WO2008120942A1 - Method for providing module using secure download - Google Patents

Method for providing module using secure download Download PDF

Info

Publication number
WO2008120942A1
WO2008120942A1 PCT/KR2008/001807 KR2008001807W WO2008120942A1 WO 2008120942 A1 WO2008120942 A1 WO 2008120942A1 KR 2008001807 W KR2008001807 W KR 2008001807W WO 2008120942 A1 WO2008120942 A1 WO 2008120942A1
Authority
WO
WIPO (PCT)
Prior art keywords
module
receiving device
iptv
secure download
iptv receiving
Prior art date
Application number
PCT/KR2008/001807
Other languages
French (fr)
Inventor
Il Gon Park
Sung Hyun Cho
Min Gyu Chung
Soo Jung Kim
Koo Yong Pak
Original Assignee
Lg Electronics Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lg Electronics Inc. filed Critical Lg Electronics Inc.
Publication of WO2008120942A1 publication Critical patent/WO2008120942A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/43615Interfacing a Home Network, e.g. for connecting the client to a plurality of peripherals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/643Communication protocols
    • H04N21/64322IP
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/81Monomedia components thereof
    • H04N21/8166Monomedia components thereof involving executable data, e.g. software
    • H04N21/8193Monomedia components thereof involving executable data, e.g. software dedicated tools, e.g. video decoder software or IPMP tool
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates

Definitions

  • This document is related to a method for providing a module using secure download.
  • digital convergence is defined as a novel service created by combining different digital services.
  • a digital broadcasting service is one such example of digital convergence.
  • the digital broadcasting service provides the user with broadcasting content of high quality through a wired or a wireless network, which can further provide advanced services such as a bidirectional service and a shared content service in association with digital home environment.
  • IPTV Internet Protocol Television
  • IPTV service provides video, audio, and data through TV by using IP communication network.
  • the IPTV service can provide an interactive service where the user can choose broadcasting content, type of service, or watching time at the user's will.
  • the user should be equipped with a TV receiver and an IPTV settop box in order to use the IPTV service.
  • the IPTV settop box can be loaded with software and secure modules to support an interactive service.
  • IPTV service requires an operating system and a security environment different from each other according to a service provider, which may be a significant restriction in terms of service. Accordingly, several IPTV service providers are making an effort to secure service compatibility.
  • One of important issues for securing service compatibility of IPTV is to provide, update, maintain, and control service components (e.g., applications or secure modules) by using a user device such as an IPTV settop box. Therefore, there is an immediate need for developing technologies related to the above situation.
  • the invention is related to provide a method for providing a module by using secure download, by which a module such as an application or a DRM (Digital Rights Management) module required for a digital broadcasting service can be easily provided through a receiving terminal by using secure download.
  • Technical Solution [6] To solve the above technical problem, an aspect of this document provides a method for providing a module by using secure download.
  • the method for providing a module by using secure download comprises receiving module information within the IPTV receiving module from an IPTV receiving device, determining a module to be provided for the IPTV receiving device based on the module information, and receiving the module from a specific entity and carrying out secure download of the module to the IPTV receiving device.
  • the secure downloading comprises receiving the module from the specific entity, informing of secure download of the module to the IPTV receiving device, authenticating mutually with the IPTV receiving device, and when the authentication is successful, carrying out secure download of the module to the IPTV receiving device according to the request of the IPTV receiving device.
  • the authentication can take account of a revocation list.
  • the informing of the secure download also can include transferring at least one of an update event message and a substitution event message to the IPTV receiving device.
  • the module can be either an application or a DRM module required for IPTV service.
  • the method for providing a module by using secure download may further comprise checking whether an update for a module required for service exists.
  • the determining the module can include determining a module for secure downloading based on modulerelated information received from the IPTV receiving device and the result from the checking.
  • the invention has another aspect for providing a method for providing a module by using secure download.
  • the method for providing a module by using secure download comprises transferring update information of a module required for service to IPTV receiving device, receiving an update request from the IPTV receiving device, authenticating the IPTV receiving device and when the authentication is successful, carrying out secure download of the module required for the requested update into the IPTV receiving device.
  • the receiving the update request comprises transmitting the update request after determining whether to update based on the update information transferred from the IPTV receiving device and information about modules equipped in the IPTV receiving device; and receiving the update request transmitted from the IPTV receiving device.
  • the invention has yet another aspect for providing a method for providing a module by using secure download.
  • the method for providing a module by using secure download comprises determining whether to update based on update information of a module required for service and module information received from IPTV receiving device within the IPTV receiving device, transmitting signals informing the IPTV receiving device of update, and carrying out secure downloading of modules required for the update from the IPTV receiving device.
  • modules such as applications or DRM modules required for an initial service, movement of a service provider, and update can be easily provided for a receiving terminal by using secure download according to a predetermined scenario.
  • FIG. 1 illustrates a block diagram of a system providing IPTV service
  • FIG. 2 illustrates a block diagram for carrying out module transfer by using secure download
  • FIG. 3 illustrates a flow diagram of a procedure for transferring an application by using secure download
  • FIG. 4 illustrates a flow diagram of a procedure for transferring a DRM module by using secure download
  • FIG. 5 illustrates a handoff scenario of moving from a first service provider to a second service provider
  • FIG. 6 illustrates a flow diagram of carrying out update of a software module by using secure download, employing a push mechanism
  • FIG. 7 illustrates a flow diagram of carrying out update of a software module by using secure download, employing a pull mechanism
  • FIG. 8 illustrates architecture for transferring IPTV content
  • FIG. 9 illustrates a domain structure
  • FIG. 10 illustrates a process of redistributing the content that an IPTV settop box has received.
  • FIG. 1 illustrates a block diagram of a system providing IPTV service.
  • IPTV receiving device 20 can be coupled with a service provider 10 through an IP network.
  • IPTV receiving device 20 being equipped to the user, can receive content guide information (e.g., electronic program guide, VOD content guide, and the like) from a service provider 10 and request from the service provider broadcasting content or service content requested among the content guide information.
  • content guide information e.g., electronic program guide, VOD content guide, and the like
  • the IPTV receiving device 20 can correspond to an IPTV settop box at home.
  • the IPTV receiving device 20 can be equipped with various software modules for receiving IPTV services.
  • the software module can include applications and DRM modules for content protection.
  • a service provider 10 can provide such components for the IPTV receiving device 20 through secure download.
  • FIG. 2 illustrates a block diagram for carrying out module transfer by using secure download.
  • the service provider 10 employs a secure download manager 17 to carry out module transfer by using secure download.
  • IPTV receiving device 20 employs a secure download module 22 in association with the secure download manager 17.
  • a service provider 10 can employ a control system 12 for managing services directed to the IPTV receiving device 20.
  • the control system 12 can manage applications and DRM modules required for IPTV services and provide the applications and DRM modules for the IPTV receiving device 20 by invoking a secure download manager 17. Also, by monitoring information of the IPTV receiving device 20, the control system 12 can control and manage module update, information change, service change, and the like.
