US20160277798A1 - Systems and methods for authorizing access to content for a television receiver - Google Patents

Systems and methods for authorizing access to content for a television receiver Download PDF

Info

Publication number
US20160277798A1
US20160277798A1 US15/074,392 US201615074392A US2016277798A1 US 20160277798 A1 US20160277798 A1 US 20160277798A1 US 201615074392 A US201615074392 A US 201615074392A US 2016277798 A1 US2016277798 A1 US 2016277798A1
Authority
US
United States
Prior art keywords
television receiver
storage device
portable storage
access
content
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US15/074,392
Inventor
Christopher Kooman
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
DISH Technologies LLC
Original Assignee
EchoStar Technologies LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by EchoStar Technologies LLC filed Critical EchoStar Technologies LLC
Priority to US15/074,392 priority Critical patent/US20160277798A1/en
Publication of US20160277798A1 publication Critical patent/US20160277798A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25866Management of end-user data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25866Management of end-user data
    • H04N21/25875Management of end-user data involving end-user authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4184External card to be used in combination with the client device, e.g. for conditional access providing storage capabilities, e.g. memory stick
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/426Internal components of the client ; Characteristics thereof
    • H04N21/42661Internal components of the client ; Characteristics thereof for reading from or writing on a magnetic storage medium, e.g. hard disk drive
    • H04N21/42669Internal components of the client ; Characteristics thereof for reading from or writing on a magnetic storage medium, e.g. hard disk drive the medium being removable
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/426Internal components of the client ; Characteristics thereof
    • H04N21/42692Internal components of the client ; Characteristics thereof for reading from or writing on a volatile storage medium, e.g. Random Access Memory [RAM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/4508Management of client data or end-user data
    • H04N21/4524Management of client data or end-user data involving the geographical location of the client
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/472End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content
    • H04N21/47202End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content for requesting content on demand, e.g. video on demand
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/472End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content
    • H04N21/47211End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content for requesting pay-per-view content

