle International Corporation Customization of user interface presentation in an internet application user interface
US7154898B1 (en) * 2001-03-13 2006-12-26 Intelsat, Ltd. Scalable edge node
US7330895B1 (en) * 2001-03-15 2008-02-12 Microsoft Corporation Representation, decision models, and user interface for encoding managing preferences, and performing automated decision making about the timing and modalities of interpersonal communications
WO2002077808A2 (en) * 2001-03-26 2002-10-03 Imagine Broadband Limited Broadband communications
US8363647B2 (en) * 2001-04-03 2013-01-29 Voxpath Networks, Inc. System and method for configuring an IP telephony device
US8060906B2 (en) * 2001-04-06 2011-11-15 At&T Intellectual Property Ii, L.P. Method and apparatus for interactively retrieving content related to previous query results
US7603703B2 (en) * 2001-04-12 2009-10-13 International Business Machines Corporation Method and system for controlled distribution of application code and content data within a computer network
US7149529B2 (en) * 2001-05-07 2006-12-12 Hewlett-Packard Development Company, L.P. Method and system for controlling selective wireless communication access
WO2002093408A1 (en) * 2001-05-11 2002-11-21 Wildseed, Ltd. Method and system for collecting and displaying aggregate presence information for mobile media players
EP1391826A4 (en) * 2001-05-18 2007-05-30 Sony Corp Information providing method, information providing system, and information server apparatus
US7992161B2 (en) * 2001-05-22 2011-08-02 At&T Intellectual Property I, L.P. Method and apparatus for providing incentives for viewers to watch commercial advertisements
US20020184620A1 (en) * 2001-06-05 2002-12-05 Davies Nigel Andrew Justin Method and an apparatus for an audiovisual monitoring application for children
US7010002B2 (en) * 2001-06-14 2006-03-07 At&T Corp. Broadband network with enterprise wireless communication method for residential and business environment
US20020193066A1 (en) * 2001-06-15 2002-12-19 Connelly Jay H. Methods and apparatus for providing rating feedback for content in a broadcast system
US20030005429A1 (en) * 2001-06-28 2003-01-02 Nicholas Colsey EPG with video previews
US7281261B2 (en) * 2001-06-29 2007-10-09 Microsoft Corporation Remotely accessing and programming a set top box
US7103644B1 (en) * 2001-06-29 2006-09-05 Bellsouth Intellectual Property Corp. Systems for an integrated data network voice-oriented service and non-voice-oriented service converged creation and execution environment
US7440994B2 (en) * 2001-07-06 2008-10-21 Intel Corporation Method and apparatus for peer-to-peer services to shift network traffic to allow for an efficient transfer of information between devices via prioritized list
US6968389B1 (en) * 2001-07-17 2005-11-22 Cisco Technology, Inc. System and method for qualifying requests in a network
US6981029B1 (en) * 2001-07-17 2005-12-27 Cisco Technology, Inc. System and method for processing a request for information in a network
JP2003030072A (en) * 2001-07-18 2003-01-31 Matsushita Electric Ind Co Ltd Method and device for substituting remote control
WO2003013141A1 (en) * 2001-07-31 2003-02-13 Matsushita Electric Industrial Co., Ltd. System, apparatus, and method of contents distribution, and program and program recording medium directed to the same
US7185079B1 (en) * 2001-08-08 2007-02-27 Cisco Technology, Inc. Automated management of network addresses in a broadband managed access environment
US7631327B2 (en) * 2001-08-08 2009-12-08 Accenture Global Services Gmbh Enhanced custom content television
US7142560B2 (en) * 2001-08-14 2006-11-28 Sharp Laboratories Of America, Inc. System and method for virtual multiline telephony in a home-network telephone
US20030043191A1 (en) * 2001-08-17 2003-03-06 David Tinsley Systems and methods for displaying a graphical user interface
DE60131534T2 (en) * 2001-09-04 2008-10-23 Telefonaktiebolaget Lm Ericsson (Publ) Comprehensive authentication mechanism
US7509372B2 (en) * 2001-09-13 2009-03-24 International Business Machines Corporation Method and system for redirecting data requests in peer-to-peer data networks
US8413205B2 (en) * 2001-09-19 2013-04-02 Tvworks, Llc System and method for construction, delivery and display of iTV content
US8365230B2 (en) * 2001-09-19 2013-01-29 Tvworks, Llc Interactive user interface for television applications
AU2002343424A1 (en) * 2001-09-28 2003-04-14 Bluesocket, Inc. Method and system for managing data traffic in wireless networks
US8429077B2 (en) * 2001-10-05 2013-04-23 Jpmorgan Chase Bank, N.A. Web enabled bank teller machine
US7917394B2 (en) * 2001-11-19 2011-03-29 Csg Systems, Inc. System and method for providing access to network services
GB2382265B (en) * 2001-11-14 2004-06-09 Toshiba Res Europ Ltd Emergency rescue aid
US7051196B2 (en) * 2001-12-05 2006-05-23 Hewlett-Packard Development Company, L.P. Location-based security for a portable computer
US20030120758A1 (en) * 2001-12-21 2003-06-26 Koninklijke Philips Electronics N.V. XML conditioning for new devices attached to the network
US6882714B2 (en) * 2002-03-27 2005-04-19 Sharp Laboratories Of America, Inc. Universal call-log system and method for a home network telephone
US8150235B2 (en) * 2002-02-08 2012-04-03 Intel Corporation Method of home media server control
US20030200336A1 (en) * 2002-02-15 2003-10-23 Suparna Pal Apparatus and method for the delivery of multiple sources of media content
US20030158958A1 (en) * 2002-02-20 2003-08-21 Koninklijke Philips Electronics N.V. Distributed storage network architecture using user devices
US7099277B2 (en) 2002-02-20 2006-08-29 Mitsubishi Electric Research Laboratories, Inc. Dynamic optimal path selection in multiple communications networks
AU2003206140A1 (en) * 2002-02-21 2003-09-09 Fujitsu Limited A method and system for internet content acquisition according to a program guide
US6944706B2 (en) * 2002-02-22 2005-09-13 Texas Instruments Incorporated System and method for efficiently processing broadband network traffic
JP2005539409A (en) * 2002-03-01 2005-12-22 エンテラシス ネットワークス インコーポレイテッド Position recognition data network
US6728232B2 (en) * 2002-03-15 2004-04-27 Meshnetworks, Inc. System and method for auto-configuration and discovery of IP to MAC address mapping and gateway presence in wireless peer-to-peer ad-hoc routing networks
CA2480551A1 (en) * 2002-03-28 2003-10-09 Robertshaw Controls Company Energy management system and method
US7631331B2 (en) * 2002-03-29 2009-12-08 Starz Entertainment, Llc Cross-channel interstitial program promotion
US7720044B1 (en) * 2002-04-19 2010-05-18 Nokia Corporation System and method for terminal configuration
US7899915B2 (en) * 2002-05-10 2011-03-01 Richard Reisman Method and apparatus for browsing using multiple coordinated device sets
US20040073596A1 (en) * 2002-05-14 2004-04-15 Kloninger John Josef Enterprise content delivery network having a central controller for coordinating a set of content servers
US20030217125A1 (en) * 2002-05-15 2003-11-20 Lucent Technologies, Inc. Intelligent end user gateway device
US6930598B2 (en) * 2002-05-16 2005-08-16 Eugene S. Weiss Home gateway server appliance
US7561977B2 (en) * 2002-06-13 2009-07-14 Whirlpool Corporation Total home energy management system
US7457312B2 (en) * 2002-06-19 2008-11-25 Microsoft Corporation Bandwidth sharing in advanced streaming format
