WO2008068562A3 - Method and device of providing audio/video signal playable in communication network - Google Patents

Method and device of providing audio/video signal playable in communication network Download PDF

Info

Publication number
WO2008068562A3
WO2008068562A3 PCT/IB2007/003248 IB2007003248W WO2008068562A3 WO 2008068562 A3 WO2008068562 A3 WO 2008068562A3 IB 2007003248 W IB2007003248 W IB 2007003248W WO 2008068562 A3 WO2008068562 A3 WO 2008068562A3
Authority
WO
WIPO (PCT)
Prior art keywords
communication network
network
video signal
broadcasting
providing audio
Prior art date
Application number
PCT/IB2007/003248
Other languages
French (fr)
Other versions
WO2008068562A2 (en
Inventor
Zhiyuan Hu
Yaowei Liu
Xiaorong Jin
Original Assignee
Alcatel Lucent
Zhiyuan Hu
Yaowei Liu
Xiaorong Jin
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alcatel Lucent, Zhiyuan Hu, Yaowei Liu, Xiaorong Jin filed Critical Alcatel Lucent
Publication of WO2008068562A2 publication Critical patent/WO2008068562A2/en
Publication of WO2008068562A3 publication Critical patent/WO2008068562A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/327Initiating, continuing or ending a single-mode communication; Handshaking therefor
    • H04N1/32765Initiating a communication
    • H04N1/32771Initiating a communication in response to a request, e.g. for a particular document
    • H04N1/32776Initiating a communication in response to a request, e.g. for a particular document using an interactive, user-operated device, e.g. a computer terminal, mobile telephone
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/40Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using video transcoding, i.e. partial or full decoding of a coded input stream followed by re-encoding of the decoded output stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/414Specialised client platforms, e.g. receiver in car or embedded in a mobile appliance
    • H04N21/41407Specialised client platforms, e.g. receiver in car or embedded in a mobile appliance embedded in a portable device, e.g. video client on a mobile phone, PDA, laptop
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/4363Adapting the video stream to a specific local network, e.g. a Bluetooth® network
    • H04N21/43637Adapting the video stream to a specific local network, e.g. a Bluetooth® network involving a wireless protocol, e.g. Bluetooth, RF or wireless LAN [IEEE 802.11]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/61Network physical structure; Signal processing
    • H04N21/6106Network physical structure; Signal processing specially adapted to the downstream path of the transmission network
    • H04N21/6131Network physical structure; Signal processing specially adapted to the downstream path of the transmission network involving transmission via a mobile phone network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/037Protecting confidentiality, e.g. by encryption of the control plane, e.g. signalling traffic

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The present invention provides a method and corresponding device of, in broadcasting and TV network and communication network, providing audio/video signal playable in communication network. With the aid of the present invention, security controlling means in communication network encrypts the plaintext of control word and return the encrypted version to the broadcasting and TV network. Consequently, the broadcasting and TV network multiplexes the encrypted control word and scrambled audio/video signal, and broadcasts the multiplexed signal to mobile terminals in said communication network. Hence, mobile phone TV services can be protected onground broadcasting and TV network platform.
PCT/IB2007/003248 2006-11-22 2007-11-22 Method and device of providing audio/video signal playable in communication network WO2008068562A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CNA2006101186821A CN101193308A (en) 2006-11-22 2006-11-22 Method and device for playing video/audio signals in communication network
CN200610118682.1 2006-11-22

Publications (2)

Publication Number Publication Date
WO2008068562A2 WO2008068562A2 (en) 2008-06-12
WO2008068562A3 true WO2008068562A3 (en) 2009-01-15

Family

ID=39488002

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2007/003248 WO2008068562A2 (en) 2006-11-22 2007-11-22 Method and device of providing audio/video signal playable in communication network

Country Status (2)

Country Link
CN (1) CN101193308A (en)
WO (1) WO2008068562A2 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8559629B2 (en) * 2011-02-24 2013-10-15 Vixs Systems, Inc. Sanctioning content source and methods for use therewith
CN102355598B (en) * 2011-10-08 2014-02-19 北京视博数字电视科技有限公司 Operating system drive layer-based scrambling method and device