Definitions

  • a user In television distribution systems, such as cable or satellite television distribution systems, content is typically authorized for output by a particular television receiver. Thus, the user is restricted to where they may view their purchased content. This is a problem, because the user may desire to view purchased content at a different location than their television receiver. For example, a user may desire to purchase a pay-per-view (PPV) boxing event on their own account, but may desire to watch the event at their friend's house on a much larger television. However, the user cannot watch their purchased content on a television receiver located at another location in order to effectuate the desired scenario.
  • PSV pay-per-view
  • FIG. 1 illustrates an embodiment of a communication network
  • FIG. 2 illustrates an embodiment of a television receiver of FIG. 1 ;
  • FIG. 3 illustrates a block diagram of an embodiment of a television receiver of FIG. 1 ;
  • FIG. 4 illustrates an embodiment of a process for operating a video output device.
  • Described herein are systems, methods and apparatus for authorizing access to content and features of a television receiver. More particularly, described herein are techniques for transferring content authorization information between television receivers.
  • Authorization information for content and features associated with a television receiver is securely stored on a portable storage device.
  • the portable storage device may be moved and connected to a different television receiver in order to transfer the authorization information to the different television receiver.
  • the other television receiver accesses information on the portable storage device and allows the user to access the content and features that are authorized on the home television receiver. Thus, a user may view their purchased content at different locations.
  • At least one embodiment is a television receiver including a network interface that receives programming from a television distribution network.
  • the television receiver further includes an input interface that receives a portable storage device.
  • the portable storage device stores data specifying a portion of the programming authorized for output by a second television receiver.
  • the television receiver further includes a processor operable to access the data stored on the portable storage device, identify the portion of the programming authorized for viewing on the second television receiver based on the data and output the portion of the programming for presentation by a presentation device.
  • the input interface comprises a universal serial bus (USB) port configured to receive the portable storage device.
  • the portable storage device may comprise a USB flash memory device or the like that communicatively couples to the input interface.
  • the input interface accesses the authorization information stored on the USB flash memory device and the processor utilizes the authorization information to allow a user access to specified content.
  • Another embodiment comprises a method of operating a video output device.
  • the method includes identifying, in a conditional access module of a first video output device, unauthorized content that the video output device is not entitled to access.
  • the method further includes accessing data, stored on a portable storage device communicatively coupled to the first video output device, the data specifying at least a portion of the unauthorized content that is authorized for output by a second video output device.
  • the method further includes receiving a request, at the first video output device, to access the portion of the unauthorized content and authorizing access to the portion of the unauthorized content based on the data.
  • the method further includes outputting the portion of the unauthorized content for presentation by a presentation device.
  • FIG. 1 illustrates an embodiment of a communication network 100 .
  • the communication network 100 includes a content source 102 , a television distribution system 104 , television receivers 106 A and 106 B, presentation devices 108 A and 108 B, remote controls 110 A and 110 B and a portable storage device 114 . Each of these components will be discussed in greater detail below.
  • the communication network 100 may include other components, elements or devices not illustrated for the sake of brevity.
  • the content source 102 is operable for receiving, generating and communicating content to one or more television receivers 106 A and 106 B.
  • the content to be received, processed, outputted and/or communicated may come in any of various forms including, but not limited to, audio, video, data, information, or otherwise.
  • the content source 102 is operable for receiving various forms and types of content from other sources, aggregating the content and transmitting the content to the television receiver 106 through the television distribution system 104 . It is to be appreciated that the content source 102 may receive practically any form and/or type of information from one or more sources including streaming television programming, recorded audio or video content, electronic programming guide data and the like.
  • the content source 102 may also generate and/or initiate transmission of authorization information to the television receivers 106 A and/or 106 B.
  • the content source 102 may generate information authorizing the television receivers 106 A and/or 106 B to access particular channels, particular packages of channels, pay-per-view (PPV) content, video-on-demand (VOD) content and the like.
  • Each television receiver 106 A stores authorization information specifying what content the television receiver 106 A is authorized to output to the presentation device 108 A.
  • the television distribution system 104 is operable to transmit content from the content source 102 to a television receiver 106 A and/or 106 B.
  • the television distribution system 104 may comprise any type of wired (e.g., cable and fiber) and/or wireless (e.g., cellular, satellite, microwave, and other types of radio frequency) communication medium and any desired network topology (or topologies when multiple mediums are utilized).
  • Exemplary television distribution systems 104 include terrestrial, cable, satellite and internet protocol television distribution systems.
  • the television distribution system 104 broadcasts or multicasts content to a plurality of television receivers 106 A and 106 B.
  • the television distribution system 104 may also distribute content to a specific addressable television receiver 106 A or 106 B, such as video-on-demand content and the like.
  • the content source 102 may be embodied as a transmission facility of the television distribution system 104 .
  • Exemplary content sources 102 include over-the-air (OTA) terrestrial transmission facilities, cable television distribution head-ends, satellite television uplink centers, broadband or internet servers and the like.
  • the television distribution system 104 may also distribute non-video content, such as electronic programming guide data and the like which is processed by the television receivers 106 A and/or 106 B.
  • the television receivers 106 A- 106 B are operable to receive content from the television distribution system 104 and output the received content for presentation by an associated presentation device 108 A- 108 B.
  • the presentation devices 108 A- 108 B are each display devices (e.g., a television) configured to display content to a user 112 .
  • a television receiver 106 A- 106 B may receive an audio/video stream in any format (e.g., analog or digital format) and output the audio/video stream for presentation by the associated presentation device 108 A- 108 B.
  • the television receivers 106 A- 106 B are set-top boxes (e.g., a satellite television receiver, cable television receiver, terrestrial television receiver, internet protocol television receiver or any other type of receiver/converter box) or other similar device that processes and provides one or more audio and/or video output streams to a presentation device 108 A- 108 B for presentation to the user 112 .
  • the television receivers 106 A- 106 B may be further configured to output menus and other information that allow the user 112 to control the output of audio/video content by the television receiver 106 A- 106 B, view electronic programming guides, set recording timers and the like.
  • the presentation devices 108 A- 108 B may comprise any type of device capable of receiving and outputting a video signal in any format.
  • Exemplary embodiments of the presentation devices 108 A- 108 B include televisions, computer monitors, liquid crystal display (LCD) screens, touch screens and projectors.
  • a presentation device 108 A- 108 B and a television receiver 106 A- 106 B may be communicatively coupled through any type of wired or wireless interface.
  • the presentation device 108 A- 108 B may be communicatively coupled to the television receiver 106 A- 108 B through a coaxial cable, component or composite video cables, an HDMI cable, a VGA or SVGA cable, a Bluetooth or WiFi wireless connection or the like.
  • a television receiver 106 A- 106 B and a presentation device 108 A- 108 B may be integrated as a device combining the functionality of a display device and a television receiver, such as a television with integrated CableCard functionality.
  • a user 112 may control the television receiver 106 A- 106 B using a remote control 110 A- 110 B or other type of data input device compatible with the television receiver 106 A- 106 B.
  • the remote control 110 A- 110 B may comprise any system or apparatus configured to remotely control the output of content by the television receiver 106 A- 106 B.
  • the remote control 110 A- 110 B may include buttons for receiving input from the user 112 .
  • the remote control 110 A- 110 B includes a touch pad for receiving input from the user 112 .
  • the remote control 110 A- 110 B may minimally include a transmitter, an input device (e.g., a keypad) and a processor or control logic for controlling the operation of the remote control 110 A- 110 B.
  • the remote control 110 A- 110 B may communicate commands to the television receiver 106 A- 106 B requesting to playback content, temporally move through content (e.g., fast-forward or reverse), adjust the volume, access electronic programming guides, set or edit recording timers, edit preferences of the television receiver 106 A- 106 B and the like.
  • the remote control 110 A- 110 B may additionally be configured to remotely control the presentation device 108 A- 108 B.
  • the remote control 110 A- 110 B may communicate with the television receiver 106 A- 106 B and/or the presentation device 108 A- 108 B through any type of wireless communication medium, such as infrared (IR) signals or radio-frequency (RF) signals.
  • IR infrared
  • RF radio-frequency
  • Communication network 100 also includes a portable storage device 114 .
  • the portable storage device 114 is configured to securely store authorization information associated with the television receiver 106 A or 106 B.
  • the portable storage device 114 may be embodied as any type of data storage device capable of interfacing with either of the television receivers 106 A- 106 B.
  • the portable storage device 114 may be embodied as a USB flash memory device or the like that couples to a USB port of the television receiver 106 A- 106 B.
  • the portable storage device 114 may be embodied as a USB dongle or hardware key.
  • the portable storage device 114 may also interface with the television receivers 106 A or 106 B using other types of wired or wireless connectors, such as IEEE 1394, WiFi, Bluetooth and the like, depending on desired design criteria.
  • each of the television receivers 106 A and 106 B may store authorization information indicating the content that the particular receiver is authorized to output.
  • the portable storage device 114 may store the same authorization information as stored within the television receiver 106 A- 106 B, a subset of the authorization information stored within the television receiver 106 A- 106 B or data corresponding thereto.
  • the television receiver 106 A may generate data summarizing the content authorized for output by the television receiver 106 A.
  • the summarization data may then be stored on the portable storage device 114 for utilization by another television receiver 106 B to authorize access to the content.
  • the portable storage device 114 is initially set-up to correspond with the television receiver 106 A.
  • the portable storage device 114 may be coupled to and initialized to operate with the television receiver 106 A.
  • the television receiver 106 A provides authorization information for storage onto the portable storage device 114 .
  • the user 112 may order a boxing match PPV event and the television receiver 106 A may initiate storage of authorization information for the event onto the connected portable storage device 114 .
  • the user 112 desires to watch the event at another location, then they connect the portable storage device 114 to the television receiver 106 B. In at least one embodiment, the user 112 then requests to access the event through the television receiver 106 B using the remote control 110 B.
  • the television receiver 106 B accesses the authorization information stored on the portable storage device 114 and determines whether to allow the user 112 access to the event on the television receiver 106 B based on the authorization information stored on the portable storage device 114 . If the television receiver 106 B determines that the user 112 is authorized to view the event based on the authorization information stored on the portable storage device, then the television receiver 106 B outputs the requested event as requested by the user 112 . Thus, the user 112 may view their authorized content in different locations.
  • FIG. 2 illustrates an embodiment of a television receiver 106 A of FIG. 1 .
  • the television receiver 106 A includes a communication interface 202 , a processor 204 , an output interface 206 , a control interface 208 , a memory 210 and an input interface 212 .
  • the components of the television receiver 106 A may be communicatively coupled together by one or more data buses 214 or other type of data connections.
  • the television receiver 106 A may include other components, elements or devices not illustrated for the sake of brevity. It is to be appreciated that in at least one embodiment, the television receiver 106 B (see FIG. 1 ) may be configured similarly to the television receiver 106 A.
  • the communication interface 202 is operable to receive content and other data from the television distribution system 104 . More particularly, in at least one embodiment, the communication interface 202 receives and tunes a television signal including television programming.
  • the communication interface 202 may receive an over-the-air (OTA) broadcast, a direct broadcast satellite signal, a cable television signal or an IPTV signal and tune the content to extract the selected television programming.
  • OTA over-the-air
  • the communication interface 202 may comprise multiple tuners, utilized by the television receiver 106 A to output and/or record multiple television programs simultaneously.
  • the processor 204 is operable for controlling the operation of the television receiver 106 A.
  • processor 204 refers to a single processing device or a group of inter-operational processing devices.
  • the operation of processor 204 may be controlled by instructions executable by processor 204 .
  • Some examples of instructions are software, program code and firmware.
  • Various embodiments of processor 204 include any sort of microcontroller or microprocessor executing any form of software code.
  • the processor 204 controls the reception of data/content by the communication interface 202 and the output of video content by the output interface 206 .
  • the processor 204 is operable to generate content selection menus, such as electronic programming guide menus, for presentation by the presentation device 108 A.
  • the processor 204 is communicatively coupled to the memory 210 , which is operable to store data during operation of the processor 204 .
  • data may include software and firmware executed by the processor 204 as well as system and/or program data generated during the operation of the processor 204 .
  • Memory 210 may comprise any sort of digital memory (including any sort of read only memory (ROM), RAM, flash memory and/or the like) or any combination of the aforementioned.
  • the memory 210 may comprise authorization information, indicating the particular program for which the television receiver 106 A is authorized to output to the presentation device 108 A.
  • the authorization information may specify particular channels that are authorized for output by the television receiver 106 A.
  • the authorization information may also specify particular programming that the television receiver 106 A is entitled to output, such as pay-per-view (PPV) movies, video-on-demand content and the like.
  • the authorization information is received from the content source 102 through the television distribution network 104 .
  • the television receiver 106 A optionally includes a storage medium (not shown in FIG. 2 ) operable to persistently store video signals recorded by the television receiver 106 A.
  • the storage medium may comprise any type of non-volatile memory appropriate for storing video signals recorded by the television receiver 106 A. Exemplary storage mediums include hard drives (e.g., magnetic memory), flash memory, battery backed up memory and the like.
  • the storage medium may be internally located within the television receiver 106 A. In other embodiments, the storage medium may be located external with respect to the television receiver 106 A.
  • the television receiver 106 A may also utilize a combination of internal and external storage mediums for storage of video signals.
  • the processor 204 is operable to control the reception of content by the output interface 206 and storage of the content onto the storage medium. The processor 204 may then generate content selection menus allowing the user 112 to select recorded content for playback via the presentation device 108 A.
  • the television receiver 106 A also includes an output interface 206 operable to interface with the presentation device 108 A. More particularly, the output interface 206 is operable to output information for presentation by the presentation device 108 A (see FIG. 1 ).
  • the output interface 206 may be operable to output any type of presentation data to the presentation device 108 A, including audio data, video data, audio/video (A/V) data, textual data, imagery or the like.
  • the output interface 206 may comprise a network interface operable to transmit data to other components, devices or elements, such as other computers, servers and the like.
  • the output interface 206 may receive data from the processor 204 and/or other components of the television receiver 106 A for output to the presentation device 108 A (see FIG. 1 ).
  • the control interface 208 is operable to interface with one or more input devices, such as the remote control 110 A (see FIG. 1 ).
  • the input device may comprise any type of device for inputting data to the television receiver 106 A. More particularly, data received from the input device may be used to control the operation of the processor 204 and/or the output of data to the presentation device 108 A.
  • the control interface 208 and the remote control 110 A may be communicatively coupled using any type of wired or wireless connection, including USB, WiFi, infrared and the like.
  • the control interface 208 may comprise a wireless receiver for receiving any type of RF or IR communication from the remote control 110 A.
  • the input interface 212 is operable to interface with the portable storage device 114 . Responsive to commands from the processor 204 , the input interface 212 operates to access data stored on the portable storage device 114 and/or initiate storage of data onto the portable storage device 114 .
  • the portable storage device 114 may comprise a USB hardware key and the input interface 212 may be operable to interface with the USB hardware key to request access to data stored thereupon.
  • data stored on the portable storage device 114 may include authorization information for accessing particular content, features, applications and the like of the television receiver 106 A.
  • data stored on the portable storage device 114 may include software applications for operation on a television receiver 106 A- 106 B as well as audio content, video content, audio/video content, images and the like that may be presented by a television receiver 106 A or 106 B.
  • the television receiver 106 A is operable to initiate storage of authorization information onto the portable storage device 114 .
  • the television receiver 106 A may be associated as the home receiver for the portable storage device 114 and may synchronize the authorization information stored in the memory 210 with the authorization information stored in the portable storage device 114 .
  • the portable storage device 114 may be associated with a single television receiver 106 A- 106 B at any particular time.