US7631328B2 (en) * 2002-06-27 2009-12-08 Microsoft Corporation Dynamic electronic program guide
US7403773B2 (en) * 2002-06-27 2008-07-22 Avaya Technology Corp. Location-based access control for wireless local area networks
US8352983B1 (en) * 2002-07-11 2013-01-08 Tvworks, Llc Programming contextual interactive user interface for television
JP4254178B2 (en) * 2002-09-11 2009-04-15 富士ゼロックス株式会社 Distributed storage control apparatus and method
US7209945B2 (en) * 2002-09-11 2007-04-24 Bellsouth Intellectual Property Corporation Application services gateway
US7606156B2 (en) * 2003-10-14 2009-10-20 Delangis Eric M Residential communications gateway (RCG) for broadband communications over a plurality of standard POTS lines, with dynamic allocation of said bandwidth, that requires no additional equipment or modifications to the associated class 5 offices or the PSTN at large
US20040088249A1 (en) * 2002-10-31 2004-05-06 Bartter William Dale Network-based electronic commerce system incorporating prepaid service offerings
US7263102B2 (en) * 2002-11-27 2007-08-28 At&T Intellectual Property, Inc. Multi-path gateway communications device
US6934535B2 (en) * 2002-12-02 2005-08-23 Nokia Corporation Privacy protection in a server
IL153244A0 (en) * 2002-12-03 2003-07-06 Method and apparatus for providing credits through digital television interactive applications
US7170882B2 (en) * 2002-12-11 2007-01-30 Broadcom Corporation Media exchange network supporting remote peripheral access
US8082198B2 (en) * 2002-12-11 2011-12-20 Broadcom Corporation Billing support in a media exchange network
US8468126B2 (en) * 2005-08-01 2013-06-18 Seven Networks, Inc. Publishing data in an information community
US7769881B2 (en) * 2003-01-24 2010-08-03 Hitachi, Ltd. Method and apparatus for peer-to peer access
US7596625B2 (en) * 2003-01-27 2009-09-29 Microsoft Corporation Peer-to-peer grouping interfaces and methods
US20040181813A1 (en) * 2003-02-13 2004-09-16 Takaaki Ota Methods and systems for rapid channel change within a digital system
US20040162780A1 (en) * 2003-02-19 2004-08-19 General Instrument Corporation Methods and apparatus for integrating one-way and two-way security systems to enable secure distribution of encrypted services
US7460536B1 (en) * 2003-03-17 2008-12-02 Network Equipment Technologies User and session identification based on connections, protocols and protocol fields
US7846023B2 (en) * 2003-03-27 2010-12-07 Microsoft Corporation Application-centric user interface techniques
US20040199604A1 (en) * 2003-04-04 2004-10-07 Dobbins Kurt A. Method and system for tagging content for preferred transport
US8321584B2 (en) * 2003-04-04 2012-11-27 Ellacoya Networks, Inc. Method and apparatus for offering preferred transport within a broadband subscriber network
US7047092B2 (en) * 2003-04-08 2006-05-16 Coraccess Systems Home automation contextual user interface
US20040205816A1 (en) * 2003-04-11 2004-10-14 Barrett Peter T. Virtual channel preview guide
US7500198B2 (en) * 2003-04-25 2009-03-03 Motorola, Inc. Method and apparatus for modifying skin and theme screens on a communication product
US7684432B2 (en) * 2003-05-15 2010-03-23 At&T Intellectual Property I, L.P. Methods of providing data services over data networks and related data networks, data service providers, routing gateways and computer program products
US7573906B2 (en) * 2003-05-15 2009-08-11 At&T Intellectual Property I, L.P. Methods, computer program products, and systems for managing quality of service in a communication network for applications
KR100757860B1 (en) * 2003-05-29 2007-09-11 삼성전자주식회사 Complex Wireless Service Device using Wired or Wireless communication systems
CA2567051A1 (en) * 2003-05-30 2004-12-23 Michael Mathur System, device, and method for remote monitoring and servicing
US6931109B1 (en) * 2003-06-12 2005-08-16 Sprint Communications Company L.P. Link selection parameter modification for network access selection
US8001187B2 (en) * 2003-07-01 2011-08-16 Apple Inc. Peer-to-peer active content sharing
KR101081729B1 (en) * 2003-07-07 2011-11-08 로비 솔루션스 코포레이션 Reprogrammable security for controlling piracy and enabling interactive content
US7443867B2 (en) * 2003-08-15 2008-10-28 Nortel Networks Limited Method for performing network services
US8065618B2 (en) * 2003-08-18 2011-11-22 Sap Ag Customization of an interaction center manager's graphical dashboard
US7724700B1 (en) * 2003-08-25 2010-05-25 Cisco Technology, Inc. Application server-centric quality of service management in network communications
US20130097302A9 (en) * 2003-10-01 2013-04-18 Robert Khedouri Audio visual player apparatus and system and method of content distribution using the same
US7570594B2 (en) * 2003-10-01 2009-08-04 Santera Systems, Llc Methods, systems, and computer program products for multi-path shortest-path-first computations and distance-based interface selection for VoIP traffic
US7430722B2 (en) * 2003-10-02 2008-09-30 Hewlett-Packard Development Company, L.P. Method and system for selecting skinnable interfaces for an application
WO2005050378A2 (en) * 2003-11-18 2005-06-02 Burke Robert M Ii System for regulating access to and distributing content in a network
US20060142961A1 (en) * 2003-12-12 2006-06-29 Verisae, Inc. Enterprise energy management system
US7567584B2 (en) * 2004-01-15 2009-07-28 Panasonic Corporation Multiplex scheme conversion apparatus
US7669113B1 (en) * 2004-01-30 2010-02-23 Apple Inc. Media stream synchronization using device and host clocks
US8214875B2 (en) * 2004-02-26 2012-07-03 Vmware, Inc. Network security policy enforcement using application session information and object attributes
US20050204038A1 (en) * 2004-03-11 2005-09-15 Alexander Medvinsky Method and system for distributing data within a network
US7116988B2 (en) * 2004-03-16 2006-10-03 Airespace, Inc. Location of wireless nodes using signal strength weighting metric
US20050210508A1 (en) * 2004-03-19 2005-09-22 Lau Vincent W System and method for managing time-go-live information of media content
JP2005275617A (en) * 2004-03-23 2005-10-06 Fujitsu Ltd Service provision support method
US7584256B2 (en) * 2004-04-12 2009-09-01 Borderware Technologies Inc. Replicating message queues between clustered email gateway systems
US7420956B2 (en) * 2004-04-16 2008-09-02 Broadcom Corporation Distributed storage and aggregation of multimedia information via a broadband access gateway
US20050239445A1 (en) * 2004-04-16 2005-10-27 Jeyhan Karaoguz Method and system for providing registration, authentication and access via broadband access gateway
US8005476B2 (en) * 2004-04-16 2011-08-23 Broadcom Corporation Providing access dependent services via a broadband access gateway
US7522549B2 (en) * 2004-04-16 2009-04-21 Broadcom Corporation Registering access device multimedia content via a broadband access gateway
US8908699B2 (en) * 2004-04-16 2014-12-09 Broadcom Corporation Providing automatic format conversion via an access gateway in a home
US8009608B2 (en) * 2004-04-16 2011-08-30 Broadcom Corporation Method and system for extended network access services advertising via a broadband access gateway
US8027335B2 (en) * 2004-05-05 2011-09-27 Prodea Systems, Inc. Multimedia access device and system employing the same
CN100473333C (en) * 2004-05-13 2009-04-01 皇家飞利浦电子股份有限公司 Location dependent access control
US20060031436A1 (en) * 2004-05-28 2006-02-09 Jayson Sakata Systems and methods for multi-level gateway provisioning based on a device's location