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0763936A2 (en) * 1995-09-18 1997-03-19 Lg Electronics Inc. Illegal view/copy protection method and apparatus for digital broadcasting system
EP1280149A2 (en) * 2001-07-09 2003-01-29 Matsushita Electric Industrial Co., Ltd. Digital work protection system, record/playback device, recording medium device, and model change device
WO2004084555A1 (en) * 2003-03-15 2004-09-30 Koninklijke Philips Electronics N.V. Control of a conditional access mechanism
US20050100162A1 (en) * 2003-11-11 2005-05-12 Jukka Alve System and method for using DRM to control conditional access to DVB content
US20060150211A1 (en) * 2004-12-31 2006-07-06 Swisscom Mobile Ag Method and terminal for limited-access receiving of data as well as remote server
EP1722564A1 (en) * 2005-05-13 2006-11-15 Nagra France Sarl Local conditional access method for mobile receivers

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0763936A2 (en) * 1995-09-18 1997-03-19 Lg Electronics Inc. Illegal view/copy protection method and apparatus for digital broadcasting system
EP1280149A2 (en) * 2001-07-09 2003-01-29 Matsushita Electric Industrial Co., Ltd. Digital work protection system, record/playback device, recording medium device, and model change device
WO2004084555A1 (en) * 2003-03-15 2004-09-30 Koninklijke Philips Electronics N.V. Control of a conditional access mechanism
US20050100162A1 (en) * 2003-11-11 2005-05-12 Jukka Alve System and method for using DRM to control conditional access to DVB content
US20060150211A1 (en) * 2004-12-31 2006-07-06 Swisscom Mobile Ag Method and terminal for limited-access receiving of data as well as remote server
EP1722564A1 (en) * 2005-05-13 2006-11-15 Nagra France Sarl Local conditional access method for mobile receivers
US20080144822A1 (en) * 2005-05-13 2008-06-19 Bertrand Wendling Method for local conditional access for mobile equipments

Also Published As

Publication number Publication date
WO2008068562A2 (en) 2008-06-12
CN101193308A (en) 2008-06-04

Similar Documents

Publication Publication Date Title
US9037850B2 (en) Session handover between terminals
US9661383B2 (en) System and method for receiving broadcast multimedia on a mobile device
MXPA05006757A (en) In-band signaling to control encryption and transcoding resources in vod/on-demand system.
WO2009145495A3 (en) Method and apparatus for providing broadcast service using encryption key in a communication system
WO2008082893A3 (en) Controlling access to content and/or services
WO2007084371A3 (en) System and methods for mobile content generation
WO2006082528A3 (en) Method and apparatus for transmission of user identities in a ip multimedia subsystem
WO2005072225A3 (en) System and method for security processing media streams
WO2006031925A3 (en) Providing zapping streams to broadcast receivers
WO2005045554A3 (en) System and method for using drm to control conditional access to broadband digital content
WO2007075633A3 (en) Restriction of broadcast session key use by secure module decryption policy
TR200907034T1 (en) The method of operating the conditional access system to be used in computer networks and the system for realizing this method.
EP2041962A4 (en) System and method for home audio and video communication
WO2007050642A3 (en) Method and apparatus for on-demand content transmission and control over networks
WO2008058260A3 (en) Methods and systems for correlated information services
WO2007127695A3 (en) Prefernce based automatic media summarization
WO2010048410A3 (en) Method and apparatus for billing and security architecture for venue-cast services
WO2008005656A3 (en) Method and apparatus for providing a personalized television channel
WO2005109683A3 (en) Mobile terminals and set top boxes including multiple satellite band service links, and related systems and methods
GB2439813B (en) Communication system incorporating mobile communication network and video broadcast network and method of same
KR20090002939A (en) A method of transmitting and receiving video data in a digital broadcasting service and an apparatus thereof
WO2009151281A3 (en) Encryption key distribution method in mobile broadcasting system and system for the same
WO2009151277A3 (en) Encryption key distribution method in mobile broadcasting system and system for the same
WO2011083183A3 (en) Method and system for subscribing to services via extended upnp standard and nass tispan authentication
WO2007051956A8 (en) Application blocking system

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 07848834

Country of ref document: EP

Kind code of ref document: A2