  • the portable storage device 114 may store authorization information for a single television receiver 106 A- 106 B at any particular time, preventing a user from storing authorization information for multiple television receivers 106 A- 106 B simultaneously on the portable storage device 114 .
  • the synchronization process may involve adding, deleting and/or updating the authorization information stored on the portable storage device 114 , depending on modifications to the authorization information in memory 210 since the portable storage device 114 was last synchronized with the same.
  • the authorization information stored on the portable storage device 114 may mirror the authorization information stored in the memory 210 .
  • the processor 204 may operate to initiate copying of the authorization information from the memory 210 to the portable storage device 114 .
  • the authorization information stored on the portable storage device 114 may be a subset of the authorization information stored in memory 210 .
  • the portable storage device 114 may store authorization information for specific content, e.g., PPV events or premium channels and may omit authorization information for other content, e.g., basic subscriber channels.
  • the synchronization between the memory 210 and the portable storage device 114 is performed automatically when the portable storage device 114 is communicatively coupled to the input interface 212 .
  • the processor 204 operates to control modification of the authorization information stored on the portable storage device 114 when the user 112 connects the portable storage device 114 to the television receiver 106 A.
  • a synchronization process may also be performed by the television receiver 106 A responsive to a request by the user 112 .
  • the user 112 may utilize a menu output by the television receiver 106 A to request synchronization of the television receiver 106 A with the portable storage device 114 .
  • a user 112 may select which authorization information to store on the portable storage device 114 .
  • the user 112 may select authorization information, corresponding to particular content, for storage onto the portable storage device 114 .
  • the portable storage device 114 may also store authorization information for features of the television receiver 106 A.
  • the portable storage device 114 may store authorization information for software applications capable of operating on the television receivers 106 A- 106 B.
  • a user 112 may then request to execute a software application on the television receiver 106 A, the software application license being associated with another television receiver 106 B.
  • Games, video editing software and messaging software are some examples of software applications usable through the television receiver 106 A.
  • the portable storage device 114 may store the software application which may then be transferred from one television receiver 106 A to another.
  • the portable storage device 114 may also store videos, pictures and other data which may be transferred from the television receiver 106 A to another television receiver 106 B. If the portable storage device 114 stores other data, such as applications, audio content, video content, audio/video content, images or the like, then the user 112 may identify the data for storage onto the portable storage device 114 using a menu of the television receiver 106 A.
  • data stored on the portable storage device 114 may be stored in an encrypted format. Thus, authorized access and modification of the data stored on the portable storage device 114 becomes more difficult.
  • the portable storage device 114 may include hardware components configured to restrict access and/or modification of the data stored thereupon to specific devices and/or software applications.
  • the processor 204 may provide authentication credentials to the portable storage device 114 , via the processor 204 , allowing the television receiver 106 A access to data stored on the portable storage device 114 .
  • the data may be utilized by other television receivers 106 A- 106 B to authorize access by users 112 to particular content.
  • the portable storage device 114 may store authorization information for content authorized for output by the television receiver 106 B.
  • the portable storage device 114 may be connected to the input interface 212 and the input interface 212 may access the authorization information stored thereupon.
  • the processor 204 processes the authorization information stored on the portable storage device 114 to determine which content to allow the user 112 to access through the television receiver 106 A.
  • the authorization information stored on the portable storage device 114 may be utilized to supplement authorization information stored in the memory 210 .
  • the processor 204 may operate to output the content while the portable storage device 114 is connected to the television receiver 106 A.
  • the processor 204 may receive input, via the control interface 208 , requesting to access particular content.
  • the processor 204 accesses first authorization information stored in the memory 210 to determine whether the content is authorized for output by the television receiver 106 A. If the processor 204 is not entitled to output the content based on the authorization information stored in the memory 210 , then the processor 204 accesses second authorization information stored on the portable storage device 114 to determine whether output of the content is authorized. If the second authorization information indicates that the processor 204 is entitled to output the content, then the processor 204 operates to control the output of the content by the output interface 206 to the presentation device 108 A.
  • the television receiver 106 A may receive the television channels illustrated in Table #1.
  • Table #1 further illustrates the particular channels authorized for output by the television receiver 106 A as well the particular channels authorized for output by the television receiver 106 B.
  • the authorization information for the channels authorized on the television receiver 106 A are stored in the memory 210 and the authorization information for the channels authorized on the television receiver 106 B are stored on the portable storage device 114 .
  • the television receiver 106 A is entitled to access channels 2, 3, 5 and 8 and is not entitled to access channels 4, 6 and 7.
  • the authorization information for channels 2, 3, 5 and 8 is stored in the memory 210 .
  • the television receiver 106 B is additionally entitled to access channels 4 and 6, but is also not entitled to access channel 7.
  • the authorization information for channels accessible by the television receiver 106 B is stored on the portable storage device.
  • the processor 204 retrieves and verifies the authorization information in memory 210 and outputs the content requested by the user 112 . If the user 112 requests to access channels 4 or 6, then the processor 204 is not entitled to output the content based on the information stored in the memory 210 . However, the processor 204 initiates retrieval of the authorization information from the portable storage device and verifies that output of the content is authorized. The processor 204 then initiates output of one of the requested channels 4 or 6. If the user 112 requests to access channel 7, the processor 204 checks both the first authorization information stored in the memory 210 and the second authorization information stored on the portable storage device 114 . Since neither set of authorization information entitles the television receiver 106 A to output the request channel, the processor 204 does not output the content for channel 7.
  • the processor 204 may retrieve authorization information from the portable storage device 114 and modify an access matrix or database stored in memory 210 .
  • the access matrix indicates the temporary entitlement by the television receiver 106 A to output particular content specified by the authorization information on the portable storage device 114 . If the portable storage device 114 is subsequently removed, then the processor 204 updates the matrix or database to indicate that the television receiver 106 A is no longer entitled to access the content specified on the portable storage device 114 .
  • the processor 204 may be configured to periodically query the portable storage device 114 to verify that the device 114 is still communicatively coupled to the input interface 212 .
  • the input interface 212 may also be operable to detect when the portable storage device 114 is disconnected and may notify the processor 204 accordingly.
  • the portable storage device 114 may be operable to store authorization information for accessing software applications executable by the television receiver 106 A.
  • the television receiver 106 A may store various software applications on a storage medium for access by the user 112 .
  • the applications may not be accessible unless the user 112 has purchased the proper licensing.
  • the user 112 requests to access one of the applications through a menu generated by the processor 204 .
  • the processor 204 checks the memory 210 and the portable storage device 114 to identify whether to authorize execution of the software application. If proper authorization information is located on the portable storage device 114 , then the processor 204 authorizes execution of the software application.
  • software applications may both be stored on the portable storage device 114 .
  • the processor 204 may output a menu allowing the user 112 to select a software application for execution.
  • the processor 204 then accesses the software application file on the portable storage device 114 for execution.
  • the portable storage device 114 may store various types of content for presentation by the television receiver 106 .
  • audio content, video content, audio/video content, images, e-books and the like may be stored on the portable storage device 114 .
  • the processor 204 may access the data stored on the portable storage device 114 and output any content for presentation by the presentation device 108 A.
  • content may be stored on the portable storage device 114 in an encrypted format and the processor 204 may be operable to decrypt the content stored on portable storage device 114 .
  • content stored on the portable storage device 114 may have access restrictions placed thereupon.
  • authorization information which allows access to the content stored on the portable storage device 114 .
  • the authorization information may be stored on the portable storage device 114 and accessed by the processor 204 responsive to a request to access the content. If the processor 204 verifies the authorization information, then the output interface 206 operates to output the content stored on the portable storage device 114 for presentation by the presentation device 108 A.
  • FIG. 3 illustrates a block diagram of an embodiment of a television receiver of FIG. 1 .
  • FIG. 3 will be discussed in reference to the communication network 100 illustrated in FIG. 1 .
  • the television receiver 106 C will be described in the context of a satellite television receiver. However, it is to be appreciated that the techniques described herein may be applied to other types of television receivers.
  • the television receiver 106 C includes a tuner 302 , a program identifier (PID) filter 304 , a conditional access system 306 , a hardware key 308 , an audio/video decoder 310 and an output interface 312 . Each of these components is discussed in greater detail below.
  • the television receiver 106 C may include other components, elements or devices not illustrated for the sake of brevity.
  • the tuner 302 is operable to receive a satellite transport stream 320 from the content source 102 (see FIG. 1 ). More particularly, the satellite transport stream 320 includes data associated with multiple transponders of the television distribution system 104 .
  • the user 112 provides input to the television receiver 106 C requesting to view a particular television channel. For example, the user 112 may select a channel for viewing using a remote control 110 A associated with the television receiver 106 C.
  • the tuner 302 is operable to identify a transponder carrying the selected channel and extract data associated with the particular transponder to generate a transponder transport stream 322 .
  • the television receiver 106 C may comprise multiple tuners utilized to tune multiple television programs carried on multiple transponders of the television distribution network 104 simultaneously.
  • the transponder transport stream 322 may include programming associated with a plurality of channels of a television provider as well as other data, such as electronic programming guide data.
  • the transport stream may include programming from a sports channel, a movie channel and a news channel, electronic programming guide data, entitlement control messages (ECMs) and entitlement management messages (EMMs) multiplexed together.
  • ECMs entitlement control messages
  • EMMs entitlement management messages
  • the audio/video content in the transponder transport stream 322 is received in a compressed format, e.g., MPEG-2 or MPEG-4 format.
  • Portions of the data in the transponder transport stream 322 may be encrypted while other portions of the transponder transport stream 322 may be unencrypted.
  • the various components within the transponder transport stream 322 may be identified by unique PIDs. For example, video data associated with the sports channel may be associated with a first PID and audio data associated with the sports channel may be associated with a second PID. Similarly, control words utilized to decrypt the content
  • the tuner 302 transmits the transponder transport stream 322 to the PID filter 304 .
  • the PID filter 304 is operable to extract the PID streams associated with a particular channel selected for viewing by the user 112 to generate the filtered transport stream 324 .
  • the PID filter 304 provides a filtered transport stream 324 , including selected PIDs, to the conditional access system 306 for decryption of the encrypted audio/video content contained therein.
  • the PID filter may extract programming associated with a selected channel (e.g., a movie channel or a sports channel) from the transponder transport stream 322 to generate the filtered transport stream 324 .
  • the transponder transport stream 322 includes unencrypted portions and the tuner 302 may also be communicatively coupled to the audio/video decoder 310 to provide the transponder transport stream 322 to the audio/video decoder 310 .
  • the conditional access system 306 is operable to interface with the smart card (not shown in FIG. 3 ) to decrypt the filtered transport stream 324 .
  • the filtered transport stream 324 may include encrypted audio/video content (e.g., audio and video data associated with a particular program) as well as encrypted key information used to decrypt the audio/video stream.
  • video data may be encrypted while the audio data is unencrypted.
  • the filtered transport stream 324 includes encrypted video data but not audio data.
  • the encrypted key information may include for example ECMs and EMMs, which are utilized to decrypt the encrypted audio/video stream in the filtered transport stream 324 .
  • An EMM is related to the authorization of services by the content provider.
  • an EMM authorizes a particular television receiver 106 C or a particular group of television receivers 106 C, such as a particular geographic region, to access specified services (e.g., particular television programming).
  • the EMM and ECM are utilized to derive control words, which are utilized as input for decryption selected audio/video content.
  • the EMM and the ECM may be updated as appropriate by the operator of the television distribution system 104 depending on desired design criteria.
  • the conditional access system 306 is operable to interface with the hardware key 308 , which stores authorization information 326 related to another television receiver, such as the television receiver 106 B (see FIG. 1 ).
  • the conditional access system 306 is communicatively coupled to the hardware key 308 through appropriate interface hardware, such as a USB interface.
  • the conditional access system 306 includes a socket for receiving the hardware key 308 .
  • the hardware key 308 may provide authorization information 326 , such as entitlement messages or decryption keys, to the conditional access system 306 for further processing.
  • the conditional access system 306 utilizes the authorization information to authorize access to portions of the filtered transport stream 324 requested by the user 112 .
  • conditional access system 306 may utilize the authorization information 326 received from the hardware key 308 to decrypt information within EMMs and the ECMs to derive a control word, which is a key for descrambling the encrypted audio/video content in the filtered transport stream 324 .
  • the decryption process yields unencrypted audio/video content, such as the compressed stream 332 .
  • the conditional access system 306 outputs the compressed audio/video stream 332 to the audio/video decoder 310 for further processing.
  • other components such as a transport stream multiplexer, may combine multiple inputs, such as the transponder transport stream 322 and the compressed stream 332 for input to the audio/video decoder 310 .
  • the audio/video decoder 310 is operable to receive the compressed stream 332 and decode the associated content to generate the uncompressed stream 334 .
  • the audio/video decoder 310 may comprise multiple components, such as an audio decoder and a video decoder which receive separate inputs and provide separate uncompressed output components, e.g., audio and video components, depending on desired design criteria.
  • the output interface 312 receives the uncompressed stream 334 and converts the audio and video components into an appropriate format for output to the presentation device 108 .
  • the output interface 312 is embodied as a modulator that modulates the output stream 336 into one or more audio/video formats.
  • the output interface 312 may incorporate circuitry to output the output stream 336 in any format recognizable by the presentation device 108 , including composite video, component video, RF modulation, internet protocol (IP) streaming, SCART, Digital Visual Interface (DVI) and High-Definition Multimedia Interface (HDMI).
  • IP internet protocol
  • DVI Digital Visual Interface
  • HDMI High-Definition Multimedia Interface
  • FIG. 4 illustrates an embodiment of a process for operating a video output device. Particular, the process of FIG. 4 is directed at transferring authorization information for particular content from one television receiver to another television receiver. The process of FIG. 4 may include other operations not illustrated for the sake of brevity.
  • the process includes identifying, in a conditional access module of a first video output device, unauthorized content that the video output device is not entitled to access (operation 402 ).
  • the video output device may store first authorization information specifying content that the video output device is authorized to output.
  • the video output device may not be authorized to output particular channels, PPV content, VOD content accessed through an external server or stored locally on the video output device.
  • the process further includes accessing data, stored on a portable storage device communicatively coupled to the first video output device (operation 404 ).
  • the data specifies at least a portion of the unauthorized content that is authorized for output by a second video output device.
  • the data may be second authorization information, licensing information, decryption keys, entitlement messages or the like.
  • the video output device may then build a temporary authorization matrix, database or the like that specifies the content that the user may select for viewing.
  • the authorization matrix may be utilized to generate content selection menus for output to a user.
  • the temporary authorization matrix is valid as long as the portable storage device remains connected to the video output device. If the portable storage device is disconnected from the video output device, then the authorization matrix may be modified based on the removal of the access parameters specified in the second authorization information.
  • the process further includes receiving a request, at the first video output device, to access the portion of the unauthorized content (operation 406 ).
  • the user may request to access a VOD movie accessible through an external server, using a video content selection menu.
  • the VOD movie may not have been purchased through the first video output device and thus may not be associated with the first video output device. However, the movie may have been purchased using the second video output device and may be associated therewith.
  • the process further includes authorizing access to the portion of the unauthorized content based on the data (e.g., the second authorization information) (operation 408 ) and outputting the portion of the unauthorized content for presentation by a presentation device (operation 410 ).