US8280913B2 (en) * 2004-06-09 2012-10-02 Bergin James P Systems and methods for management of contact information
US7394798B2 (en) * 2004-06-30 2008-07-01 Spyder Navigations, L.L.C. Push-to talk over Ad-Hoc networks
US9089003B2 (en) * 2004-07-28 2015-07-21 Broadcom Corporation Quality-of-service (QoS)-based delivery of multimedia call sessions using multi-network simulcasting
US7715351B2 (en) * 2004-07-28 2010-05-11 Broadcom Corporation Extended call handling functionality using multi-network simulcasting
US20060028983A1 (en) * 2004-08-06 2006-02-09 Wright Steven A Methods, systems, and computer program products for managing admission control in a regional/access network using defined link constraints for an application
US7889646B2 (en) * 2004-08-06 2011-02-15 At&T Intellectual Property I, L.P. Methods, systems, and computer program products for managing admission control in a regional/access network based on user preferences
US7735091B2 (en) * 2004-08-23 2010-06-08 At&T Intellectual Property I, L.P. Methods, systems and computer program products for providing application services to a user
DE102004044815A1 (en) * 2004-09-16 2006-03-23 Robert Bosch Gmbh Data processing device with clock recovery from different sources
US7437772B1 (en) * 2004-09-17 2008-10-14 Sprint Spectrum L.P. Method and system for access control based on content-ratings and client-specified rating allowances
US20070234395A1 (en) * 2004-10-15 2007-10-04 Vincent Dureau Speeding up channel change
JP4490781B2 (en) * 2004-10-18 2010-06-30 株式会社東芝 Wireless communication apparatus and wireless communication system
US8413198B2 (en) * 2004-11-12 2013-04-02 Intel Corporation System and method for the controlled on-demand distribution of content via a centralized server and a peer-to-peer network
JP4504167B2 (en) * 2004-11-24 2010-07-14 株式会社日立製作所 Multicast charging control system and broadband access server
US7512987B2 (en) * 2004-12-03 2009-03-31 Motion Picture Association Of America Adaptive digital rights management system for plural device domains
US8425331B2 (en) * 2004-12-07 2013-04-23 Microsoft Corporation User interface for viewing aggregated game, system and personal information
KR100769674B1 (en) * 2004-12-30 2007-10-24 삼성전자주식회사 Method and System Providing Public Key Authentication in Home Network
US8156560B2 (en) * 2004-12-30 2012-04-10 General Instrument Corporation Method and apparatus for providing a border guard between security domains
US20060156399A1 (en) * 2004-12-30 2006-07-13 Parmar Pankaj N System and method for implementing network security using a sequestered partition
US7500269B2 (en) * 2005-01-07 2009-03-03 Cisco Technology, Inc. Remote access to local content using transcryption of digital rights management schemes
US20060200542A1 (en) * 2005-02-28 2006-09-07 Tendril Networks, Inc. Apparatus and method for network-aware power management
JP4630896B2 (en) * 2005-03-11 2011-02-09 富士通株式会社 Access control method, access control system, and packet communication apparatus
US20060224757A1 (en) * 2005-03-15 2006-10-05 Han Fang System and method for streaming service replication a in peer-to-peer network
US7533155B2 (en) * 2005-03-30 2009-05-12 Ricoh Company, Ltd. System and method for managing documents with multiple network applications
US8619971B2 (en) * 2005-04-01 2013-12-31 Microsoft Corporation Local secure service partitions for operating system security
US20060235931A1 (en) * 2005-04-19 2006-10-19 Ruthe Garry E System for two-way exchange of personal data over mobile telephone networks
AU2010201379B2 (en) * 2010-04-07 2012-02-23 Limelight Networks, Inc. System and method for delivery of content objects
US8825551B2 (en) * 2005-04-21 2014-09-02 Google Technology Holdings LLC Digital rights management for local recording and home network distribution
US20060242018A1 (en) * 2005-04-21 2006-10-26 Nathan Shulman Apparatus, system and business method for managing digital media rental subscriber bases
US7747619B2 (en) * 2005-11-30 2010-06-29 Anchorfree, Inc. Computerized system and method for advanced advertising
KR100638138B1 (en) * 2005-05-24 2006-10-24 주식회사 픽스트리 A hardware apparatus having video/audio encoding function and multiplexing function, and method thereof
US20140304155A9 (en) * 2005-05-24 2014-10-09 T. Clay Wilkes Transaction alert messages associated with financial transactions
JP4169281B2 (en) * 2005-05-27 2008-10-22 株式会社カシオ日立モバイルコミュニケーションズ Communication terminal
US8447876B2 (en) * 2005-06-02 2013-05-21 Thomson Licensing Content timing method and system
US7747721B2 (en) * 2005-06-03 2010-06-29 Sbc Knowledge Ventures, L.P. Method and apparatus for managing broadband residential gateway
US8543931B2 (en) * 2005-06-07 2013-09-24 Apple Inc. Preview including theme based installation of user interface elements in a display environment
GB2443350B (en) * 2005-06-29 2009-11-04 Roku Llc Method, apparatus, system and computer readable medium for providing a universal media interface to control a universal media apparatus
EP1752925A1 (en) * 2005-07-20 2007-02-14 Siemens Aktiengesellschaft Method and system for distribution of digital protected content data via a peer-to-peer data network
EP1758398A1 (en) * 2005-08-23 2007-02-28 Syneola SA Multilevel semiotic and fuzzy logic user and metadata interface means for interactive multimedia system having cognitive adaptive capability
WO2007029974A1 (en) * 2005-09-09 2007-03-15 Samsung Electronics Co., Ltd. Method and apparatus for providing preview service using electronic service guide in a digital broadcasting system
US20070061398A1 (en) * 2005-09-12 2007-03-15 Nokia Corporation Controlling content sharing during a tele-conferencing session
US20110258049A1 (en) * 2005-09-14 2011-10-20 Jorey Ramer Integrated Advertising System
US8799680B2 (en) * 2005-09-15 2014-08-05 Microsoft Corporation Transactional sealed storage
WO2007031981A2 (en) * 2005-09-15 2007-03-22 One-Fone Ltd. Incorporating a mobile device into a peer-to-peer network
US7920572B2 (en) * 2005-09-20 2011-04-05 Cisco Technology, Inc. Modifying operation of peer-to-peer networks based on integrating network routing information
US20070063024A1 (en) * 2005-09-21 2007-03-22 Plastyc Inc. Dual macro- and micro-payment card system
US8145183B2 (en) * 2005-09-23 2012-03-27 University Of South Florida On-demand emergency notification system using GPS-equipped devices
WO2007040363A1 (en) * 2005-10-05 2007-04-12 Lg Electronics Inc. Method and apparatus for signal processing and encoding and decoding method, and apparatus therefor
JP4481912B2 (en) * 2005-10-06 2010-06-16 キヤノン株式会社 Network device, network system, power saving control method and program for network device
BRPI0617968A2 (en) * 2005-10-06 2011-08-09 Nec Corp protocol conversion method, protocol conversion device, and protocol conversion program
US8051478B1 (en) * 2005-11-07 2011-11-01 Symantec Corporation Secure browser
US20070107019A1 (en) * 2005-11-07 2007-05-10 Pasquale Romano Methods and apparatuses for an integrated media device
US8863168B2 (en) * 2005-11-14 2014-10-14 Rovi Guides, Inc. Media control system with viewer rewards
US7986686B2 (en) * 2005-11-25 2011-07-26 Cisco Technology, Inc. Techniques for distributing network provider digital content to customer premises nodes
US20070124762A1 (en) * 2005-11-30 2007-05-31 Microsoft Corporation Selective advertisement display for multimedia content