  • the control system 12 can employ an application management server 13 and a DRM system management server 14.
  • the application management server 13 can provide and manage applications required for IPTV service. For example, through a secure download manager 17, the application management server 13 can provide an IPTV receiving device 20 with applications that the IPTV receiving device 20 should have for IPTV service.
  • the application management server 12 can also provide associated modules for the IPTV receiving device 20 through the secure download manager 17.
  • the application can be a software program or functional modules comprising a software program.
  • a DRM system management server 14 can carry out management of a DRM system applied to IPTV service.
  • the DRM system management server 14 can provide the IPTV receiving device 20 with DRM components required for a DRM system, namely DRM modules through a secure download manager 17.
  • the IPTV receiving device 20 downloads software modules such as applications or
  • the secure download module 22 of the IPTV receiving device 20 can fetch required applications or DRM modules through a pull mechanism by requesting the applications or DRM modules from the secure download manager 17 of the service provider 10 or receive the applications or DRM modules through a push mechanism according to the instructions given from the service provider 10.
  • FIG. 3 illustrates a flow diagram of a procedure for transferring an application by using secure download.
  • a secure download module 22 of IPTV receiving device 20 searches for a secure download manager 17 by carrying out discovery of the secure download manager 17 through a secure download manager discovery mechanism Sl. At this moment, the secure download module 22 can receive information about a secure download manager 17 available from a specific entity (e.g., a secure download manager).
  • the secure download module 22 monitors the status of an application within the IPTV receiving device 20 and informs the secure download manager 17 of the result.
  • the secure download manager 17, by consulting application information received from the secure download module 22, can determine which application (e.g., a new application, an update component, etc) to be downloaded.
  • the secure download manager 17 after an application for secure downloading is provided for IPTV receiving device 20 from an application management server 13 S3, informs the IPTV receiving device 20 of carrying out secure download of an application S4. At this moment, the secure download manager 17 can transfer an event message or a notification message of a particular type to the IPTV receiving device 20. For example, in case of secure download for update, an update event message can be transferred while a replacement event message can be transferred in case of secure download for replacing a preinstalled application with a new application.
  • a secure download module 22 then requests secure download of a particular application from the secure download manager 17 S5. Subsequently, the secure download manager 17 and the secure download module 22 carry out a mutual authentication process S6.
  • the secure download module 22 can carry out authentication of the secure download manager 17 by using a previously downloaded application. Meanwhile, the secure download manager 17 can manage a revocation list including information of devices prohibited for use (or DRM clients) and can take account of such a revocation list at the time of authentication. For example, the secure download manager 17 can deny authentication when the corresponding IPTV receiving device 20 belongs to the revocation list.
  • the secure download manager 17 provides an application for the secure download module 22 and the secure download module 22 downloads the application S7. At this moment, the secure download manager 17 can provide an application through a push mechanism (e.g., multicast) or a pull mechanism (e.g., unicast). If an error occurs, the secure download module 22 can request redownload from the secure download manager 17 or restore a previous application by using a restoration algorithm.
  • a push mechanism e.g., multicast
  • a pull mechanism e.g., unicast
  • the secure download module 22 transfers a message notifying of completion of download to the secure download manager 17 and can use the downloaded application by activating thereof S8.
  • FIG. 4 illustrates a flow diagram of a procedure for transferring a DRM module by using secure download.
  • a secure download module 22 of IPTV receiving device 20 searches for a secure download manager 17 available by carrying out discovery of a secure download manger 17 through a secure download manager discovery mechanism Sl 1. At this moment, the secure download module 17 can receive information about a secure download manager available from a specific entity (e.g., a secure download manager).
  • the secure download module 22 reports the secure download manager 17 for in- formation of a DRM module in the IPTV receiving device 20 (e.g., version, size, etc)
  • the secure download module 22 monitors the status of a DRM module within the IPTV receiving device 20 and informs the secure download manager 17 of the result.
  • the secure download manager 17, by consulting DRM module information received from the secure download module 22, can determine which DRM module (e.g., a new application, an update component, etc) to be downloaded.
  • the secure download manager 17 can transfer an event message or a notification message of a particular type to the IPTV receiving device 20. For example, in case of secure download for update, an update event message can be transferred while a replacement event message can be transferred in case of secure download for replacing a preinstalled DRM module with a new DRM module.
  • a secure download module 22 then requests secure download of a DRM module from the secure download manager 17 S 15. Subsequently, the secure download manager 17 and the secure download module 22 carry out a mutual authentication process S 16.
  • the secure download module 22 can carry out authentication of the secure download manager 17 by using a previously downloaded DRM module.
  • the secure download manager 17 can manage a revocation list including information of devices prohibited for use (or DRM clients) and can take account of such a revocation list at the time of authentication. For example, the secure download manager 17 can deny authentication when the corresponding IPTV receiving device 20 belongs to the revocation list.
  • the secure download manager 17 provides a DRM module for the secure download module 22 and the secure download module 22 downloads the application S 17.
  • the secure download manager 17 can provide a DRM module through a push mechanism (e.g., multicast) or a pull mechanism (e.g., unicast). If an error occurs, the secure download module 22 can request redownload from the secure download manager 17 or restore a previous DRM module by using a restoration algorithm. In this way, when download of a DRM module is completed, the secure download module 22 transfers a message notifying of completion of download to the secure download manager 17 S 18.
  • the user may switch to a different service provided from a different service provider.
  • the IPTV receiving device requires stopping association with a previous service provider and then associating with a new service provider. In what follows, a procedure of handling such a case will be described.
  • FIG. 5 illustrates a handoff scenario of moving from a first service provider to a second service provider.
  • IPTV receiving device 30 is subscribed to a first service provider 41 S21.
  • the user of the IPTV receiving device 30 can change the service provider with a different service provider or the user can change the physical location of the IPTV receiving device 30 due to moving to a new place. Accordingly, the service provider of the IPTV receiving device 30 can be replaced with a second service provider 42.