Abstract

Described herein are techniques for transferring content authorization information between television receivers. Authorization information for content and features associated with a television receiver is securely stored on a portable storage device. The portable storage device may be moved and connected to a different television receiver in order to transfer the authorization information to the different television receiver. The other television receiver accesses information on the portable storage device and allows the user to access the content and features that are authorized on the home television receiver.

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • This application is a continuation of U.S. patent application Ser. No. 13/567,967, filed on Aug. 6, 2012, and entitled “SYSTEMS AND METHODS FOR AUTHORIZING ACCESS TO CONTENT FOR A TELEVISION RECEIVER,” which is a continuation of U.S. Pat. No. 8,239,890 filed Nov. 3, 2009, issued Aug. 7, 2012, and entitled “SYSTEMS AND METHODS FOR AUTHORIZING ACCESS TO CONTENT FOR A TELEVISION RECEIVER,” the entire disclosure of which is hereby incorporated by reference, for all purposes, as if fully set forth herein.
  • BACKGROUND
  • In television distribution systems, such as cable or satellite television distribution systems, content is typically authorized for output by a particular television receiver. Thus, the user is restricted to where they may view their purchased content. This is a problem, because the user may desire to view purchased content at a different location than their television receiver. For example, a user may desire to purchase a pay-per-view (PPV) boxing event on their own account, but may desire to watch the event at their friend's house on a much larger television. However, the user cannot watch their purchased content on a television receiver located at another location in order to effectuate the desired scenario.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 illustrates an embodiment of a communication network;
  • FIG. 2 illustrates an embodiment of a television receiver of FIG. 1;
  • FIG. 3 illustrates a block diagram of an embodiment of a television receiver of FIG. 1; and
  • FIG. 4 illustrates an embodiment of a process for operating a video output device.
  • In the appended figures, the same number represents the same element or same type of element in all drawings.
  • DETAILED DESCRIPTION
  • Described herein are systems, methods and apparatus for authorizing access to content and features of a television receiver. More particularly, described herein are techniques for transferring content authorization information between television receivers. Authorization information for content and features associated with a television receiver is securely stored on a portable storage device. The portable storage device may be moved and connected to a different television receiver in order to transfer the authorization information to the different television receiver. The other television receiver accesses information on the portable storage device and allows the user to access the content and features that are authorized on the home television receiver. Thus, a user may view their purchased content at different locations.
  • At least one embodiment is a television receiver including a network interface that receives programming from a television distribution network. The television receiver further includes an input interface that receives a portable storage device. The portable storage device stores data specifying a portion of the programming authorized for output by a second television receiver. The television receiver further includes a processor operable to access the data stored on the portable storage device, identify the portion of the programming authorized for viewing on the second television receiver based on the data and output the portion of the programming for presentation by a presentation device.
  • In at least one embodiment, the input interface comprises a universal serial bus (USB) port configured to receive the portable storage device. The portable storage device may comprise a USB flash memory device or the like that communicatively couples to the input interface. The input interface accesses the authorization information stored on the USB flash memory device and the processor utilizes the authorization information to allow a user access to specified content.
  • Another embodiment comprises a method of operating a video output device. The method includes identifying, in a conditional access module of a first video output device, unauthorized content that the video output device is not entitled to access. The method further includes accessing data, stored on a portable storage device communicatively coupled to the first video output device, the data specifying at least a portion of the unauthorized content that is authorized for output by a second video output device. The method further includes receiving a request, at the first video output device, to access the portion of the unauthorized content and authorizing access to the portion of the unauthorized content based on the data. The method further includes outputting the portion of the unauthorized content for presentation by a presentation device.
  • FIG. 1 illustrates an embodiment of a communication network 100. The communication network 100 includes a content source 102, a television distribution system 104, television receivers 106A and 106B, presentation devices 108A and 108B, remote controls 110A and 110B and a portable storage device 114. Each of these components will be discussed in greater detail below. The communication network 100 may include other components, elements or devices not illustrated for the sake of brevity.
  • The content source 102 is operable for receiving, generating and communicating content to one or more television receivers 106A and 106B. The content to be received, processed, outputted and/or communicated may come in any of various forms including, but not limited to, audio, video, data, information, or otherwise. In at least one embodiment, the content source 102 is operable for receiving various forms and types of content from other sources, aggregating the content and transmitting the content to the television receiver 106 through the television distribution system 104. It is to be appreciated that the content source 102 may receive practically any form and/or type of information from one or more sources including streaming television programming, recorded audio or video content, electronic programming guide data and the like.
  • In at least one embodiment, the content source 102 may also generate and/or initiate transmission of authorization information to the television receivers 106A and/or 106B. For example, the content source 102 may generate information authorizing the television receivers 106A and/or 106B to access particular channels, particular packages of channels, pay-per-view (PPV) content, video-on-demand (VOD) content and the like. Each television receiver 106A stores authorization information specifying what content the television receiver 106A is authorized to output to the presentation device 108A.
  • The television distribution system 104 is operable to transmit content from the content source 102 to a television receiver 106A and/or 106B. The television distribution system 104 may comprise any type of wired (e.g., cable and fiber) and/or wireless (e.g., cellular, satellite, microwave, and other types of radio frequency) communication medium and any desired network topology (or topologies when multiple mediums are utilized). Exemplary television distribution systems 104 include terrestrial, cable, satellite and internet protocol television distribution systems. In at least one embodiment, the television distribution system 104 broadcasts or multicasts content to a plurality of television receivers 106A and 106B. The television distribution system 104 may also distribute content to a specific addressable television receiver 106A or 106B, such as video-on-demand content and the like. In at least one embodiment, the content source 102 may be embodied as a transmission facility of the television distribution system 104. Exemplary content sources 102 include over-the-air (OTA) terrestrial transmission facilities, cable television distribution head-ends, satellite television uplink centers, broadband or internet servers and the like. The television distribution system 104 may also distribute non-video content, such as electronic programming guide data and the like which is processed by the television receivers 106A and/or 106B.
  • The television receivers 106A-106B are operable to receive content from the television distribution system 104 and output the received content for presentation by an associated presentation device 108A-108B. In at least one embodiment, the presentation devices 108A-108B are each display devices (e.g., a television) configured to display content to a user 112. A television receiver 106A-106B may receive an audio/video stream in any format (e.g., analog or digital format) and output the audio/video stream for presentation by the associated presentation device 108A-108B. In at least one embodiment, the television receivers 106A-106B are set-top boxes (e.g., a satellite television receiver, cable television receiver, terrestrial television receiver, internet protocol television receiver or any other type of receiver/converter box) or other similar device that processes and provides one or more audio and/or video output streams to a presentation device 108A-108B for presentation to the user 112. The television receivers 106A-106B may be further configured to output menus and other information that allow the user 112 to control the output of audio/video content by the television receiver 106A-106B, view electronic programming guides, set recording timers and the like.
  • The presentation devices 108A-108B may comprise any type of device capable of receiving and outputting a video signal in any format. Exemplary embodiments of the presentation devices 108A-108B include televisions, computer monitors, liquid crystal display (LCD) screens, touch screens and projectors. A presentation device 108A-108B and a television receiver 106A-106B may be communicatively coupled through any type of wired or wireless interface. For example, the presentation device 108A-108B may be communicatively coupled to the television receiver 106A-108B through a coaxial cable, component or composite video cables, an HDMI cable, a VGA or SVGA cable, a Bluetooth or WiFi wireless connection or the like. In some embodiments, a television receiver 106A-106B and a presentation device 108A-108B may be integrated as a device combining the functionality of a display device and a television receiver, such as a television with integrated CableCard functionality.
  • A user 112 may control the television receiver 106A-106B using a remote control 110A-110B or other type of data input device compatible with the television receiver 106A-106B. The remote control 110A-110B may comprise any system or apparatus configured to remotely control the output of content by the television receiver 106A-106B. For example, the remote control 110A-110B may include buttons for receiving input from the user 112. In at least one embodiment, the remote control 110A-110B includes a touch pad for receiving input from the user 112. The remote control 110A-110B may minimally include a transmitter, an input device (e.g., a keypad) and a processor or control logic for controlling the operation of the remote control 110A-110B. The remote control 110A-110B may communicate commands to the television receiver 106A-106B requesting to playback content, temporally move through content (e.g., fast-forward or reverse), adjust the volume, access electronic programming guides, set or edit recording timers, edit preferences of the television receiver 106A-106B and the like. In some embodiments, the remote control 110A-110B may additionally be configured to remotely control the presentation device 108A-108B. The remote control 110A-110B may communicate with the television receiver 106A-106B and/or the presentation device 108A-108B through any type of wireless communication medium, such as infrared (IR) signals or radio-frequency (RF) signals.
  • Communication network 100 also includes a portable storage device 114. The portable storage device 114 is configured to securely store authorization information associated with the television receiver 106A or 106B. The portable storage device 114 may be embodied as any type of data storage device capable of interfacing with either of the television receivers 106A-106B. For example, the portable storage device 114 may be embodied as a USB flash memory device or the like that couples to a USB port of the television receiver 106A-106B. In at least one embodiment, the portable storage device 114 may be embodied as a USB dongle or hardware key. The portable storage device 114 may also interface with the television receivers 106A or 106B using other types of wired or wireless connectors, such as IEEE 1394, WiFi, Bluetooth and the like, depending on desired design criteria.
  • As described above, in at least one embodiment, each of the television receivers 106A and 106B may store authorization information indicating the content that the particular receiver is authorized to output. The portable storage device 114 may store the same authorization information as stored within the television receiver 106A-106B, a subset of the authorization information stored within the television receiver 106A-106B or data corresponding thereto. For example, the television receiver 106A may generate data summarizing the content authorized for output by the television receiver 106A. The summarization data may then be stored on the portable storage device 114 for utilization by another television receiver 106B to authorize access to the content.
  • In at least one embodiment, the portable storage device 114 is initially set-up to correspond with the television receiver 106A. For example, the portable storage device 114 may be coupled to and initialized to operate with the television receiver 106A. The television receiver 106A provides authorization information for storage onto the portable storage device 114. For example, the user 112 may order a boxing match PPV event and the television receiver 106A may initiate storage of authorization information for the event onto the connected portable storage device 114.
  • If the user 112 desires to watch the event at another location, then they connect the portable storage device 114 to the television receiver 106B. In at least one embodiment, the user 112 then requests to access the event through the television receiver 106B using the remote control 110B. The television receiver 106B accesses the authorization information stored on the portable storage device 114 and determines whether to allow the user 112 access to the event on the television receiver 106B based on the authorization information stored on the portable storage device 114. If the television receiver 106B determines that the user 112 is authorized to view the event based on the authorization information stored on the portable storage device, then the television receiver 106B outputs the requested event as requested by the user 112. Thus, the user 112 may view their authorized content in different locations.