US20070130585A1 (en) * 2005-12-05 2007-06-07 Perret Pierre A Virtual Store Management Method and System for Operating an Interactive Audio/Video Entertainment System According to Viewers Tastes and Preferences
US20070130604A1 (en) * 2005-12-07 2007-06-07 In Tark Han Home server having integrated set-top function and controlling method thereof
US20070135082A1 (en) * 2005-12-08 2007-06-14 Avaya Technology Llc Dynamic content stream delivery to a telecommunications terminal based on the state of the terminal's battery
US7836303B2 (en) * 2005-12-09 2010-11-16 University Of Washington Web browser operating system
US20070150918A1 (en) * 2005-12-22 2007-06-28 Sony Ericsson Mobile Communications Ab Methods, devices, and computer program products for providing parental control over access to media content using a mobile terminal
US7844499B2 (en) * 2005-12-23 2010-11-30 Sharp Electronics Corporation Integrated solar agent business model
US7680804B2 (en) * 2005-12-30 2010-03-16 Yahoo! Inc. System and method for navigating and indexing content
EP1982288A2 (en) * 2006-01-26 2008-10-22 Imprivata, Inc. Systems and methods for multi-factor authentication
US7845005B2 (en) * 2006-02-07 2010-11-30 International Business Machines Corporation Method for preventing malicious software installation on an internet-connected computer
US20070186252A1 (en) * 2006-02-07 2007-08-09 Maggio Frank S Method and system for home shopping using video-on-demand services
US7627401B2 (en) * 2006-02-07 2009-12-01 Glenbrook Associates, Inc. System and method for remotely regulating the power consumption of an electric appliance
US20070187491A1 (en) * 2006-02-13 2007-08-16 Godwin Bryan W Processing Cashless Transactions of Remote Field Assets
US8145733B1 (en) * 2006-02-15 2012-03-27 Trend Micro Incorporated Identification of computers located behind an address translation server
BRPI0621366A2 (en) * 2006-02-21 2011-12-06 Thomson Licensing peer-to-peer network of personal storage-based video content distribution from the network
US8141114B2 (en) * 2006-02-28 2012-03-20 Microsoft Corporation Content ratings and recommendations
US20070201502A1 (en) * 2006-02-28 2007-08-30 Maven Networks, Inc. Systems and methods for controlling the delivery behavior of downloaded content
US8015491B2 (en) * 2006-02-28 2011-09-06 Maven Networks, Inc. Systems and methods for a single development tool of unified online and offline content providing a similar viewing experience
KR100713523B1 (en) 2006-03-03 2007-05-02 삼성전자주식회사 Root bridge selecting method in spanning tree structuring
US20070208718A1 (en) * 2006-03-03 2007-09-06 Sasha Javid Method for providing web-based program guide for multimedia content
CN101438256B (en) * 2006-03-07 2011-12-21 索尼株式会社 Information processing device, information communication system, information processing method
US20070220010A1 (en) * 2006-03-15 2007-09-20 Kent Thomas Ertugrul Targeted content delivery for networks
US7484110B2 (en) * 2006-03-16 2009-01-27 Microsoft Corporation Adaptive power management
KR100726042B1 (en) * 2006-03-16 2007-06-08 포스데이타 주식회사 Method of providing qos for a mobile internet service and system enabling the method
US20070223465A1 (en) * 2006-03-21 2007-09-27 Lee Wang System, method and article for VOIP and PSTN communication
US7595810B2 (en) * 2006-03-22 2009-09-29 Apple Inc. Methods of manipulating a screen space of a display device
US8982713B2 (en) * 2006-03-24 2015-03-17 Qualcomm Incorporated Quality of service configuration for wireless communication
US20100036949A1 (en) * 2006-03-28 2010-02-11 Jun Li Centralized Scheduler for Content Delivery Network
US7768911B2 (en) * 2006-03-29 2010-08-03 Intel Corporation Platform-based method and apparatus for containing worms using multi-timescale heuristics
US8707375B2 (en) * 2006-04-05 2014-04-22 At&T Intellectual Property I, L.P. Peer-to-peer video on demand techniques
US20070240182A1 (en) * 2006-04-10 2007-10-11 John Callahan Methods and apparatus for providing a guide and/or remote control suitable for children
US7874005B2 (en) * 2006-04-11 2011-01-18 Gold Type Business Machines System and method for non-law enforcement entities to conduct checks using law enforcement restricted databases
US20070243928A1 (en) * 2006-04-13 2007-10-18 Igt Casino gaming incentives using game themes, game types, paytables, denominations
US20070249288A1 (en) * 2006-04-14 2007-10-25 Kamran Moallemi Distance-based security
US20070250636A1 (en) * 2006-04-25 2007-10-25 Sean Stephens Global interactive packet network broadcast station
US7769877B2 (en) * 2006-04-27 2010-08-03 Alcatel Lucent Mobile gateway device
US20070258396A1 (en) * 2006-05-02 2007-11-08 Comverse, Inc. Mobile telephone-based peer-to-peer sharing
US20080216132A1 (en) * 2006-05-09 2008-09-04 Shanghai Gaozhi Science And Technology Development Co., Ltd. Method for establishing a network platform for renting the electronic publications
US20070266403A1 (en) * 2006-05-15 2007-11-15 Sbc Knowledge Ventures, L.P. System and method for personalized video program listing and targeted content advertisement
EP2030403B1 (en) * 2006-06-02 2010-01-06 TELEFONAKTIEBOLAGET LM ERICSSON (publ) Ims service proxy in higa
US20100138290A1 (en) * 2006-06-12 2010-06-03 Invidi Technologies Corporation System and Method for Auctioning Avails
US8065699B2 (en) * 2006-06-20 2011-11-22 Symantec Corporation Providing rating information for an event based on user feedback
US20080005345A1 (en) * 2006-06-30 2008-01-03 Microsoft Corporation Gateway with automatic bridging
US20080010652A1 (en) * 2006-07-07 2008-01-10 General Instrument Corporation Association of Network Terminals to a Common Account
WO2008007884A1 (en) * 2006-07-10 2008-01-17 Samsung Electronics Co., Ltd. Method of providing access rights based on device proximity and central access device used for the method
US7707611B2 (en) * 2006-07-24 2010-04-27 Newport Media, Inc. Receiver with a visual program guide for mobile television applications and method for creation
EP2044771A2 (en) * 2006-07-24 2009-04-08 NDS Limited Peer-to-peer set-top box system
EP2052335A4 (en) * 2006-08-18 2010-11-17 Sony Corp System and method of selective media content access through a recommendation engine
US7843831B2 (en) * 2006-08-22 2010-11-30 Embarq Holdings Company Llc System and method for routing data on a packet network
US8549405B2 (en) * 2006-08-22 2013-10-01 Centurylink Intellectual Property Llc System and method for displaying a graphical representation of a network to identify nodes and node segments on the network that are not operating normally
US7873441B2 (en) * 2006-09-25 2011-01-18 Andreas Joanni Synesiou System for execution of a load operating plan for load control
US20080092201A1 (en) * 2006-09-27 2008-04-17 Anjana Agarwal Providing a supplemental content service for communication networks
KR100809423B1 (en) * 2006-09-29 2008-03-05 한국전자통신연구원 Ip-tv broadcasting service system and method using physical layer's multicast switch
US8490126B2 (en) * 2006-10-02 2013-07-16 AT&T Intellecutal Property I, LP System and method of restricting access to video content
US20080092203A1 (en) * 2006-10-13 2008-04-17 Nokia Corporation Approach for channel switch time reduction in IPDC over DVB-H
US9154844B2 (en) * 2006-10-30 2015-10-06 Alcatel Lucent Method and apparatus for reducing delays due to channel changes