  • the second service provider 42 authenticates the IPTV receiving device 30 S22 and carries out secure downloading of a new application or a DRM module relevant to the second service provider to the IPTV receiving device 30 S23.
  • the IPTV receiving device 30 installs a downloaded module and informs the first service provider 41 of installation status S24.
  • the IPTV receiving device 30 can also inform the second service provider 42 of the installation status S25. If installation update fails, the IPTV receiving device 30 can return to the original status.
  • Update of a module can be carried out by either a push or a pull mechanism. In the following, a procedure of updating a software module by using secure download will be described.
  • FIG. 6 illustrates a flow diagram of carrying out update of a software module by using secure download, employing a push mechanism.
  • a secure download manager 62 installed in a service provider 60 is equipped with a download/update determination engine 64.
  • the download/update determination engine 64 checks whether there exists an update of an application or a DRM module S31.
  • the download/update determination engine 64 is provided with meta data of an application or a DRM module from a control system 70, after which the existence of an update is checked.
  • the download/update determination engine 64 receives from a secure download module 52 of IPTV receiving device 50 status information of an application or a DRM module installed at the IPTV receiving device 50 S32. Based on the update check information and the received status information, the download/update determination engine 64 can then judge whether an update of an application or a DRM module is required for the IPTV receiving device 50 S33, determining whether to update the corresponding application or DRM module S34. At this moment, update of one or more than one IPTV receiving device can be determined.
  • the secure download manager 62 of the service provider 60 can transfer signals informing of update of an application or a DRM module to the IPTV receiving device 50, S35. At this moment, the secure download manager 62 can transfer signals to the IPTV receiving device 50 individually or in groups. Next, the secure download manager 62 authenticates a secure download module 52 of the IPTV receiving device 50 S36 and carries out secure transfer of a module required for updating an application or a DRM module to the secure download module 52 S37.
  • the IPTV receiving device 50 installs a transferred module safely and transfers installation status to the secure download manager 62 of the service provider 60 S38. If an error occurs, the IPTV receiving device 50 can requests redownload or return to a previous state by using a restoration algorithm.
  • FIG. 7 illustrates a flow diagram of carrying out update of a software module by using secure download, employing a pull mechanism.
  • a secure download manager 92 of a service provider 90 checks whether there exists an update of an application or a DRM module S41.
  • the secure download manager 92 is provided with meta data of an application or a DRM module from a control system 94, after which the existence of an update is checked. If there existed an update, the secure download manager 92 transfers version information of an application or a DRM module to IPTV receiving device 80 S42.
  • a secure download manager 82 of the IPTV receiving device 80 is equipped with a download/update determination engine 84.
  • the download/update determination engine 84 based on information of an application or a DRM module transferred from the secure download manger 92 of the service provider 90 and information of an application or a DRM module installed within the IPTV receiving device 80, judges whether an update of an application or a DRM module is required, determining whether to update the corresponding application or DRM module S43.
  • the secure download manager 82 requests an update from the secure download manager 92 S44.
  • the secure download manager 92 then authenticates the secure download module 82 of the IPTV receiving device 80 S45 and carries out secure transfer of a module required for updating an application or a DRM module to the secure download module 82 S46.
  • the IPTV receiving device 80 installs a transferred module safely and transfers installation status to the secure download manager 92 of the service provider 90 S47. If an error occurs, the IPTV receiving device 80 can requests redownload from the secure download manager 92 or return to a previous state by using a restoration algorithm.
  • FIG. 8 illustrates architecture for transferring IPTV content.
  • a broadcasting service provider sends several broadcasting channels over an IP network.
  • a CAS can be employed for this purpose and watching broadcasting content is made possible by de- scrambling content scrambled according to a method defined by each CAS. De- scrambling is not required for the content to which CAS has not been applied (i.e., unscrambled content).
  • a DRM controller (DRMl, 2, 3) of an IPTV settop box should be installed according to the user's requirements.
  • the IPTV settop box can form a domain. If the domain is defined as a set of devices, a device belonging to a particular domain is controlled (subscription, secession, sharing content, policy update, etc) by the corresponding domain controller.
  • a domain controller can reside inside of an IPTV settop box or an external domain controller can be utilized.
  • a domain should be identified by a unique identifier and an internal device should also be identifiable by a unique identifier.
  • a domain with a name of 'My Domain' comprises an IPTV settop box 1 and three devices using DRMl, DRM2, and DRM3.
  • FIG. 10 illustrates a process of redistributing the content that an IPTV settop box has received.
  • IPTV settop box 1 receives content from a broadcasting station.
  • the content can be encrypted by CAS, where FIG. 8 assumes the case of encryption by CAS.
  • the IPTV settop box 1 can use the content after a relevant user authentication through a CAS controller.
  • the IPTV settop box 1 stores broadcasting content securely in a clear content type.
  • a license is received by connecting to DRM server 1.
  • the license aims either for the case when the use of the content is restricted to the IPTV settop box or for the case when the content is redistributed to DRMl device.
  • the DRM server 1 generates and dispatches a license limited to be used in the DRMl device.
  • a step of analyzing and applying information related to domain management is carried out, the information including authentication of a target device by a domain member, recognition of a common security technique (such as a domain key), etc.
  • the IPTV settop box 1 analyzes capability of the DRMl device. If the DRMl device is found to be capable of accommodation, the IPTV settop box 1 dispatches a license and content limited (received from 3) to be played only at the DRMl device. Henceforth, the device 1 can play the corresponding content but cannot redistribute the content.
  • a particular device among devices belonging to a domain can be configured as a local domain master.
  • the one with high capability can be the local domain master.
  • the local domain master can be selected through exchange of capability information among devices.
  • devices belonging to a domain can broadcast information for selecting a local domain master (e.g., capability information).
  • capability information e.g., capability information
  • a domain controller takes care of scale and expansion of a domain. If a domain has only one domain controller, the corresponding domain controller becomes a local domain master. If multiple domain controllers exist, one from among the controllers becomes a local domain master.

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Databases & Information Systems (AREA)
  • Technology Law (AREA)
  • Computing Systems (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

A method for providing a module by using secure download is disclosed. A method for providing a module by using secure download receives module information within the IPTV receiving module from an IPTV receiving device, determines a module to be provided for the IPTV receiving device based on the module information, and receives the module from a specific entity and carries out secure download of the module to the IPTV receiving device. Therefore, during a digital broadcasting service such as IPTV service, modules such as applications or DRM modules required for an initial service, movement of a service provider, and update can be easily provided for a receiving terminal by using secure download according to a predetermined scenario.

Description

Description
METHOD FOR PROVIDING MODULE USING SECURE
DOWNLOAD
Technical Field
[1] This document is related to a method for providing a module using secure download.
This document describes technology related to a secure download scenario by which a broadcasting service application such as IPTV or a DRM module is provided easily through secure download. Background Art
[2] In general, digital convergence is defined as a novel service created by combining different digital services. A digital broadcasting service is one such example of digital convergence. The digital broadcasting service provides the user with broadcasting content of high quality through a wired or a wireless network, which can further provide advanced services such as a bidirectional service and a shared content service in association with digital home environment.
[3] For example, IPTV (Internet Protocol Television) service provides video, audio, and data through TV by using IP communication network. The IPTV service can provide an interactive service where the user can choose broadcasting content, type of service, or watching time at the user's will. The user should be equipped with a TV receiver and an IPTV settop box in order to use the IPTV service. The IPTV settop box can be loaded with software and secure modules to support an interactive service.
[4] Such IPTV service, however, requires an operating system and a security environment different from each other according to a service provider, which may be a significant restriction in terms of service. Accordingly, several IPTV service providers are making an effort to secure service compatibility. One of important issues for securing service compatibility of IPTV is to provide, update, maintain, and control service components (e.g., applications or secure modules) by using a user device such as an IPTV settop box. Therefore, there is an immediate need for developing technologies related to the above situation.
Disclosure of Invention
Technical Problem
[5] The invention is related to provide a method for providing a module by using secure download, by which a module such as an application or a DRM (Digital Rights Management) module required for a digital broadcasting service can be easily provided through a receiving terminal by using secure download. Technical Solution [6] To solve the above technical problem, an aspect of this document provides a method for providing a module by using secure download. The method for providing a module by using secure download comprises receiving module information within the IPTV receiving module from an IPTV receiving device, determining a module to be provided for the IPTV receiving device based on the module information, and receiving the module from a specific entity and carrying out secure download of the module to the IPTV receiving device.
[7] The secure downloading comprises receiving the module from the specific entity, informing of secure download of the module to the IPTV receiving device, authenticating mutually with the IPTV receiving device, and when the authentication is successful, carrying out secure download of the module to the IPTV receiving device according to the request of the IPTV receiving device.
[8] In the above, the authentication can take account of a revocation list. The informing of the secure download also can include transferring at least one of an update event message and a substitution event message to the IPTV receiving device. The module can be either an application or a DRM module required for IPTV service.
[9] The method for providing a module by using secure download may further comprise checking whether an update for a module required for service exists. In this case, the determining the module can include determining a module for secure downloading based on modulerelated information received from the IPTV receiving device and the result from the checking.
[10] Meanwhile, to solve the above technical problem, the invention has another aspect for providing a method for providing a module by using secure download. The method for providing a module by using secure download comprises transferring update information of a module required for service to IPTV receiving device, receiving an update request from the IPTV receiving device, authenticating the IPTV receiving device and when the authentication is successful, carrying out secure download of the module required for the requested update into the IPTV receiving device.
[11] The receiving the update request comprises transmitting the update request after determining whether to update based on the update information transferred from the IPTV receiving device and information about modules equipped in the IPTV receiving device; and receiving the update request transmitted from the IPTV receiving device.
[12] To solve the above technical problem, the invention has yet another aspect for providing a method for providing a module by using secure download. The method for providing a module by using secure download comprises determining whether to update based on update information of a module required for service and module information received from IPTV receiving device within the IPTV receiving device, transmitting signals informing the IPTV receiving device of update, and carrying out secure downloading of modules required for the update from the IPTV receiving device.
Advantageous Effects
[13] As described above, according to the invention, during a digital broadcasting service such as IPTV service, modules such as applications or DRM modules required for an initial service, movement of a service provider, and update can be easily provided for a receiving terminal by using secure download according to a predetermined scenario.
Brief Description of the Drawings [14] The accompanying drawings, which are included to provide a further understanding of the invention, illustrate the preferred embodiments of the invention, and together with the description, serve to explain the principles of the present invention. [15] In the drawings :
[16] FIG. 1 illustrates a block diagram of a system providing IPTV service;
[17] FIG. 2 illustrates a block diagram for carrying out module transfer by using secure download; [18] FIG. 3 illustrates a flow diagram of a procedure for transferring an application by using secure download; [19] FIG. 4 illustrates a flow diagram of a procedure for transferring a DRM module by using secure download; [20] FIG. 5 illustrates a handoff scenario of moving from a first service provider to a second service provider; [21] FIG. 6 illustrates a flow diagram of carrying out update of a software module by using secure download, employing a push mechanism; [22] FIG. 7 illustrates a flow diagram of carrying out update of a software module by using secure download, employing a pull mechanism; [23] FIG. 8 illustrates architecture for transferring IPTV content;
[24] FIG. 9 illustrates a domain structure; and
[25] FIG. 10 illustrates a process of redistributing the content that an IPTV settop box has received.
[26] <Description of basic components in the figure>
[27] 10: service provider
[28] 12: control system
[29] 13: application management server
[30] 14: DRM system management server
[31] 17: secure download manager
[32] 20: IPTV receiving device
[33] 22: secure download module Mode for the Invention
[34] Hereinafter, preferred embodiments of the present invention will be described in detail with reference to appended drawings to enable those skilled in the art to easily implement the present invention. In the preferred embodiments of the invention to be described below, specific terminologies are utilized for clarity of description. The invention, however, is not limited to the selected terminologies and it should be understood that each individual terminology encompasses all the synonyms interpreted in a similar way to achieve a similar objective.
[35] FIG. 1 illustrates a block diagram of a system providing IPTV service.
[36] As shown in FIG. 1, IPTV receiving device 20 can be coupled with a service provider 10 through an IP network. IPTV receiving device 20, being equipped to the user, can receive content guide information (e.g., electronic program guide, VOD content guide, and the like) from a service provider 10 and request from the service provider broadcasting content or service content requested among the content guide information. At this time, the IPTV receiving device 20 can correspond to an IPTV settop box at home.
[37] The IPTV receiving device 20 can be equipped with various software modules for receiving IPTV services. The software module can include applications and DRM modules for content protection. A service provider 10 can provide such components for the IPTV receiving device 20 through secure download.
[38] FIG. 2 illustrates a block diagram for carrying out module transfer by using secure download.
[39] As shown in FIG. 2, the service provider 10 employs a secure download manager 17 to carry out module transfer by using secure download. Also, IPTV receiving device 20 employs a secure download module 22 in association with the secure download manager 17. A secure download manager 17 and a secure download module 22, while communicating with each other by using a predefined secure download protocol, can transfer applications or DRM modules required for IPTV service from a service provider 10 to the IPTV receiving device 20.
[40] A service provider 10 can employ a control system 12 for managing services directed to the IPTV receiving device 20. For example, the control system 12 can manage applications and DRM modules required for IPTV services and provide the applications and DRM modules for the IPTV receiving device 20 by invoking a secure download manager 17. Also, by monitoring information of the IPTV receiving device 20, the control system 12 can control and manage module update, information change, service change, and the like.
[41] The control system 12 can employ an application management server 13 and a DRM system management server 14. The application management server 13 can provide and manage applications required for IPTV service. For example, through a secure download manager 17, the application management server 13 can provide an IPTV receiving device 20 with applications that the IPTV receiving device 20 should have for IPTV service. When a new version of an application is released or update or restoration of an application installed in the IPTV receiving device 20 is required, the application management server 12 can also provide associated modules for the IPTV receiving device 20 through the secure download manager 17. The application can be a software program or functional modules comprising a software program.
[42] A DRM system management server 14 can carry out management of a DRM system applied to IPTV service. For example, the DRM system management server 14 can provide the IPTV receiving device 20 with DRM components required for a DRM system, namely DRM modules through a secure download manager 17. Also, the DRM system management server 14, when a new DRM module is created or update or restoration of a DRM module installed in the IPTV receiving device 20 is required, can provide the corresponding DRM module for the IPTV receiving device 20 through the secure download manager 17.
[43] The IPTV receiving device 20 downloads software modules such as applications or
DRM modules from a service provider 10 by using the secure download module 22. The secure download module 22 of the IPTV receiving device 20 can fetch required applications or DRM modules through a pull mechanism by requesting the applications or DRM modules from the secure download manager 17 of the service provider 10 or receive the applications or DRM modules through a push mechanism according to the instructions given from the service provider 10.
[44] FIG. 3 illustrates a flow diagram of a procedure for transferring an application by using secure download.
[45] As shown in FIG. 3, a secure download module 22 of IPTV receiving device 20 searches for a secure download manager 17 by carrying out discovery of the secure download manager 17 through a secure download manager discovery mechanism Sl. At this moment, the secure download module 22 can receive information about a secure download manager 17 available from a specific entity (e.g., a secure download manager).
[46] Subsequently, the secure download module 22 reports the secure download manager
17 for information (e.g., version, size, etc) of a particular application on the IPTV receiving device 20 S2. For example, the secure download module 22 monitors the status of an application within the IPTV receiving device 20 and informs the secure download manager 17 of the result. At this moment, the secure download manager 17, by consulting application information received from the secure download module 22, can determine which application (e.g., a new application, an update component, etc) to be downloaded.
[47] The secure download manager 17, after an application for secure downloading is provided for IPTV receiving device 20 from an application management server 13 S3, informs the IPTV receiving device 20 of carrying out secure download of an application S4. At this moment, the secure download manager 17 can transfer an event message or a notification message of a particular type to the IPTV receiving device 20. For example, in case of secure download for update, an update event message can be transferred while a replacement event message can be transferred in case of secure download for replacing a preinstalled application with a new application.
[48] A secure download module 22 then requests secure download of a particular application from the secure download manager 17 S5. Subsequently, the secure download manager 17 and the secure download module 22 carry out a mutual authentication process S6. The secure download module 22 can carry out authentication of the secure download manager 17 by using a previously downloaded application. Meanwhile, the secure download manager 17 can manage a revocation list including information of devices prohibited for use (or DRM clients) and can take account of such a revocation list at the time of authentication. For example, the secure download manager 17 can deny authentication when the corresponding IPTV receiving device 20 belongs to the revocation list.
[49] The secure download manager 17 provides an application for the secure download module 22 and the secure download module 22 downloads the application S7. At this moment, the secure download manager 17 can provide an application through a push mechanism (e.g., multicast) or a pull mechanism (e.g., unicast). If an error occurs, the secure download module 22 can request redownload from the secure download manager 17 or restore a previous application by using a restoration algorithm.
[50] When download of an application is completed, the secure download module 22 transfers a message notifying of completion of download to the secure download manager 17 and can use the downloaded application by activating thereof S8.
[51] FIG. 4 illustrates a flow diagram of a procedure for transferring a DRM module by using secure download.
[52] As shown in FIG. 4, a secure download module 22 of IPTV receiving device 20 searches for a secure download manager 17 available by carrying out discovery of a secure download manger 17 through a secure download manager discovery mechanism Sl 1. At this moment, the secure download module 17 can receive information about a secure download manager available from a specific entity (e.g., a secure download manager).
[53] The secure download module 22 reports the secure download manager 17 for in- formation of a DRM module in the IPTV receiving device 20 (e.g., version, size, etc)
512. For example, the secure download module 22 monitors the status of a DRM module within the IPTV receiving device 20 and informs the secure download manager 17 of the result. At this moment, the secure download manager 17, by consulting DRM module information received from the secure download module 22, can determine which DRM module (e.g., a new application, an update component, etc) to be downloaded.
[54] The secure download manager 17, after a DRM module for secure downloading is provided for IPTV receiving device 20 from a DRM system management server 14
513, informs the IPTV receiving device 20 of carrying out secure download of a DRM module S 14. At this moment, the secure download manager 17 can transfer an event message or a notification message of a particular type to the IPTV receiving device 20. For example, in case of secure download for update, an update event message can be transferred while a replacement event message can be transferred in case of secure download for replacing a preinstalled DRM module with a new DRM module.
[55] A secure download module 22 then requests secure download of a DRM module from the secure download manager 17 S 15. Subsequently, the secure download manager 17 and the secure download module 22 carry out a mutual authentication process S 16. The secure download module 22 can carry out authentication of the secure download manager 17 by using a previously downloaded DRM module. Meanwhile, the secure download manager 17 can manage a revocation list including information of devices prohibited for use (or DRM clients) and can take account of such a revocation list at the time of authentication. For example, the secure download manager 17 can deny authentication when the corresponding IPTV receiving device 20 belongs to the revocation list.
[56] The secure download manager 17 provides a DRM module for the secure download module 22 and the secure download module 22 downloads the application S 17. At this moment, the secure download manager 17 can provide a DRM module through a push mechanism (e.g., multicast) or a pull mechanism (e.g., unicast). If an error occurs, the secure download module 22 can request redownload from the secure download manager 17 or restore a previous DRM module by using a restoration algorithm. In this way, when download of a DRM module is completed, the secure download module 22 transfers a message notifying of completion of download to the secure download manager 17 S 18.
[57] Meanwhile, while using IPTV service from a particular service provider by using an
IPTV receiving device, the user may switch to a different service provided from a different service provider. In this case, the IPTV receiving device requires stopping association with a previous service provider and then associating with a new service provider. In what follows, a procedure of handling such a case will be described.
[58] FIG. 5 illustrates a handoff scenario of moving from a first service provider to a second service provider.
[59] As shown in FIG. 5, at first, IPTV receiving device 30 is subscribed to a first service provider 41 S21. At this moment, the user of the IPTV receiving device 30 can change the service provider with a different service provider or the user can change the physical location of the IPTV receiving device 30 due to moving to a new place. Accordingly, the service provider of the IPTV receiving device 30 can be replaced with a second service provider 42.
[60] The second service provider 42 authenticates the IPTV receiving device 30 S22 and carries out secure downloading of a new application or a DRM module relevant to the second service provider to the IPTV receiving device 30 S23.
[61] Subsequently, the IPTV receiving device 30 installs a downloaded module and informs the first service provider 41 of installation status S24. The IPTV receiving device 30 can also inform the second service provider 42 of the installation status S25. If installation update fails, the IPTV receiving device 30 can return to the original status.
[62] Meanwhile, an application or a DRM module installed in the IPTV receiving device
30 requires update as a new version is released or a new module is added. Update of a module can be carried out by either a push or a pull mechanism. In the following, a procedure of updating a software module by using secure download will be described.
[63] FIG. 6 illustrates a flow diagram of carrying out update of a software module by using secure download, employing a push mechanism.
[64] As shown in FIG. 6, a secure download manager 62 installed in a service provider 60 is equipped with a download/update determination engine 64. The download/update determination engine 64 checks whether there exists an update of an application or a DRM module S31. For example, the download/update determination engine 64 is provided with meta data of an application or a DRM module from a control system 70, after which the existence of an update is checked.
[65] The download/update determination engine 64 receives from a secure download module 52 of IPTV receiving device 50 status information of an application or a DRM module installed at the IPTV receiving device 50 S32. Based on the update check information and the received status information, the download/update determination engine 64 can then judge whether an update of an application or a DRM module is required for the IPTV receiving device 50 S33, determining whether to update the corresponding application or DRM module S34. At this moment, update of one or more than one IPTV receiving device can be determined.
[66] Subsequently, the secure download manager 62 of the service provider 60 can transfer signals informing of update of an application or a DRM module to the IPTV receiving device 50, S35. At this moment, the secure download manager 62 can transfer signals to the IPTV receiving device 50 individually or in groups. Next, the secure download manager 62 authenticates a secure download module 52 of the IPTV receiving device 50 S36 and carries out secure transfer of a module required for updating an application or a DRM module to the secure download module 52 S37.
[67] The IPTV receiving device 50 installs a transferred module safely and transfers installation status to the secure download manager 62 of the service provider 60 S38. If an error occurs, the IPTV receiving device 50 can requests redownload or return to a previous state by using a restoration algorithm.
[68] FIG. 7 illustrates a flow diagram of carrying out update of a software module by using secure download, employing a pull mechanism.
[69] As shown in FIG. 7, first, a secure download manager 92 of a service provider 90 checks whether there exists an update of an application or a DRM module S41. For example, the secure download manager 92 is provided with meta data of an application or a DRM module from a control system 94, after which the existence of an update is checked. If there existed an update, the secure download manager 92 transfers version information of an application or a DRM module to IPTV receiving device 80 S42.
[70] A secure download manager 82 of the IPTV receiving device 80 is equipped with a download/update determination engine 84. The download/update determination engine 84, based on information of an application or a DRM module transferred from the secure download manger 92 of the service provider 90 and information of an application or a DRM module installed within the IPTV receiving device 80, judges whether an update of an application or a DRM module is required, determining whether to update the corresponding application or DRM module S43.
[71] If an update is required, the secure download manager 82 requests an update from the secure download manager 92 S44. The secure download manager 92 then authenticates the secure download module 82 of the IPTV receiving device 80 S45 and carries out secure transfer of a module required for updating an application or a DRM module to the secure download module 82 S46.
[72] The IPTV receiving device 80 installs a transferred module safely and transfers installation status to the secure download manager 92 of the service provider 90 S47. If an error occurs, the IPTV receiving device 80 can requests redownload from the secure download manager 92 or return to a previous state by using a restoration algorithm.
[73] Hereinafter, described are methods required for decomposing content that the IPTV user has downloaded across other devices at home:
[74] 1. a method for storing broadcasting content received through CAS (Conditional
Access System) in a DRM limited form, [75] 2. a method for configuring an authorized domain, and
[76] 3. a method for redistributing content across other devices in the domain.
[77] FIG. 8 illustrates architecture for transferring IPTV content. A broadcasting service provider sends several broadcasting channels over an IP network. A CAS can be employed for this purpose and watching broadcasting content is made possible by de- scrambling content scrambled according to a method defined by each CAS. De- scrambling is not required for the content to which CAS has not been applied (i.e., unscrambled content).
[78] To store broadcasting content, the user issues a store command by using a UI (User
Interface). (At this moment, setting up additional information is allowed, the information including media storage format, whether to apply DRM, which DRM to apply, whether to apply redistribution, range of a domain in case of redistribution, etc.) Broadcasting content is stored according to the input information.
[79] Since then, when the user watches again prestored broadcasting content, redistribution thereof within a permitted domain is also made possible.
[80] At this moment, a DRM controller (DRMl, 2, 3) of an IPTV settop box should be installed according to the user's requirements.
[81] On one hand, the IPTV settop box can form a domain. If the domain is defined as a set of devices, a device belonging to a particular domain is controlled (subscription, secession, sharing content, policy update, etc) by the corresponding domain controller.
[82] The function of a domain controller can reside inside of an IPTV settop box or an external domain controller can be utilized. A domain should be identified by a unique identifier and an internal device should also be identifiable by a unique identifier.
[83] Referring to FIG. 9, a domain with a name of 'My Domain' comprises an IPTV settop box 1 and three devices using DRMl, DRM2, and DRM3.
[84] FIG. 10 illustrates a process of redistributing the content that an IPTV settop box has received.
[85] 1. IPTV settop box 1 receives content from a broadcasting station. The content can be encrypted by CAS, where FIG. 8 assumes the case of encryption by CAS.
[86] 2. Henceforth, the IPTV settop box 1 can use the content after a relevant user authentication through a CAS controller.
[87] 3. At this time, when the user tries to store the content, the desired content is selected through a UI with additional information such as billing and storing thereof is started. At this moment, the IPTV settop box 1 stores broadcasting content securely in a clear content type. As for the content which has been stored completely, a license is received by connecting to DRM server 1. The license aims either for the case when the use of the content is restricted to the IPTV settop box or for the case when the content is redistributed to DRMl device. For the case of redistribution, the DRM server 1 generates and dispatches a license limited to be used in the DRMl device.
[88] 3-1. For the purpose described above, a step of analyzing and applying information related to domain management is carried out, the information including authentication of a target device by a domain member, recognition of a common security technique (such as a domain key), etc.
[89] 4. The IPTV settop box 1 analyzes capability of the DRMl device. If the DRMl device is found to be capable of accommodation, the IPTV settop box 1 dispatches a license and content limited (received from 3) to be played only at the DRMl device. Henceforth, the device 1 can play the corresponding content but cannot redistribute the content.
[90] Meanwhile, a particular device among devices belonging to a domain can be configured as a local domain master. Among devices belonging to a domain, the one with high capability can be the local domain master. The local domain master can be selected through exchange of capability information among devices. For example, devices belonging to a domain can broadcast information for selecting a local domain master (e.g., capability information). For each device, if the received capability of another device is found better than the capability thereof, the device is excluded for a selection process and waits until the end of the selection process; if the capability of the device is better, the device can transfer a response message to other devices.
[91] A domain controller takes care of scale and expansion of a domain. If a domain has only one domain controller, the corresponding domain controller becomes a local domain master. If multiple domain controllers exist, one from among the controllers becomes a local domain master.
[92] The preferred embodiments of the present invention have been described with appended drawings. However, those skilled in the art may easily understand that the present invention can be embodied with various modifications within the spirit and scope of the present invention. Therefore, further modification of the embodiments of the present invention will belong to the scope of the present invention.

Claims

Claims
[1] A method for providing module by using secure download, comprising: receiving module information within the IPTV receiving module from an IPTV receiving device; determining a module to be provided for the IPTV receiving device based on the module information; and receiving the module from a specific entity and carrying out secure download of the module to the IPTV receiving device. [2] The method of claim 1, wherein the secure downloading comprises, receiving the module from the specific entity; informing of secure download of the module to the IPTV receiving device; authenticating mutually with the IPTV receiving device; and when the authentication is successful, carrying out secure download of the module to the IPTV receiving device according to the request of the IPTV receiving device. [3] The method of claim 2, wherein the authentication takes account of a revocation list. [4] The method of claim 2, wherein the informing of the secure download comprises transferring at least one of an update event message and a substitution event message to the IPTV receiving device. [5] The method of claim 1, wherein the module is either an application or a DRM module required for IPTV service. [6] The method of claim 1, further comprising checking whether an update for a module required for service exists; and the determining the module comprising determining a module for secure downloading based on modulerelated information received from the IPTV receiving device and the result from the checking. [7] A method for providing module by using secure download, comprising: transferring update information of a module required for service to IPTV receiving device; receiving an update request from the IPTV receiving device; authenticating the IPTV receiving device; and when the authentication is successful, carrying out secure download of the module required for the requested update into the IPTV receiving device. [8] The method of claim 7, wherein the receiving the update request comprises, transmitting the update request after determining whether to update based on the update information transferred from the IPTV receiving device and information about modules equipped in the IPTV receiving device; and receiving the update request transmitted from the IPTV receiving device. [9] A method for providing module by using secure download, comprising: determining whether to update based on update information of a module required for service and module information received from IPTV receiving device within the IPTV receiving device; transmitting signals informing the IPTV receiving device of update; and carrying out secure downloading of modules required for the update from the IPTV receiving device.
PCT/KR2008/001807 2007-03-30 2008-03-31 Method for providing module using secure download WO2008120942A1 (en)

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
US90916507P 2007-03-30 2007-03-30
US60/909,165 2007-03-30
US91339307P 2007-04-23 2007-04-23
US60/913,393 2007-04-23
US94309707P 2007-06-11 2007-06-11
US60/943,097 2007-06-11

Publications (1)

Publication Number Publication Date
WO2008120942A1 true WO2008120942A1 (en) 2008-10-09

Family

ID=39808466

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2008/001807 WO2008120942A1 (en) 2007-03-30 2008-03-31 Method for providing module using secure download

Country Status (1)

Country Link
WO (1) WO2008120942A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102378055A (en) * 2010-08-16 2012-03-14 康佳集团股份有限公司 Web television (TV) system and upgrading method thereof
CN102457781A (en) * 2010-10-20 2012-05-16 华为终端有限公司 Method and system for switching server provider by terminal, and terminal
CN101771662B (en) * 2008-12-30 2012-11-07 华为技术有限公司 Method, device and system for acquiring downloading service information in network television framework

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040031058A1 (en) * 2002-05-10 2004-02-12 Richard Reisman Method and apparatus for browsing using alternative linkbases
US20050169473A1 (en) * 2004-02-03 2005-08-04 Candelore Brant L. Multiple selective encryption with DRM
EP1667456A1 (en) * 2004-12-02 2006-06-07 Microsoft Corporation Personal media channel

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040031058A1 (en) * 2002-05-10 2004-02-12 Richard Reisman Method and apparatus for browsing using alternative linkbases
US20050169473A1 (en) * 2004-02-03 2005-08-04 Candelore Brant L. Multiple selective encryption with DRM
EP1667456A1 (en) * 2004-12-02 2006-06-07 Microsoft Corporation Personal media channel

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101771662B (en) * 2008-12-30 2012-11-07 华为技术有限公司 Method, device and system for acquiring downloading service information in network television framework
CN102378055A (en) * 2010-08-16 2012-03-14 康佳集团股份有限公司 Web television (TV) system and upgrading method thereof
CN102457781A (en) * 2010-10-20 2012-05-16 华为终端有限公司 Method and system for switching server provider by terminal, and terminal

Similar Documents

Publication Publication Date Title
US9015270B2 (en) Apparatus and methods for enforcing content protection rules during data transfer between devices
US8544061B2 (en) Object model for domain-based content mobility
US8924731B2 (en) Secure signing method, secure authentication method and IPTV system
US20120017282A1 (en) Method and apparatus for providing drm service
KR101518086B1 (en) Method for processing data and iptv receiving device
US20130347044A1 (en) Method and apparatus for the seamless playback of content
US20130145016A1 (en) Methods and apparatuses for domain management
US20110307930A1 (en) Systems and methods for transferring a partially viewed vod program from a first service location to a second service location
EP2008455A2 (en) Peer-to-peer video on demand techniques
US20120291142A1 (en) Method and apparatus for providing drm service
EP2176828A2 (en) Method for sharing content
JP2006511106A (en) Flexible digital cable network architecture
US20090156204A1 (en) Apparatus and method for automatic roaming of terminal in digital cable broadcasting network
WO2009057904A1 (en) Method and system for downloading software
US20100199327A1 (en) Method and apparatus for sharing content in an internet broadcasting system
US20100262961A1 (en) Method and system for downloading software
WO2008120942A1 (en) Method for providing module using secure download
US9628841B2 (en) Method and device for controlling downloading of security module for broadcast service
JP5941356B2 (en) Broadcast communication cooperative receiver, application authentication program, and broadcast communication cooperative system
KR20090061120A (en) Method and apparatus for management and delivery of the classified conditional access application in downloadable conditional access system
JP7371195B2 (en) display device
US20210399914A1 (en) Method and device for managing content consumption in an extended home network
KR100947315B1 (en) Method and system for supporting roaming based on downloadable conditional access system
KR20030075967A (en) VOD system using pre-download and Method for providing VOD service
CN101622827A (en) The method of operational network and local network and networking component

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08741058

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 08741058

Country of ref document: EP

Kind code of ref document: A1