  • FIG. 2 illustrates an embodiment of a television receiver 106A of FIG. 1. The television receiver 106A includes a communication interface 202, a processor 204, an output interface 206, a control interface 208, a memory 210 and an input interface 212. The components of the television receiver 106A may be communicatively coupled together by one or more data buses 214 or other type of data connections. The television receiver 106A may include other components, elements or devices not illustrated for the sake of brevity. It is to be appreciated that in at least one embodiment, the television receiver 106B (see FIG. 1) may be configured similarly to the television receiver 106A.
  • The communication interface 202 is operable to receive content and other data from the television distribution system 104. More particularly, in at least one embodiment, the communication interface 202 receives and tunes a television signal including television programming. The communication interface 202 may receive an over-the-air (OTA) broadcast, a direct broadcast satellite signal, a cable television signal or an IPTV signal and tune the content to extract the selected television programming. In at least one embodiment, the communication interface 202 may comprise multiple tuners, utilized by the television receiver 106A to output and/or record multiple television programs simultaneously.
  • The processor 204 is operable for controlling the operation of the television receiver 106A. As used herein, processor 204 refers to a single processing device or a group of inter-operational processing devices. The operation of processor 204 may be controlled by instructions executable by processor 204. Some examples of instructions are software, program code and firmware. Various embodiments of processor 204 include any sort of microcontroller or microprocessor executing any form of software code. The processor 204 controls the reception of data/content by the communication interface 202 and the output of video content by the output interface 206. In at least one embodiment, the processor 204 is operable to generate content selection menus, such as electronic programming guide menus, for presentation by the presentation device 108A.
  • The processor 204 is communicatively coupled to the memory 210, which is operable to store data during operation of the processor 204. Such data may include software and firmware executed by the processor 204 as well as system and/or program data generated during the operation of the processor 204. Memory 210 may comprise any sort of digital memory (including any sort of read only memory (ROM), RAM, flash memory and/or the like) or any combination of the aforementioned.
  • In at least one embodiment, the memory 210 may comprise authorization information, indicating the particular program for which the television receiver 106A is authorized to output to the presentation device 108A. For example, the authorization information may specify particular channels that are authorized for output by the television receiver 106A. The authorization information may also specify particular programming that the television receiver 106A is entitled to output, such as pay-per-view (PPV) movies, video-on-demand content and the like. In at least one embodiment, the authorization information is received from the content source 102 through the television distribution network 104.
  • In at least one embodiment, the television receiver 106A optionally includes a storage medium (not shown in FIG. 2) operable to persistently store video signals recorded by the television receiver 106A. The storage medium may comprise any type of non-volatile memory appropriate for storing video signals recorded by the television receiver 106A. Exemplary storage mediums include hard drives (e.g., magnetic memory), flash memory, battery backed up memory and the like. In at least one embodiment, the storage medium may be internally located within the television receiver 106A. In other embodiments, the storage medium may be located external with respect to the television receiver 106A. The television receiver 106A may also utilize a combination of internal and external storage mediums for storage of video signals. In a recording mode, the processor 204 is operable to control the reception of content by the output interface 206 and storage of the content onto the storage medium. The processor 204 may then generate content selection menus allowing the user 112 to select recorded content for playback via the presentation device 108A.
  • The television receiver 106A also includes an output interface 206 operable to interface with the presentation device 108A. More particularly, the output interface 206 is operable to output information for presentation by the presentation device 108A (see FIG. 1). The output interface 206 may be operable to output any type of presentation data to the presentation device 108A, including audio data, video data, audio/video (A/V) data, textual data, imagery or the like. In other embodiments, the output interface 206 may comprise a network interface operable to transmit data to other components, devices or elements, such as other computers, servers and the like. The output interface 206 may receive data from the processor 204 and/or other components of the television receiver 106A for output to the presentation device 108A (see FIG. 1).
  • The control interface 208 is operable to interface with one or more input devices, such as the remote control 110A (see FIG. 1). The input device may comprise any type of device for inputting data to the television receiver 106A. More particularly, data received from the input device may be used to control the operation of the processor 204 and/or the output of data to the presentation device 108A. The control interface 208 and the remote control 110A may be communicatively coupled using any type of wired or wireless connection, including USB, WiFi, infrared and the like. In some embodiments, the control interface 208 may comprise a wireless receiver for receiving any type of RF or IR communication from the remote control 110A.
  • The input interface 212 is operable to interface with the portable storage device 114. Responsive to commands from the processor 204, the input interface 212 operates to access data stored on the portable storage device 114 and/or initiate storage of data onto the portable storage device 114. For example, the portable storage device 114 may comprise a USB hardware key and the input interface 212 may be operable to interface with the USB hardware key to request access to data stored thereupon. In at least one embodiment, data stored on the portable storage device 114 may include authorization information for accessing particular content, features, applications and the like of the television receiver 106A. In some embodiments, data stored on the portable storage device 114 may include software applications for operation on a television receiver 106A-106B as well as audio content, video content, audio/video content, images and the like that may be presented by a television receiver 106A or 106B.
  • Storage of Data onto the Portable Storage Device
  • In at least one embodiment, the television receiver 106A is operable to initiate storage of authorization information onto the portable storage device 114. For example, the television receiver 106A may be associated as the home receiver for the portable storage device 114 and may synchronize the authorization information stored in the memory 210 with the authorization information stored in the portable storage device 114. In at least one embodiment, the portable storage device 114 may be associated with a single television receiver 106A-106B at any particular time. In other words, the portable storage device 114 may store authorization information for a single television receiver 106A-106B at any particular time, preventing a user from storing authorization information for multiple television receivers 106A-106B simultaneously on the portable storage device 114. The synchronization process may involve adding, deleting and/or updating the authorization information stored on the portable storage device 114, depending on modifications to the authorization information in memory 210 since the portable storage device 114 was last synchronized with the same.
  • In at least one embodiment, the authorization information stored on the portable storage device 114 may mirror the authorization information stored in the memory 210. In other words, the processor 204 may operate to initiate copying of the authorization information from the memory 210 to the portable storage device 114. In some embodiments, the authorization information stored on the portable storage device 114 may be a subset of the authorization information stored in memory 210. For example, the portable storage device 114 may store authorization information for specific content, e.g., PPV events or premium channels and may omit authorization information for other content, e.g., basic subscriber channels.
  • In at least one embodiment, the synchronization between the memory 210 and the portable storage device 114 is performed automatically when the portable storage device 114 is communicatively coupled to the input interface 212. In other words, the processor 204 operates to control modification of the authorization information stored on the portable storage device 114 when the user 112 connects the portable storage device 114 to the television receiver 106A. It is to be appreciated that a synchronization process may also be performed by the television receiver 106A responsive to a request by the user 112. For example, the user 112 may utilize a menu output by the television receiver 106A to request synchronization of the television receiver 106A with the portable storage device 114. In at least one embodiment, a user 112 may select which authorization information to store on the portable storage device 114. For example, the user 112 may select authorization information, corresponding to particular content, for storage onto the portable storage device 114.
  • In addition to authorization information for content, the portable storage device 114 may also store authorization information for features of the television receiver 106A. For example, the portable storage device 114 may store authorization information for software applications capable of operating on the television receivers 106A-106B. A user 112 may then request to execute a software application on the television receiver 106A, the software application license being associated with another television receiver 106B. Games, video editing software and messaging software are some examples of software applications usable through the television receiver 106A. In at least one embodiment, the portable storage device 114 may store the software application which may then be transferred from one television receiver 106A to another. The portable storage device 114 may also store videos, pictures and other data which may be transferred from the television receiver 106A to another television receiver 106B. If the portable storage device 114 stores other data, such as applications, audio content, video content, audio/video content, images or the like, then the user 112 may identify the data for storage onto the portable storage device 114 using a menu of the television receiver 106A.
  • In at least one embodiment, data stored on the portable storage device 114 may be stored in an encrypted format. Thus, authorized access and modification of the data stored on the portable storage device 114 becomes more difficult. In at least one embodiment, the portable storage device 114 may include hardware components configured to restrict access and/or modification of the data stored thereupon to specific devices and/or software applications. For example, the processor 204 may provide authentication credentials to the portable storage device 114, via the processor 204, allowing the television receiver 106A access to data stored on the portable storage device 114.
  • Retrieval of Data from the Portable Storage Device
  • Once data is stored onto the portable storage device 114 by a television receiver 106A-106B, the data may be utilized by other television receivers 106A-106B to authorize access by users 112 to particular content. For example, the portable storage device 114 may store authorization information for content authorized for output by the television receiver 106B. The portable storage device 114 may be connected to the input interface 212 and the input interface 212 may access the authorization information stored thereupon.
  • In at least one embodiment, the processor 204 processes the authorization information stored on the portable storage device 114 to determine which content to allow the user 112 to access through the television receiver 106A. The authorization information stored on the portable storage device 114 may be utilized to supplement authorization information stored in the memory 210. Thus, if the television receiver 106A is not authorized to output particular content, but the authorization information stored on the portable storage device 114 indicates authorization for the content, then the processor 204 may operate to output the content while the portable storage device 114 is connected to the television receiver 106A.
  • In at least one embodiment, the processor 204 may receive input, via the control interface 208, requesting to access particular content. The processor 204 accesses first authorization information stored in the memory 210 to determine whether the content is authorized for output by the television receiver 106A. If the processor 204 is not entitled to output the content based on the authorization information stored in the memory 210, then the processor 204 accesses second authorization information stored on the portable storage device 114 to determine whether output of the content is authorized. If the second authorization information indicates that the processor 204 is entitled to output the content, then the processor 204 operates to control the output of the content by the output interface 206 to the presentation device 108A.
  • For example, the television receiver 106A may receive the television channels illustrated in Table #1. Table #1 further illustrates the particular channels authorized for output by the television receiver 106A as well the particular channels authorized for output by the television receiver 106B. The authorization information for the channels authorized on the television receiver 106A are stored in the memory 210 and the authorization information for the channels authorized on the television receiver 106B are stored on the portable storage device 114.
  • TABLE #1
    Authorized Channels for Each Television Receiver
    Channel Television Receiver 106A Television Receiver 106B
    2 Y Y
    3 Y Y
    4 N Y
    5 Y Y
    6 N Y
    7 N N
    8 Y Y
  • As illustrated in Table #1, the television receiver 106A is entitled to access channels 2, 3, 5 and 8 and is not entitled to access channels 4, 6 and 7. The authorization information for channels 2, 3, 5 and 8 is stored in the memory 210. The television receiver 106B is additionally entitled to access channels 4 and 6, but is also not entitled to access channel 7. The authorization information for channels accessible by the television receiver 106B is stored on the portable storage device.