US8732854B2 (en) * 2006-11-01 2014-05-20 Time Warner Cable Enterprises Llc Methods and apparatus for premises content distribution
US8751605B1 (en) * 2006-11-15 2014-06-10 Conviva Inc. Accounting for network traffic
US8601555B2 (en) * 2006-12-04 2013-12-03 Samsung Electronics Co., Ltd. System and method of providing domain management for content protection and security
US20080138773A1 (en) * 2006-12-06 2008-06-12 Kenneth Lathrop System and process for determining the optimal device layout and configuration within a gaming environment
US9697280B2 (en) * 2006-12-13 2017-07-04 Quickplay Media, Inc. Mediation and settlement for mobile media
US20080148335A1 (en) * 2006-12-15 2008-06-19 Thomas Patrick Dawson Expansion of television functionality
US8032922B2 (en) * 2006-12-18 2011-10-04 Oracle International Corporation Method and apparatus for providing access to an application-resource
US7933291B2 (en) * 2006-12-22 2011-04-26 Honda Motor Co., Ltd. Protocol neutral channel-based application communication
US8938765B2 (en) * 2006-12-22 2015-01-20 Time Warner Cable Enterprises Llc Methods, apparatus and user interface for providing content on demand
US8281010B2 (en) * 2006-12-29 2012-10-02 Prodea Systems, Inc. System and method for providing network support services and premises gateway support infrastructure
US8693482B2 (en) 2007-01-03 2014-04-08 Alcatel Lucent Apparatus, and associated method, for facilitating multi-media service in an ethernet network
US7941677B2 (en) * 2007-01-05 2011-05-10 Avaya Inc. Apparatus and methods for managing power distribution over Ethernet
US8279753B2 (en) * 2007-01-11 2012-10-02 Oracle International Corporation Efficient determination of fast routes when voluminous data is to be sent from a single node to many destination nodes via other intermediate nodes
US8369339B2 (en) * 2007-01-18 2013-02-05 Alcatel Lucent System and method of subscriber to content provider network access service management
JP2010519787A (en) * 2007-01-19 2010-06-03 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ Smart installation
US20090013086A1 (en) * 2007-02-08 2009-01-08 Yair Greenbaum System and method for live video and audio discussion streaming to multiple users
JP2008199558A (en) * 2007-02-16 2008-08-28 Matsushita Electric Ind Co Ltd Broadcast receiving system
US7983795B2 (en) * 2007-03-08 2011-07-19 Kurt Josephson Networked electrical interface
US8041643B2 (en) * 2007-03-09 2011-10-18 At&T Intellectual Property I, L.P. System and method of providing media content
US7827237B2 (en) * 2007-03-12 2010-11-02 Citrix Systems, Inc. Systems and methods for identifying long matches of data in a compression history
US7460038B2 (en) * 2007-03-12 2008-12-02 Citrix Systems, Inc. Systems and methods of clustered sharing of compression histories
US8254248B2 (en) * 2007-03-20 2012-08-28 Broadcom Corporation Method and system for implementing redundancy for streaming data in audio video bridging networks
WO2008118911A1 (en) * 2007-03-26 2008-10-02 Bandemar Networks, Llc Just-in-time training of deployed skill support personnel via cell phone multimedia
US20080255944A1 (en) * 2007-03-29 2008-10-16 Shah Nitin J Campaign Management Platform for Network-Based Online Advertising and Directed Media Transmission System
US7861260B2 (en) * 2007-04-17 2010-12-28 Almondnet, Inc. Targeted television advertisements based on online behavior
US20080280656A1 (en) * 2007-05-09 2008-11-13 Broadcom Corporation, A California Corporation Power management unit (PMU) sequencer
WO2008141283A2 (en) * 2007-05-11 2008-11-20 Michael Mathur System, device, and method for remote monitoring and servicing
US8391354B2 (en) * 2007-05-14 2013-03-05 Broadcom Corporation Method and system for transforming uncompressed video traffic to network-aware ethernet traffic with A/V bridging capabilities and A/V bridging extensions
US8079053B2 (en) * 2007-05-15 2011-12-13 At&T Intellectual Property, I, L.P. System and method of deferring multimedia content delivery
US8199885B2 (en) * 2007-05-21 2012-06-12 At&T Intellectual Property I, L.P. Method and apparatus for transmitting emergency messages
JP2010529427A (en) * 2007-06-01 2010-08-26 パワーカッフ、エルエルシー Method and apparatus for monitoring power consumption
US20080310408A1 (en) * 2007-06-13 2008-12-18 Phil Thompson Internet Protocol Television
US7954131B2 (en) * 2007-06-13 2011-05-31 Time Warner Cable Inc. Premises gateway apparatus and methods for use in a content-based network
US8286214B2 (en) * 2007-06-13 2012-10-09 Tp Lab Inc. Method and system to combine broadcast television and internet television
US20080315526A1 (en) * 2007-06-19 2008-12-25 Randy Raymond Cottingham Card Deck and Related Methods of Use for Enhancing Standard Card Games
GB2450357B (en) * 2007-06-20 2010-10-27 Royal Bank Scotland Plc Resource consumption control apparatus and methods
US8656384B2 (en) * 2007-06-22 2014-02-18 Red Hat, Inc. Standardized software application configuration
US8510773B1 (en) * 2007-06-27 2013-08-13 Verve Wireless, Inc. Systems and methods for providing targeted advertising and content delivery to mobile devices
EP2018022B1 (en) * 2007-07-19 2018-01-31 LG Electronics Inc. Broadcast receiver, broadcast data transmitting method and broadcast data receiving method
US20090023481A1 (en) * 2007-07-19 2009-01-22 Foster David A Portable electronic device carrier with charging system
US20090027495A1 (en) * 2007-07-25 2009-01-29 Stas Oskin Internet visual surveillance and management technology for telecommunications, Internet, cellular and other communications companies
WO2009022802A2 (en) * 2007-08-10 2009-02-19 Lg Electronics Inc. Method for sharing content
US20090055267A1 (en) * 2007-08-23 2009-02-26 Robert Roker Internet advertising brokerage apparatus, systems, and methods
US8196185B2 (en) * 2007-08-27 2012-06-05 Honeywell International Inc. Remote HVAC control with a customizable overview display
US9111285B2 (en) * 2007-08-27 2015-08-18 Qurio Holdings, Inc. System and method for representing content, user presence and interaction within virtual world advertising environments
US8005721B2 (en) * 2007-09-06 2011-08-23 Dell Products L.P. Systems and methods for multi-provider content-on-demand retrieval
US7653009B2 (en) * 2007-09-10 2010-01-26 Juniper Networks, Inc. Routing network packets based on electrical power procurement arrangements
US20090089826A1 (en) * 2007-09-28 2009-04-02 Echostar Technologies Corporation Systems and methods for managing parental control information in multiple entertainment devices
US9438693B2 (en) * 2007-09-26 2016-09-06 Verizon Patent And Licensing Inc. System and method for message retry in a broadband gateway
US20090086740A1 (en) * 2007-10-01 2009-04-02 General Instrument Corporation Customer Premises Gateway providing User Devices with Access to Internet Protocol Multimedia Subsystem (IMS) Services and Non-IMS Services
US8160752B2 (en) * 2008-09-30 2012-04-17 Zome Networks, Inc. Managing energy usage
US8606846B2 (en) * 2007-10-15 2013-12-10 Nbcuniversal Media, Llc Accelerating peer-to-peer content distribution
US20090100128A1 (en) * 2007-10-15 2009-04-16 General Electric Company Accelerating peer-to-peer content distribution
US9142097B2 (en) * 2007-10-26 2015-09-22 Igt Gaming system and method for providing play of local first game and remote second game
US8046600B2 (en) * 2007-10-29 2011-10-25 Microsoft Corporation Collaborative power sharing between computing devices