  • When a user 112 requests to access channels 2, 3, 5 and 8, the processor 204 retrieves and verifies the authorization information in memory 210 and outputs the content requested by the user 112. If the user 112 requests to access channels 4 or 6, then the processor 204 is not entitled to output the content based on the information stored in the memory 210. However, the processor 204 initiates retrieval of the authorization information from the portable storage device and verifies that output of the content is authorized. The processor 204 then initiates output of one of the requested channels 4 or 6. If the user 112 requests to access channel 7, the processor 204 checks both the first authorization information stored in the memory 210 and the second authorization information stored on the portable storage device 114. Since neither set of authorization information entitles the television receiver 106A to output the request channel, the processor 204 does not output the content for channel 7.
  • In at least one embodiment, the processor 204 may retrieve authorization information from the portable storage device 114 and modify an access matrix or database stored in memory 210. The access matrix indicates the temporary entitlement by the television receiver 106A to output particular content specified by the authorization information on the portable storage device 114. If the portable storage device 114 is subsequently removed, then the processor 204 updates the matrix or database to indicate that the television receiver 106A is no longer entitled to access the content specified on the portable storage device 114. In at least one embodiment, the processor 204 may be configured to periodically query the portable storage device 114 to verify that the device 114 is still communicatively coupled to the input interface 212. The input interface 212 may also be operable to detect when the portable storage device 114 is disconnected and may notify the processor 204 accordingly.
  • Software Applications
  • As described above, the portable storage device 114 may be operable to store authorization information for accessing software applications executable by the television receiver 106A. For example, the television receiver 106A may store various software applications on a storage medium for access by the user 112. However, the applications may not be accessible unless the user 112 has purchased the proper licensing. In at least one embodiment, the user 112 requests to access one of the applications through a menu generated by the processor 204. The processor 204 checks the memory 210 and the portable storage device 114 to identify whether to authorize execution of the software application. If proper authorization information is located on the portable storage device 114, then the processor 204 authorizes execution of the software application.
  • In at least one embodiment, software applications, as well as any associated authorization information, may both be stored on the portable storage device 114. When the portable storage device 114 is connected to the input interface 212, the processor 204 may output a menu allowing the user 112 to select a software application for execution. The processor 204 then accesses the software application file on the portable storage device 114 for execution.
  • Content Stored on the Portable Storage Device
  • In at least one embodiment, the portable storage device 114 may store various types of content for presentation by the television receiver 106. For example, audio content, video content, audio/video content, images, e-books and the like may be stored on the portable storage device 114. The processor 204 may access the data stored on the portable storage device 114 and output any content for presentation by the presentation device 108A. In at least one embodiment, content may be stored on the portable storage device 114 in an encrypted format and the processor 204 may be operable to decrypt the content stored on portable storage device 114.
  • In some situations, content stored on the portable storage device 114 may have access restrictions placed thereupon. Thus, there may be authorization information which allows access to the content stored on the portable storage device 114. The authorization information may be stored on the portable storage device 114 and accessed by the processor 204 responsive to a request to access the content. If the processor 204 verifies the authorization information, then the output interface 206 operates to output the content stored on the portable storage device 114 for presentation by the presentation device 108A.
  • FIG. 3 illustrates a block diagram of an embodiment of a television receiver of FIG. 1. FIG. 3 will be discussed in reference to the communication network 100 illustrated in FIG. 1. The television receiver 106C will be described in the context of a satellite television receiver. However, it is to be appreciated that the techniques described herein may be applied to other types of television receivers. The television receiver 106C includes a tuner 302, a program identifier (PID) filter 304, a conditional access system 306, a hardware key 308, an audio/video decoder 310 and an output interface 312. Each of these components is discussed in greater detail below. The television receiver 106C may include other components, elements or devices not illustrated for the sake of brevity.
  • The tuner 302 is operable to receive a satellite transport stream 320 from the content source 102 (see FIG. 1). More particularly, the satellite transport stream 320 includes data associated with multiple transponders of the television distribution system 104. The user 112 provides input to the television receiver 106C requesting to view a particular television channel. For example, the user 112 may select a channel for viewing using a remote control 110A associated with the television receiver 106C. The tuner 302 is operable to identify a transponder carrying the selected channel and extract data associated with the particular transponder to generate a transponder transport stream 322. In at least one embodiment, the television receiver 106C may comprise multiple tuners utilized to tune multiple television programs carried on multiple transponders of the television distribution network 104 simultaneously.
  • The transponder transport stream 322 may include programming associated with a plurality of channels of a television provider as well as other data, such as electronic programming guide data. For example, the transport stream may include programming from a sports channel, a movie channel and a news channel, electronic programming guide data, entitlement control messages (ECMs) and entitlement management messages (EMMs) multiplexed together. In at least one embodiment, the audio/video content in the transponder transport stream 322 is received in a compressed format, e.g., MPEG-2 or MPEG-4 format. Portions of the data in the transponder transport stream 322 may be encrypted while other portions of the transponder transport stream 322 may be unencrypted. The various components within the transponder transport stream 322 may be identified by unique PIDs. For example, video data associated with the sports channel may be associated with a first PID and audio data associated with the sports channel may be associated with a second PID. Similarly, control words utilized to decrypt the content may be associated with a third PID of the transport stream.
  • In at least one embodiment, the tuner 302 transmits the transponder transport stream 322 to the PID filter 304. The PID filter 304 is operable to extract the PID streams associated with a particular channel selected for viewing by the user 112 to generate the filtered transport stream 324. The PID filter 304 provides a filtered transport stream 324, including selected PIDs, to the conditional access system 306 for decryption of the encrypted audio/video content contained therein. For example the PID filter may extract programming associated with a selected channel (e.g., a movie channel or a sports channel) from the transponder transport stream 322 to generate the filtered transport stream 324. In at least one embodiment, the transponder transport stream 322 includes unencrypted portions and the tuner 302 may also be communicatively coupled to the audio/video decoder 310 to provide the transponder transport stream 322 to the audio/video decoder 310.
  • In at least one embodiment, the conditional access system 306 is operable to interface with the smart card (not shown in FIG. 3) to decrypt the filtered transport stream 324. The filtered transport stream 324 may include encrypted audio/video content (e.g., audio and video data associated with a particular program) as well as encrypted key information used to decrypt the audio/video stream. In some embodiments, video data may be encrypted while the audio data is unencrypted. Thus, in at least one embodiment, the filtered transport stream 324 includes encrypted video data but not audio data. The encrypted key information may include for example ECMs and EMMs, which are utilized to decrypt the encrypted audio/video stream in the filtered transport stream 324. An EMM is related to the authorization of services by the content provider. Essentially, an EMM authorizes a particular television receiver 106C or a particular group of television receivers 106C, such as a particular geographic region, to access specified services (e.g., particular television programming). The EMM and ECM are utilized to derive control words, which are utilized as input for decryption selected audio/video content. The EMM and the ECM may be updated as appropriate by the operator of the television distribution system 104 depending on desired design criteria.
  • The conditional access system 306 is operable to interface with the hardware key 308, which stores authorization information 326 related to another television receiver, such as the television receiver 106B (see FIG. 1). The conditional access system 306 is communicatively coupled to the hardware key 308 through appropriate interface hardware, such as a USB interface. In at least one embodiment, the conditional access system 306 includes a socket for receiving the hardware key 308. The hardware key 308 may provide authorization information 326, such as entitlement messages or decryption keys, to the conditional access system 306 for further processing. The conditional access system 306 utilizes the authorization information to authorize access to portions of the filtered transport stream 324 requested by the user 112. For example, the conditional access system 306 may utilize the authorization information 326 received from the hardware key 308 to decrypt information within EMMs and the ECMs to derive a control word, which is a key for descrambling the encrypted audio/video content in the filtered transport stream 324.
  • The decryption process yields unencrypted audio/video content, such as the compressed stream 332. The conditional access system 306 outputs the compressed audio/video stream 332 to the audio/video decoder 310 for further processing. In at least one embodiment, other components, such as a transport stream multiplexer, may combine multiple inputs, such as the transponder transport stream 322 and the compressed stream 332 for input to the audio/video decoder 310.
  • The audio/video decoder 310 is operable to receive the compressed stream 332 and decode the associated content to generate the uncompressed stream 334. In at least one embodiment, the audio/video decoder 310 may comprise multiple components, such as an audio decoder and a video decoder which receive separate inputs and provide separate uncompressed output components, e.g., audio and video components, depending on desired design criteria. The output interface 312 receives the uncompressed stream 334 and converts the audio and video components into an appropriate format for output to the presentation device 108. In at least one embodiment, the output interface 312 is embodied as a modulator that modulates the output stream 336 into one or more audio/video formats. The output interface 312 may incorporate circuitry to output the output stream 336 in any format recognizable by the presentation device 108, including composite video, component video, RF modulation, internet protocol (IP) streaming, SCART, Digital Visual Interface (DVI) and High-Definition Multimedia Interface (HDMI).
  • FIG. 4 illustrates an embodiment of a process for operating a video output device. Particular, the process of FIG. 4 is directed at transferring authorization information for particular content from one television receiver to another television receiver. The process of FIG. 4 may include other operations not illustrated for the sake of brevity.
  • The process includes identifying, in a conditional access module of a first video output device, unauthorized content that the video output device is not entitled to access (operation 402). For example, the video output device may store first authorization information specifying content that the video output device is authorized to output. The video output device may not be authorized to output particular channels, PPV content, VOD content accessed through an external server or stored locally on the video output device.
  • The process further includes accessing data, stored on a portable storage device communicatively coupled to the first video output device (operation 404). The data specifies at least a portion of the unauthorized content that is authorized for output by a second video output device. The data may be second authorization information, licensing information, decryption keys, entitlement messages or the like. The video output device may then build a temporary authorization matrix, database or the like that specifies the content that the user may select for viewing. In at least one embodiment, the authorization matrix may be utilized to generate content selection menus for output to a user. In at least one embodiment, the temporary authorization matrix is valid as long as the portable storage device remains connected to the video output device. If the portable storage device is disconnected from the video output device, then the authorization matrix may be modified based on the removal of the access parameters specified in the second authorization information.
  • The process further includes receiving a request, at the first video output device, to access the portion of the unauthorized content (operation 406). For example, the user may request to access a VOD movie accessible through an external server, using a video content selection menu. The VOD movie may not have been purchased through the first video output device and thus may not be associated with the first video output device. However, the movie may have been purchased using the second video output device and may be associated therewith. The process further includes authorizing access to the portion of the unauthorized content based on the data (e.g., the second authorization information) (operation 408) and outputting the portion of the unauthorized content for presentation by a presentation device (operation 410).
  • Although specific embodiments were described herein, the scope of the invention is not limited to those specific embodiments. The scope of the invention is defined by the following claims and any equivalents therein.