US7747680B2 (en) * 2007-10-30 2010-06-29 Yahoo! Inc. Community-based web filtering
US8359320B2 (en) * 2007-10-31 2013-01-22 At&T Intellectual Property I, Lp Metadata repository and methods thereof
US20090116404A1 (en) * 2007-11-01 2009-05-07 Telefonaktiebolaget Lm Ericsson (Publ) Topology discovery in heterogeneous networks
US20090161616A1 (en) * 2007-11-07 2009-06-25 Telefonaktiebolaget Lm Ericsson (Publ) Ranging procedure identification of enhanced wireless terminal
GB2454509A (en) * 2007-11-09 2009-05-13 Motorola Inc Method and apparatus for modifying a user preference profile
US20090125319A1 (en) * 2007-11-14 2009-05-14 At&T Delaware Intellectual Property, Inc. Systems, methods, and computer program products for allocating credit based upon distribution of electronic content
US8943539B2 (en) * 2007-11-21 2015-01-27 Rovi Guides, Inc. Enabling a friend to remotely modify user data
KR20090058358A (en) * 2007-12-04 2009-06-09 주식회사 조은시큐리티 Module and method for curing a virus on a home-network
CA2709309C (en) * 2007-12-13 2018-04-03 Highwinds Holdings, Inc. Content delivery network
US8140108B2 (en) * 2007-12-13 2012-03-20 Sony Ericsson Mobile Communications Ab Website theme changing using a mobile device
JP2011508518A (en) * 2007-12-21 2011-03-10 ジェリィ・インコーポレーテッド Social broadcasting
US8300560B2 (en) * 2007-12-28 2012-10-30 Motorola Mobility Llc Using auxiliary information to direct users of wireless devices to safety in response to emergency alert system alerts
US20090172723A1 (en) * 2007-12-31 2009-07-02 Almondnet, Inc. Television advertisement placement more resistant to user skipping
US7903680B2 (en) * 2008-01-07 2011-03-08 Agere Systems Inc. Adaptive algorithm for reducing channel zapping time in multicast media
US8793718B2 (en) * 2008-01-10 2014-07-29 At&T Intellectual Property I, Lp System and method for collecting opinion data
US8036716B2 (en) * 2008-02-04 2011-10-11 Motorola Solutions, Inc. Temporary storage or specialized transmission of multi-microphone signals
US8166081B2 (en) * 2008-02-05 2012-04-24 Stratosaudio, Inc. System and method for advertisement transmission and display
US20090210395A1 (en) * 2008-02-12 2009-08-20 Sedam Marc C Methods, systems, and computer readable media for dynamically searching and presenting factually tagged media clips
US9503691B2 (en) * 2008-02-19 2016-11-22 Time Warner Cable Enterprises Llc Methods and apparatus for enhanced advertising and promotional delivery in a network
US8300541B2 (en) * 2008-02-19 2012-10-30 Time Warner Cable Inc. Apparatus and methods for utilizing statistical multiplexing to ensure quality of service in a network
US20090222853A1 (en) * 2008-02-29 2009-09-03 At&T Knowledge Ventures, L.P. Advertisement Replacement System
US8503462B2 (en) * 2008-03-14 2013-08-06 Telefonaktiebolaget L M Ericsson (Publ) Method and apparatus for remote access to a local network
US7958229B2 (en) 2008-03-31 2011-06-07 Verizon Patent And Licensing Inc. Method and system for energy efficient routing and network services
US20090322790A1 (en) * 2008-04-01 2009-12-31 Yves Behar System and method for streamlining user interaction with electronic content
KR100964184B1 (en) * 2008-04-22 2010-06-17 한국전자통신연구원 Method and appratus for resource allocation for a node in ad-hoc network
CN102016823A (en) * 2008-04-25 2011-04-13 中兴通讯股份有限公司 Carrier-grade peer-to-peer (P2P) network, system and method
US20090287603A1 (en) * 2008-05-15 2009-11-19 Bank Of America Corporation Actionable Alerts in Corporate Mobile Banking
US8339954B2 (en) * 2008-05-16 2012-12-25 Cisco Technology, Inc. Providing trigger based traffic management
US8516095B2 (en) * 2008-05-23 2013-08-20 Research In Motion Limited Remote administration of mobile wireless devices
KR101178853B1 (en) * 2008-06-03 2012-09-03 알카텔-루센트 유에스에이 인코포레이티드 Method and apparatus for reducing channel change response times for internet protocol television
US8340634B2 (en) * 2009-01-28 2012-12-25 Headwater Partners I, Llc Enhanced roaming services and converged carrier networks with device assisted services and a proxy
US8331901B2 (en) * 2009-01-28 2012-12-11 Headwater Partners I, Llc Device assisted ambient services
US9720671B2 (en) * 2008-06-17 2017-08-01 Microsoft Technology Licensing, Llc Installation of customized applications
JP4922255B2 (en) * 2008-06-30 2012-04-25 株式会社日立製作所 Information processing system and power saving control method in the system
JP2010020610A (en) * 2008-07-11 2010-01-28 Sony Corp Recorder, method for acquiring software update data, program, and data delivery system
US20100017242A1 (en) * 2008-07-15 2010-01-21 International Business Machines Corporation Power standard compliance method and system
GB0813203D0 (en) * 2008-07-18 2008-08-27 Eldon Technology Ltd Dynamic QoS in a network distributing audio visual content
US8151301B2 (en) * 2008-08-06 2012-04-03 Broadcom Corporation IP TV queuing time/channel change operation
US8806516B2 (en) * 2008-08-19 2014-08-12 Porto Technology, Llc Method and system for constructing and presenting a consumption profile for a media item
US8458147B2 (en) * 2008-08-20 2013-06-04 Intel Corporation Techniques for the association, customization and automation of content from multiple sources on a single display
US9596309B2 (en) * 2008-09-03 2017-03-14 Alcatel-Lucent Usa Inc. Method and apparatus for parameterized promotion and delivery of data
GB0816721D0 (en) * 2008-09-13 2008-10-22 Daniel Simon R Systems,devices and methods for electricity provision,usage monitoring,analysis and enabling improvements in efficiency
US8397262B2 (en) * 2008-09-30 2013-03-12 Echostar Technologies L.L.C. Systems and methods for graphical control of user interface features in a television receiver
KR101535187B1 (en) * 2008-10-02 2015-07-08 삼성전자주식회사 Apparatus and method for supporting hybrid automatic repeat request in a wireless communication system
WO2010041991A1 (en) * 2008-10-06 2010-04-15 Telefonaktiebolaget L M Ericsson (Publ) Digital rights management in user-controlled environment
US8949915B2 (en) * 2008-10-20 2015-02-03 At&T Intellectual Property Ii, Lp System and method for delivery of Video-on-Demand
US8386816B2 (en) * 2008-10-30 2013-02-26 Nokia Corporation Methods, apparatuses, and computer program products for reducing power consumption in computing devices
US20100115575A1 (en) * 2008-11-03 2010-05-06 At&T Intellectual Property I, L.P. System and method for recording and distributing media content
US8376836B2 (en) * 2008-11-07 2013-02-19 Igt Server based gaming system and method for providing deferral of bonus events
US8321887B2 (en) * 2008-11-10 2012-11-27 Time Warner Cable Inc. Displaying enhanced advertisements simultaneously across substantially all channels
US8359644B2 (en) * 2008-11-17 2013-01-22 At&T Intellectual Property I, L.P. Seamless data networking
US8024317B2 (en) * 2008-11-18 2011-09-20 Yahoo! Inc. System and method for deriving income from URL based context queries
US20100125567A1 (en) * 2008-11-18 2010-05-20 Morris Robert P Method and System for managing Metadata associated with a resource
KR20100061254A (en) * 2008-11-28 2010-06-07 삼성전자주식회사 Method for providing the communication history
US8639263B2 (en) * 2008-12-18 2014-01-28 Verizon Patent And Licensing Inc. Method and system for providing location-based information to a group of mobile user agents
US8285829B2 (en) * 2008-12-22 2012-10-09 At&T Intellectual Property I, L.P. Method and apparatus for providing peer selection in a network
TWI384812B (en) * 2008-12-31 2013-02-01 Ind Tech Res Inst Apparatus and method for providing peer-to-peer proxy service with temporary storage management and traffic load balancing mechanism in peer-to-peer communication
US8731370B2 (en) * 2009-01-12 2014-05-20 At&T Intellectual Property I, L.P. Method and device for transmitting audio and video for playback
US9253430B2 (en) * 2009-01-15 2016-02-02 At&T Intellectual Property I, L.P. Systems and methods to control viewed content
US9450818B2 (en) * 2009-01-16 2016-09-20 Broadcom Corporation Method and system for utilizing a gateway to enable peer-to-peer communications in service provider networks
US8769140B2 (en) * 2010-06-04 2014-07-01 Broadcom Corporation Method and system for optimizing power consumption in a home network via a broadband gateway
US20100184450A1 (en) 2009-01-16 2010-07-22 Xuemin Sherman Chen Method and system for controlling parameters of a communication channel between a femtocell and a cellular enabled communication device
US8903364B2 (en) 2009-01-16 2014-12-02 Broadcom Corporation Method and system for processing and delivery of multimedia content by an integrated femtocell and set-top-box device
US8446836B2 (en) 2009-02-27 2013-05-21 Broadcom Corporation Method and system for supporting a plurality of providers via a single femtocell
US8478236B2 (en) * 2009-01-16 2013-07-02 Broadcom Corporation User profile based content delivery between a standard handset and a Femtocell device
US9060098B2 (en) 2009-01-16 2015-06-16 Broadcom Corporation Method and system for data processing in a device with integrated set-top-box and femtocell functionality
US8346267B2 (en) 2009-01-16 2013-01-01 Broadcom Corporation Method and system for controlling data distribution via cellular communications utilizing an integrated femtocell and set-top-box device
GB2467157A (en) * 2009-01-23 2010-07-28 British Sky Broadcasting Ltd Shared planner for connected set-top boxes
US8375409B2 (en) * 2009-02-05 2013-02-12 Purplecomm Inc. Meta channel based media system control technology
US20100210239A1 (en) 2009-02-17 2010-08-19 Jeyhan Karaoguz Service mobility via a femtocell infrastructure
US8830951B2 (en) 2009-02-23 2014-09-09 Broadcom Corporation Multicasting or broadcasting via a plurality of femtocells
US20100217651A1 (en) * 2009-02-26 2010-08-26 Jason Crabtree System and method for managing energy resources based on a scoring system
US20100223660A1 (en) * 2009-02-27 2010-09-02 At&T Intellectual Property I, L.P. Providing multimedia content with time limit restrictions
US8305955B2 (en) 2009-02-27 2012-11-06 Broadcom Corporation Method and system for network synchronization via a femtocell
US8362899B2 (en) * 2009-03-11 2013-01-29 International Business Machines Corporation Initiating emergency communication in response to detecting bio-feedback satisfying an alert condition
US8018934B2 (en) * 2009-03-20 2011-09-13 Cisco Technology, Inc. Switched unicast in an internet protocol television environment
US9088757B2 (en) * 2009-03-25 2015-07-21 Eloy Technology, Llc Method and system for socially ranking programs
US20100250704A1 (en) * 2009-03-26 2010-09-30 Verizon Patent And Licensing Inc. Peer-to-peer content distribution with digital rights management
EP2415252B1 (en) * 2009-04-02 2013-06-19 Koninklijke KPN N.V. Method and device for playing out a gap filling content during content switching
US8600382B2 (en) * 2009-04-24 2013-12-03 At&T Intellectual Property I, L.P. Apparatus and method for measurement-based medium selection in a network
US9112879B2 (en) * 2009-05-12 2015-08-18 Hewlett-Packard Development Company, L.P. Location determined network access
KR101048223B1 (en) * 2009-05-27 2011-07-08 브로드밴드미디어주식회사 System and method for providing video preview channel through channel zapping in real time broadcasting service
EP2438714A4 (en) * 2009-06-04 2017-06-21 Telefonaktiebolaget LM Ericsson (publ) Method and arrangement for obtaining a media object for a device in a local network
US20100312706A1 (en) * 2009-06-09 2010-12-09 Jacques Combet Network centric system and method to enable tracking of consumer behavior and activity
US20100319043A1 (en) * 2009-06-11 2010-12-16 Microsoft Corporation Interactive television architecture
US8600556B2 (en) * 2009-06-22 2013-12-03 Johnson Controls Technology Company Smart building manager
US8483093B2 (en) * 2009-06-30 2013-07-09 Intel Corporation Energy efficient network forwarding based on performance and energy
WO2011002735A1 (en) * 2009-07-01 2011-01-06 Carnegie Mellon University Methods and apparatuses for monitoring energy consumption and related operations
US8146125B2 (en) * 2009-07-01 2012-03-27 Spirent Communications, Inc Computerized device and method for analyzing signals in a multimedia over coax alliance (MOCA) network and similar TDM / encrypted networks
US20110015797A1 (en) * 2009-07-14 2011-01-20 Daniel Gilstrap Method and apparatus for home automation and energy conservation
US8702490B2 (en) * 2009-07-24 2014-04-22 Patent Investment & Licensing Company Gaming device having multiple game play option
US20110029659A1 (en) * 2009-07-31 2011-02-03 Hemal Shah Method and System for Network Proxy Services for Energy Efficient Networking
US9329951B2 (en) * 2009-07-31 2016-05-03 Paypal, Inc. System and method to uniformly manage operational life cycles and service levels
US8498749B2 (en) * 2009-08-21 2013-07-30 Allure Energy, Inc. Method for zone based energy management system with scalable map interface
US9277021B2 (en) * 2009-08-21 2016-03-01 Avaya Inc. Sending a user associated telecommunication address
US9384299B2 (en) * 2009-09-22 2016-07-05 Thwapr, Inc. Receiving content for mobile media sharing
JP5556104B2 (en) * 2009-09-24 2014-07-23 ブラザー工業株式会社 Information communication system, information communication method, and information communication program
US9185445B2 (en) * 2009-09-24 2015-11-10 At&T Intellectual Property I, L.P. Transmitting a prioritized audio stream along with multimedia content
JP5293533B2 (en) * 2009-09-24 2013-09-18 ブラザー工業株式会社 Information communication system and information communication method
US8219645B2 (en) * 2009-10-02 2012-07-10 Limelight Networks, Inc. Content delivery network cache grouping
US8539161B2 (en) * 2009-10-12 2013-09-17 Microsoft Corporation Pre-fetching content items based on social distance
US8396055B2 (en) * 2009-10-20 2013-03-12 Time Warner Cable Inc. Methods and apparatus for enabling media functionality in a content-based network
US9160812B2 (en) * 2009-10-22 2015-10-13 Cellco Partnership Systems and methods for delivering an application over a mobile communications network
US8892264B2 (en) * 2009-10-23 2014-11-18 Viridity Energy, Inc. Methods, apparatus and systems for managing energy assets
US10264029B2 (en) * 2009-10-30 2019-04-16 Time Warner Cable Enterprises Llc Methods and apparatus for packetized content delivery over a content delivery network
US20110106630A1 (en) * 2009-11-03 2011-05-05 John Hegeman User feedback-based selection and prioritizing of online advertisements
US20110106327A1 (en) * 2009-11-05 2011-05-05 General Electric Company Energy optimization method
US8406241B2 (en) * 2009-11-13 2013-03-26 At&T Intellectual Property I, L.P. Centralized broadband gateway for a wireless communication system
US8448214B2 (en) * 2009-11-17 2013-05-21 Broadcom Corporation Method and system for providing complete internet anywhere with partial server processing