Claims (21)

1. (canceled)
2. A television receiver comprising:
a processor configured to:
transmit menu data to a first presentation device, wherein the menu data facilitates an output of a menu on the first presentation device, and wherein the menu includes a list of one or more software applications displayable by the first presentation device;
receive an input from the first presentation device, wherein the input includes a request from a user to access a selected software application on the list of one or more software applications;
determine, in response to the request from the user, that the television receiver is not authorized to access the selected software application,
access authorization data stored on a portable storage device in response to determining that the television receiver is not authorized to output the selected software application for use by the user,
identify that the selected software application is authorized for viewing on a second television receiver based on the accessed authorization data on the portable storage device, and
output the selected software application for presentation by a second presentation device connected to the second television receiver responsive to determining that the selected software application is authorized for viewing by the second television receiver.
3. The television receiver of claim 2, wherein the processor is further configured to access audio content, video content, audio/video content, images, or e-books stored on the portable storage device.
4. The television receiver of claim 2, wherein access of the authorization data occurs via a television distribution network.
5. The television receiver of claim 2, wherein the processor is further configured to synchronize the authorization data with a second portable storage device received in the presentation device.
6. The television receiver of claim 5, wherein synchronization occurs automatically when the second storage portable storage device is coupled with the presentation device.
7. The television receiver of claim 2, wherein the authorization data comprises authorization data for premium content, but not basic subscriber channels.
8. The television receiver of claim 2, wherein the processor is further configured to access authorization data stored on the television receiver in addition to accessing authorization data stored on the portable storage device.
9. A television receiver comprising:
a storage medium within the television receiver;
an input interface that receives a portable storage device, the portable storage device including authorization data for a software application authorized for access by a second television receiver; and
a processor configured to:
transmit menu data to a first input interface, wherein the menu data facilitates an output of a menu on the first input interface, and wherein the menu includes a list of one or more software applications displayable by the first input interface;
receive an input from the first input interface, wherein the input includes a request from a user to access a selected software application on the list of one or more software applications;
determine, in response to the request from the user, that the television receiver is not authorized to access the selected software application,
access authorization data stored on a portable storage device in response to determining that the television receiver is not authorized to output the selected software application for use by the user,
identify that the selected software application is authorized for viewing on the second television receiver based on the accessed authorization data on the portable storage device, and
output the selected software application for presentation by a second input interface connected to the second television receiver responsive to determining that the selected software application is authorized for viewing by the second television receiver.
10. The television receiver of claim 9, wherein the processor is further configured to access audio content, video content, audio/video content, images, or e-books stored on the portable storage device.
11. The television receiver of claim 9, wherein access of the authorization data occurs via a television distribution network.
12. The television receiver of claim 9, wherein the processor is further configured to synchronize the authorization data with a second portable storage device received in the input interface.
13. The television receiver of claim 12, wherein synchronization occurs automatically when the second storage portable storage device is coupled with the input interface.
14. The television receiver of claim 9, wherein the authorization data comprises authorization data for premium content, but not basic subscriber channels.
15. The television receiver of claim 9, wherein the processor is further configured to access authorization data stored on the television receiver in addition to accessing authorization data stored on the portable storage device.
16. A computer-implemented method comprising:
transmitting menu data to a first presentation device, wherein the menu data facilitates an output of a menu on the first presentation device, and wherein the menu includes a list of one or more software applications displayable by the first presentation device;
receiving an input from the first presentation device, wherein the input includes a request from a user to access a selected software application on the list of one or more software applications;
determining, in response to the request from the user, that the television receiver is not authorized to access the selected software application,
accessing authorization data stored on a portable storage device in response to determining that the television receiver is not authorized to output the selected software application for use by the user,
identifying that the selected software application is authorized for viewing on a second television receiver based on the accessed authorization data on the portable storage device, and
outputting the selected software application for presentation by a second presentation device connected to the second television receiver responsive to determining that the selected software application is authorized for viewing by the second television receiver.
17. The method of claim 16, further comprising accessing audio content, video content, audio/video content, images, or e-books stored on the portable storage device.
18. The method of claim 16, wherein access of the authorization data occurs via a television distribution network.
19. The method of claim 16, further comprising synchronizing the authorization data with a second portable storage device received in the presentation device, wherein the synchronization occurs automatically when the second storage portable storage device is coupled with the presentation device.
20. The method of claim 16, wherein the authorization data comprises authorization data for premium content, but not basic subscriber channels.
21. The method of claim 16, further comprising accessing authorization data stored on the television receiver in addition to accessing authorization data stored on the portable storage device.
US15/074,392 2009-11-03 2016-03-18 Systems and methods for authorizing access to content for a television receiver Abandoned US20160277798A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US15/074,392 US20160277798A1 (en) 2009-11-03 2016-03-18 Systems and methods for authorizing access to content for a television receiver