US20110135075A1 (en) * 2009-12-09 2011-06-09 Verizon Patent And Licensing Inc. Method and system for providing caller identification based messaging services
US20110154404A1 (en) * 2009-12-17 2011-06-23 At & T Intellectual Property I, L.P. Systems and Methods to Provide Data Services for Concurrent Display with Media Content Items
US8719184B2 (en) * 2010-01-04 2014-05-06 Daniel Buchanan Energy consumption reporting and modification system
US20110163676A1 (en) * 2010-01-06 2011-07-07 Fred Farzan Current Limiting Shut-Off Circuit for LED Lighting
US8797932B2 (en) * 2010-01-15 2014-08-05 Qualcomm Incorporated Managing power states in network communications
US20110202293A1 (en) * 2010-02-15 2011-08-18 General Electric Company Diagnostics using sub-metering device
US10455275B2 (en) * 2010-02-16 2019-10-22 Comcast Cable Communications, Llc Disposition of video alerts and integration of a mobile device into a local service domain
US20110208621A1 (en) * 2010-02-23 2011-08-25 Mitchell Bruce Feierstein Carbon Neutrality Management
US9357244B2 (en) * 2010-03-11 2016-05-31 Arris Enterprises, Inc. Method and system for inhibiting audio-video synchronization delay
US20110225617A1 (en) * 2010-03-13 2011-09-15 Selim Shlomo Rakib Collaborative recording network system and method
US8175104B2 (en) * 2010-03-15 2012-05-08 Comcast Cable Communications, Llc Home gateway expansion
US8584187B2 (en) * 2010-03-26 2013-11-12 Verizon Patent And Licensing Inc. Bandwidth management
US8332517B2 (en) * 2010-03-31 2012-12-11 Incnetworks, Inc. Method, computer program, and algorithm for computing network service value pricing based on communication service experiences delivered to consumers and merchants over a smart multi-services (SMS) communication network
US20110258665A1 (en) * 2010-04-14 2011-10-20 Comcast Cable Communications, Llc Viewing and Recording Streams
US9667471B2 (en) * 2010-04-19 2017-05-30 Telefonaktiebolaget Lm Ericsson (Publ) Pre-scheduling of quality of service reservation
CN102238311B (en) * 2010-04-27 2013-08-21 鸿富锦精密工业(深圳)有限公司 Set-top box and power management method thereof
US9501582B2 (en) * 2010-05-10 2016-11-22 Amazon Technologies, Inc. Providing text content embedded with protected multimedia content
JP5624360B2 (en) * 2010-05-12 2014-11-12 キヤノン株式会社 Management device, control method thereof, and program
US20110283014A1 (en) * 2010-05-14 2011-11-17 Rahul Malik Distribution of Multimedia Content over a Network
US8543585B2 (en) * 2010-05-20 2013-09-24 Business Objects Software Ltd. Methods and devices for analysis of carbon footprints
US20120094698A1 (en) * 2010-06-24 2012-04-19 Paul Casto Location aware message restriction and auto-replay feature
GB2500333B (en) * 2010-07-26 2014-10-08 Seven Networks Inc Mobile application traffic optimization
US8832745B2 (en) * 2010-09-03 2014-09-09 Verizon Patent And Licensing Inc. User interfaces for facilitating access to media content listings
US20120151012A1 (en) * 2010-12-09 2012-06-14 Shakeel Mustafa Internet delivery of scheduled multimedia content
US20120166270A1 (en) * 2010-12-23 2012-06-28 Apriva, Llc System and device for facilitating mobile enrollment and participation in a loyalty campaign
US20130310163A1 (en) * 2012-05-15 2013-11-21 Wms Gaming, Inc. Gaming-related use and modification of profiles

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20210303701A1 (en) * 2020-03-31 2021-09-30 General Electric Company Emergent language based data encryption
US11727125B2 (en) * 2020-03-31 2023-08-15 General Electric Company Emergent language based data encryption
US11509635B1 (en) * 2020-12-10 2022-11-22 Amazon Technologies, Inc. Data incubator for secure data processing in service-provider networks

Also Published As

Publication number Publication date
US20110302431A1 (en) 2011-12-08
US8589591B2 (en) 2013-11-19
US20160043994A1 (en) 2016-02-11
US9317712B2 (en) 2016-04-19
US9191415B2 (en) 2015-11-17
US9471809B2 (en) 2016-10-18
US20110302632A1 (en) 2011-12-08
US20150082415A1 (en) 2015-03-19
US20110299550A1 (en) 2011-12-08
US9167005B2 (en) 2015-10-20
US20110302612A1 (en) 2011-12-08
US20110301963A1 (en) 2011-12-08
US20140219136A1 (en) 2014-08-07
US20110299548A1 (en) 2011-12-08
US20160007078A1 (en) 2016-01-07
US9577881B2 (en) 2017-02-21
US20140122211A1 (en) 2014-05-01
US20150229492A1 (en) 2015-08-13
US8707359B2 (en) 2014-04-22
US9450818B2 (en) 2016-09-20
US9712387B2 (en) 2017-07-18
US8898286B2 (en) 2014-11-25
US20110302010A1 (en) 2011-12-08
US9213348B2 (en) 2015-12-15
US20110299541A1 (en) 2011-12-08
US20110302068A1 (en) 2011-12-08
US9349025B2 (en) 2016-05-24
US8705543B2 (en) 2014-04-22
US9130998B2 (en) 2015-09-08
US20110299540A1 (en) 2011-12-08
US20110302276A1 (en) 2011-12-08
US20110302324A1 (en) 2011-12-08
US9203869B2 (en) 2015-12-01
US20160080824A1 (en) 2016-03-17
US20110299544A1 (en) 2011-12-08
US9092047B2 (en) 2015-07-28
US8638804B2 (en) 2014-01-28
US8869290B2 (en) 2014-10-21
US20110302624A1 (en) 2011-12-08
US20160182568A1 (en) 2016-06-23
US20150051748A1 (en) 2015-02-19
US20150040241A1 (en) 2015-02-05
US20110302442A1 (en) 2011-12-08
US20110302313A1 (en) 2011-12-08
US8886975B2 (en) 2014-11-11
US20110299543A1 (en) 2011-12-08
US10664611B2 (en) 2020-05-26
US9276962B2 (en) 2016-03-01
US9154830B2 (en) 2015-10-06
US20110302610A1 (en) 2011-12-08
US8879568B2 (en) 2014-11-04
US20110302296A1 (en) 2011-12-08
US20150106421A1 (en) 2015-04-16
US20140223483A1 (en) 2014-08-07
US20160099838A1 (en) 2016-04-07
US20110302077A1 (en) 2011-12-08
US9288236B2 (en) 2016-03-15
US20110302275A1 (en) 2011-12-08
US8693484B2 (en) 2014-04-08
US20110302308A1 (en) 2011-12-08
US8959247B2 (en) 2015-02-17
US20110299542A1 (en) 2011-12-08
US8874748B2 (en) 2014-10-28
US20140082219A1 (en) 2014-03-20
US9450821B2 (en) 2016-09-20
US20110302634A1 (en) 2011-12-08
US20110299411A1 (en) 2011-12-08
US20110300825A1 (en) 2011-12-08
US9042387B2 (en) 2015-05-26
US20110302497A1 (en) 2011-12-08
US20110299547A1 (en) 2011-12-08
US20110302248A1 (en) 2011-12-08
US9143532B2 (en) 2015-09-22
US8763141B2 (en) 2014-06-24
US20110302663A1 (en) 2011-12-08
US20110299410A1 (en) 2011-12-08
US20110299546A1 (en) 2011-12-08
US20150333924A1 (en) 2015-11-19
US9294513B2 (en) 2016-03-22
US20110302596A1 (en) 2011-12-08

Similar Documents

Publication Publication Date Title
US9317712B2 (en) Providing secure communication and/or sharing of personal data via a broadband gateway
EP2393236B1 (en) Method and system for utilizing a broadband gateway to provide energy efficient management in a home network
US20110302598A1 (en) Method and system for content filtering in a broadband gateway
US8958485B2 (en) Method and system for providing selected layered video service via a broadband gateway
US8769140B2 (en) Method and system for optimizing power consumption in a home network via a broadband gateway
EP2393235B1 (en) Method and system for energy efficient based service optimization by a broadband gateway

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION

AS Assignment

Owner name: AVAGO TECHNOLOGIES GENERAL IP (SINGAPORE) PTE. LTD., SINGAPORE

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:BROADCOM CORPORATION;REEL/FRAME:041706/0001

Effective date: 20170120

Owner name: AVAGO TECHNOLOGIES GENERAL IP (SINGAPORE) PTE. LTD

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:BROADCOM CORPORATION;REEL/FRAME:041706/0001

Effective date: 20170120