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US12/611,699 US8239890B2 (en) 2009-11-03 2009-11-03 Systems and methods for authorizing access to content for a television receiver
US13/567,967 US9313540B2 (en) 2009-11-03 2012-08-06 Systems and methods for authorizing access to content for a television receiver
US15/074,392 US20160277798A1 (en) 2009-11-03 2016-03-18 Systems and methods for authorizing access to content for a television receiver

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US13/567,967 Continuation US9313540B2 (en) 2009-11-03 2012-08-06 Systems and methods for authorizing access to content for a television receiver

Publications (1)

Publication Number Publication Date
US20160277798A1 true US20160277798A1 (en) 2016-09-22

Family

ID=43349233

Family Applications (3)

Application Number Title Priority Date Filing Date
US12/611,699 Active 2030-09-07 US8239890B2 (en) 2009-11-03 2009-11-03 Systems and methods for authorizing access to content for a television receiver
US13/567,967 Active 2032-03-07 US9313540B2 (en) 2009-11-03 2012-08-06 Systems and methods for authorizing access to content for a television receiver
US15/074,392 Abandoned US20160277798A1 (en) 2009-11-03 2016-03-18 Systems and methods for authorizing access to content for a television receiver

Family Applications Before (2)

Application Number Title Priority Date Filing Date
US12/611,699 Active 2030-09-07 US8239890B2 (en) 2009-11-03 2009-11-03 Systems and methods for authorizing access to content for a television receiver
US13/567,967 Active 2032-03-07 US9313540B2 (en) 2009-11-03 2012-08-06 Systems and methods for authorizing access to content for a television receiver

Country Status (12)

Country Link
US (3) US8239890B2 (en)
EP (1) EP2497263B1 (en)
JP (1) JP2013510512A (en)
KR (1) KR101610814B1 (en)
CN (1) CN102598696B (en)
AU (1) AU2010315278B2 (en)
BR (1) BR112012010196B1 (en)
CA (1) CA2778988C (en)
IL (1) IL219441A (en)
MX (1) MX2012005125A (en)
TW (1) TWI456998B (en)
WO (1) WO2011056838A1 (en)

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8239890B2 (en) 2009-11-03 2012-08-07 Echostar Technologies Llc Systems and methods for authorizing access to content for a television receiver
US8245261B2 (en) * 2009-11-04 2012-08-14 Echostar Technologies L.L.C. Methods and apparatus for providing remote diagnostics to a television receiver
US8667100B2 (en) 2010-07-07 2014-03-04 Comcast Interactive Media, Llc Device communication, monitoring and control architecture and method
US20120060034A1 (en) * 2010-09-02 2012-03-08 General Instrument Corporation Digital information stream communication system and method
US9392318B2 (en) * 2011-06-14 2016-07-12 Sony Corporation Receiver device with multiple decryption modes
CN103457922B (en) * 2012-06-05 2017-01-25 腾讯科技(深圳)有限公司 Electronic authentication client-side system, processing method, electronic authentication system and method
US10664772B1 (en) 2014-03-07 2020-05-26 Steelcase Inc. Method and system for facilitating collaboration sessions
US9716861B1 (en) 2014-03-07 2017-07-25 Steelcase Inc. Method and system for facilitating collaboration sessions
US9766079B1 (en) 2014-10-03 2017-09-19 Steelcase Inc. Method and system for locating resources and communicating within an enterprise
US9380682B2 (en) 2014-06-05 2016-06-28 Steelcase Inc. Environment optimization for space based on presence and activities
US9955318B1 (en) 2014-06-05 2018-04-24 Steelcase Inc. Space guidance and management system and method
US11744376B2 (en) 2014-06-06 2023-09-05 Steelcase Inc. Microclimate control systems and methods
US10433646B1 (en) 2014-06-06 2019-10-08 Steelcaase Inc. Microclimate control systems and methods
US9852388B1 (en) 2014-10-03 2017-12-26 Steelcase, Inc. Method and system for locating resources and communicating within an enterprise
US10733371B1 (en) 2015-06-02 2020-08-04 Steelcase Inc. Template based content preparation system for use with a plurality of space types
US9921726B1 (en) 2016-06-03 2018-03-20 Steelcase Inc. Smart workstation method and system
GB2553295B (en) 2016-08-25 2020-12-16 Samsung Electronics Co Ltd Managing communications between a broadcast receiver and a security module
US10264213B1 (en) 2016-12-15 2019-04-16 Steelcase Inc. Content amplification system and method
DE102017103018A1 (en) * 2017-02-15 2018-08-16 Sig Technology Ag Packaging plant data exchange and method for operating a packaging plant data exchange
WO2019198102A1 (en) * 2018-04-11 2019-10-17 Broadcast Audience Research Council A device meter for televisions ratings
WO2020049593A1 (en) * 2018-09-07 2020-03-12 Sling Media Pvt Ltd. Security architecture for video streaming
KR102142493B1 (en) * 2020-04-06 2020-08-07 (주)휴톤 Hdtv one way broadcast transmission system combined with dtv

Family Cites Families (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3288539B2 (en) * 1994-08-11 2002-06-04 エル・エス・アイ ジャパン株式会社 Remote controller for billing broadcasting
JP2001298722A (en) * 2000-04-17 2001-10-26 Matsushita Electric Ind Co Ltd Broadcast receiver
US7174568B2 (en) * 2001-01-31 2007-02-06 Sony Computer Entertainment America Inc. Method and system for securely distributing computer software products
US8024752B2 (en) * 2001-06-29 2011-09-20 Thomson Licensing Method and apparatus for permitting unconfirmed viewing time with addressable pay TV
JP4177040B2 (en) * 2001-07-17 2008-11-05 松下電器産業株式会社 Content utilization apparatus, network system, and license information acquisition method
US20030028883A1 (en) * 2001-07-30 2003-02-06 Digeo, Inc. System and method for using user-specific information to configure and enable functions in remote control, broadcast and interactive systems
ES2263850T3 (en) * 2001-10-19 2006-12-16 Dongletv S.A. CONDITIONAL ACCESS SYSTEM AND PROTECTION AGAINST COPIES.
US20030084440A1 (en) * 2001-10-26 2003-05-01 George Lownes Method of providing a code upgrade to a host device having a smart card interface
US6865555B2 (en) * 2001-11-21 2005-03-08 Digeo, Inc. System and method for providing conditional access to digital content
US7257549B2 (en) 2002-12-11 2007-08-14 Broadcom Corporation Systems and circuits for providing support for user transactions on a media exchange network
US7496647B2 (en) 2002-12-11 2009-02-24 Broadcom Corporation Personal inter-home media exchange network
US6885780B2 (en) 2002-12-17 2005-04-26 Jdsu Uniphase Corporation Suppression of high frequency resonance in an electro-optical modulator
US20050147247A1 (en) * 2003-11-14 2005-07-07 Westberg Thomas E. Interactive television systems having POD modules and methods for use in the same
US20050204405A1 (en) 2004-03-04 2005-09-15 Brian Wormington Method and system for digital rights management
US20050210500A1 (en) * 2004-03-22 2005-09-22 Stone Christopher J Method and apparatus for providing conditional access to recorded data within a broadband communication system
US20060020960A1 (en) * 2004-03-24 2006-01-26 Sandeep Relan System, method, and apparatus for secure sharing of multimedia content across several electronic devices
WO2005101411A2 (en) 2004-04-12 2005-10-27 Tivo Inc. Multicasting multimedia content distribution system
US7814022B2 (en) * 2005-06-10 2010-10-12 Aniruddha Gupte Enhanced media method and apparatus for use in digital distribution system
JP5168962B2 (en) * 2007-03-19 2013-03-27 ヤマハ株式会社 Music application device, electronic musical instrument, and program
EP2009919A1 (en) 2007-06-29 2008-12-31 Axalto SA Method and system for management of multimedia data
TW200943976A (en) * 2007-12-05 2009-10-16 Onlive Inc Method for hoststing and brodcasting virtual events using steaming interactive video
JP4950907B2 (en) * 2008-01-21 2012-06-13 株式会社東芝 Content reproduction apparatus and content distribution method
US8239890B2 (en) 2009-11-03 2012-08-07 Echostar Technologies Llc Systems and methods for authorizing access to content for a television receiver

Also Published As

Publication number Publication date
US8239890B2 (en) 2012-08-07
KR20120091279A (en) 2012-08-17
US9313540B2 (en) 2016-04-12
CN102598696B (en) 2015-03-11
CA2778988C (en) 2017-01-03
EP2497263B1 (en) 2019-06-19
AU2010315278A1 (en) 2012-05-31
IL219441A0 (en) 2012-06-28
EP2497263A1 (en) 2012-09-12
BR112012010196A2 (en) 2016-06-07
CN102598696A (en) 2012-07-18
MX2012005125A (en) 2012-08-15
US20110107378A1 (en) 2011-05-05
US20120304217A1 (en) 2012-11-29
CA2778988A1 (en) 2011-05-12
AU2010315278B2 (en) 2014-09-18
JP2013510512A (en) 2013-03-21
TW201143436A (en) 2011-12-01
TWI456998B (en) 2014-10-11
WO2011056838A1 (en) 2011-05-12
BR112012010196B1 (en) 2021-11-09
KR101610814B1 (en) 2016-04-08
IL219441A (en) 2016-09-29

Similar Documents

Publication Publication Date Title
US9313540B2 (en) Systems and methods for authorizing access to content for a television receiver
US9621960B2 (en) Majority rule selection of media content
US20110016490A1 (en) Systems and methods for managing content in real-time
US20120174163A1 (en) Tuner Control for Streaming Live Television
US20170264965A1 (en) Television receiver authorization over internet protocol network
US20010037502A1 (en) Digital broadcast receiver
US20120089997A1 (en) Shared planner
US10609448B2 (en) Authorization and authentication of a device using a television receiver
US20110194833A1 (en) Receiving external recording commands at a television receiver
US10104433B2 (en) Display apparatus, broadcast signal receiving apparatus and control methods thereof
US20120079538A1 (en) Systems and Methods for Filtering Access to Content During Selected Time Periods
US20190306556A1 (en) Intelligent recognition-pairing for remote media playback systems
EP2168274A2 (en) Broadcast receiver

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION