WO2008132877A1 - 受信装置および受信方法 - Google Patents

受信装置および受信方法 Download PDF

Info

Publication number
WO2008132877A1
WO2008132877A1 PCT/JP2008/053852 JP2008053852W WO2008132877A1 WO 2008132877 A1 WO2008132877 A1 WO 2008132877A1 JP 2008053852 W JP2008053852 W JP 2008053852W WO 2008132877 A1 WO2008132877 A1 WO 2008132877A1
Authority
WO
WIPO (PCT)
Prior art keywords
content data
key information
downloading
receiver
downloaded
Prior art date
Application number
PCT/JP2008/053852
Other languages
English (en)
French (fr)
Inventor
Satoshi Mio
Hiroyuki Koreeda
Original Assignee
Hitachi, Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=39925344&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=WO2008132877(A1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Hitachi, Ltd. filed Critical Hitachi, Ltd.
Priority to US12/596,512 priority Critical patent/US8255679B2/en
Priority to BRPI0810417-4A priority patent/BRPI0810417B1/pt
Priority to CN2008800128686A priority patent/CN101682736B/zh
Priority to KR1020097021769A priority patent/KR101145527B1/ko
Priority to EP08721272.6A priority patent/EP2178298B8/en
Publication of WO2008132877A1 publication Critical patent/WO2008132877A1/ja

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/173Analogue secrecy systems; Analogue subscription systems with two-way working, e.g. subscriber sending a programme selection signal
    • H04N7/17309Transmission or handling of upstream communications
    • H04N7/17318Direct or substantially direct transmission and handling of requests
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/432Content retrieval operation from a local storage medium, e.g. hard-disk
    • H04N21/4325Content retrieval operation from a local storage medium, e.g. hard-disk by playing back content from the storage medium
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/433Content storage operation, e.g. storage operation in response to a pause request, caching operations
    • H04N21/4334Recording operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/472End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content
    • H04N21/47211End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content for requesting pay-per-view content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/61Network physical structure; Signal processing
    • H04N21/6106Network physical structure; Signal processing specially adapted to the downstream path of the transmission network
    • H04N21/6125Network physical structure; Signal processing specially adapted to the downstream path of the transmission network involving transmission via Internet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Databases & Information Systems (AREA)
  • Human Computer Interaction (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Information Transfer Between Computers (AREA)
  • Telephonic Communication Services (AREA)

Abstract

 コンテンツデータのダウンロードと、鍵情報のダウンロードの手順を決めることで、コンテンツ配信者に安全なサービスを提供するとともに、コンテンツデータのダウンロード完了前に再生を開始可能な方法を提供することで、ユーザに使いやすい技術を提供する。受信装置は、通信回線から暗号化されたコンテンツデータ及びコンテンツデータを復号するための鍵情報のダウンロードを行なうインタフェース部と、インタフェース部からダウンロードされたコンテンツデータ及び鍵情報を蓄積する蓄積部と、蓄積部から出力されたコンテンツデータを鍵情報を用いて復号を行う制御部とを備え、制御部は、鍵情報をコンテンツデータが全てダウンロードされた後にダウンロードする。
PCT/JP2008/053852 2007-04-20 2008-03-04 受信装置および受信方法 WO2008132877A1 (ja)

Priority Applications (5)

Application Number Priority Date Filing Date Title
US12/596,512 US8255679B2 (en) 2007-04-20 2008-03-04 Receiver and receiving method
BRPI0810417-4A BRPI0810417B1 (pt) 2007-04-20 2008-03-04 Aparelho e método de reprodução de conteúdo
CN2008800128686A CN101682736B (zh) 2007-04-20 2008-03-04 接收装置及接收方法
KR1020097021769A KR101145527B1 (ko) 2007-04-20 2008-03-04 수신 장치 및 수신 방법
EP08721272.6A EP2178298B8 (en) 2007-04-20 2008-03-04 Receiver and receiving method

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2007111199A JP4600418B2 (ja) 2007-04-20 2007-04-20 受信装置および受信方法
JP2007-111199 2007-04-20

Publications (1)

Publication Number Publication Date
WO2008132877A1 true WO2008132877A1 (ja) 2008-11-06

Family

ID=39925344

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2008/053852 WO2008132877A1 (ja) 2007-04-20 2008-03-04 受信装置および受信方法

Country Status (7)

Country Link
US (1) US8255679B2 (ja)
EP (1) EP2178298B8 (ja)
JP (1) JP4600418B2 (ja)
KR (1) KR101145527B1 (ja)
CN (1) CN101682736B (ja)
BR (1) BRPI0810417B1 (ja)
WO (1) WO2008132877A1 (ja)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5097272B2 (ja) 2008-08-22 2012-12-12 パナソニック株式会社 記録再生装置
JP5149260B2 (ja) * 2009-10-14 2013-02-20 パナソニック株式会社 コンテンツ受信端末、コンテンツ再生端末、コンテンツ書き出し方法、プログラム及び記録媒体
WO2011132245A1 (ja) 2010-04-19 2011-10-27 パナソニック株式会社 コンテンツ受信端末、エキスポート再生方法、および記録媒体

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010036271A1 (en) 1999-09-13 2001-11-01 Javed Shoeb M. System and method for securely distributing digital content for short term use
WO2005004485A1 (en) * 2003-07-04 2005-01-13 Koninklijke Philips Electronics N.V. Method of broadcasting multimedia content via a distribution network
EP1667355A1 (en) 2001-02-21 2006-06-07 RPK New Zealand Limited Encrypted media key management
JP2006203505A (ja) * 2005-01-20 2006-08-03 Yamaha Corp コンテンツ配信システム、サーバ、ユーザ端末およびプログラム
JP2007036666A (ja) * 2005-07-27 2007-02-08 Onkyo Corp コンテンツ配信システム、クライアント及びクライアントプログラム

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH07297820A (ja) 1994-04-28 1995-11-10 Nippon Telegr & Teleph Corp <Ntt> ディジタル情報保護システム及びその方法
US6055314A (en) * 1996-03-22 2000-04-25 Microsoft Corporation System and method for secure purchase and delivery of video content programs
JPH09307545A (ja) 1996-05-14 1997-11-28 Matsushita Electric Ind Co Ltd 著作物データ再生方法および装置
US7861312B2 (en) * 2000-01-06 2010-12-28 Super Talent Electronics, Inc. MP3 player with digital rights management
JP2002057644A (ja) 2000-08-10 2002-02-22 Hitachi Ltd 無線型情報配信システムおよび利用者装置および情報配信装置
JP4311899B2 (ja) * 2001-03-02 2009-08-12 パナソニック株式会社 コンテンツの配信および保護を行なう方法および装置
JP2003174439A (ja) 2001-12-06 2003-06-20 Hitachi Ltd デジタルコンテンツの配信,蓄積システム
JP3737798B2 (ja) 2002-11-25 2006-01-25 株式会社東芝 送信装置、受信装置及び受信方法
EP1645099A1 (en) * 2003-07-04 2006-04-12 Koninklijke Philips Electronics N.V. Method and server for downloading a broadcasted multimedia content over a distribution network
US20070168287A1 (en) * 2003-07-16 2007-07-19 Digital Networks North America, Inc. Method and apparatus for distributing media in a pay per play architecture with remote playback
JP2006040215A (ja) 2004-07-30 2006-02-09 Shigeo Yamamoto コンテンツ配信システム
JP4220448B2 (ja) 2004-09-09 2009-02-04 株式会社東芝 情報再生装置及び情報再生方法
KR100734033B1 (ko) * 2005-04-15 2007-07-02 한국전자통신연구원 방송 콘텐츠 보호/관리 시스템
JP4646691B2 (ja) 2005-05-10 2011-03-09 株式会社エヌ・ティ・ティ・データ 暗号化通信システム、秘密鍵発行装置、および、プログラム
TW200728215A (en) * 2006-01-18 2007-08-01 E Pin Optical Industry Co Ltd Square single-body type optical image capture glass lens and the manufacture method thereof

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010036271A1 (en) 1999-09-13 2001-11-01 Javed Shoeb M. System and method for securely distributing digital content for short term use
EP1667355A1 (en) 2001-02-21 2006-06-07 RPK New Zealand Limited Encrypted media key management
WO2005004485A1 (en) * 2003-07-04 2005-01-13 Koninklijke Philips Electronics N.V. Method of broadcasting multimedia content via a distribution network
JP2006203505A (ja) * 2005-01-20 2006-08-03 Yamaha Corp コンテンツ配信システム、サーバ、ユーザ端末およびプログラム
JP2007036666A (ja) * 2005-07-27 2007-02-08 Onkyo Corp コンテンツ配信システム、クライアント及びクライアントプログラム

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP2178298A4 *

Also Published As

Publication number Publication date
CN101682736A (zh) 2010-03-24
BRPI0810417A2 (pt) 2014-10-14
EP2178298B8 (en) 2015-02-25
EP2178298B1 (en) 2014-09-24
KR101145527B1 (ko) 2012-05-15
US8255679B2 (en) 2012-08-28
CN101682736B (zh) 2012-10-24
JP4600418B2 (ja) 2010-12-15
EP2178298A4 (en) 2012-10-10
JP2008271170A (ja) 2008-11-06
US20100275006A1 (en) 2010-10-28
KR20090122999A (ko) 2009-12-01
EP2178298A1 (en) 2010-04-21
BRPI0810417B1 (pt) 2020-10-06

Similar Documents

Publication Publication Date Title
WO2006127876A3 (en) Method and system for delta compression
WO2010068033A3 (ko) 비실시간 서비스 처리 방법 및 방송 수신기
US8818277B2 (en) Method, apparatus and system for transmitting multimedia data by bluetooth and real-time playing
TW200736931A (en) Method and wireless communication apparatus for transmitting and receiving contact information
WO2009075631A3 (en) Methods and devices for communicating on a radio channel based on jointly encoding a preamble format with random access configuration
EP2564542A4 (en) MEDIA ACCESS CONTROL SYSTEM WITH FORWARD ERROR CORRECTION
WO2008014473A3 (en) Method and apparatus for sending signaling for data transmission in a wireless communication system
WO2009117671A3 (en) System and method for uplink timing synchronization in conjunction with discontinuous reception
WO2009051687A3 (en) Apparatus and method for encoding and decoding signals
EP2172014A4 (en) DIGITAL RADIATION SYSTEM AND DATA PROCESSING METHOD
MX2010008320A (es) Metodo y aparato para facilitar codigos concatenados para canales de baliza.
WO2011005707A3 (en) System and method of transmitting content from a mobile device to a wireless display
EP1793517A4 (en) DATA COMMUNICATION SYSTEM, RECEIVER DEVICE AND TRANSMITTER
WO2011008000A3 (en) Method and system for encoding and decoding length of medium access control protocol data unit
WO2011038135A3 (en) Method and apparatus for providing a home area network middleware interface
WO2008018750A3 (en) Method and apparatus for transmitting message in a mobile communication system
DE602006003646D1 (de) Anhalten und wiederaufnehmen des inhalts-streaming bei drahtlosen vorrichtungen
WO2008003068A3 (en) Mobile machine
WO2010068919A3 (en) Channel capacity adaptive repeater
WO2008042716A3 (en) Knowledge based encoding of data with multiplexing to facilitate compression
WO2010019348A3 (en) Method and system for automated user authentication
EP1724690A4 (en) DATA COMMUNICATION METHOD, DATA COMMUNICATION SYSTEM, AND COMMUNICATION TERMINAL DEVICE
WO2010094561A3 (en) Method for providing incentive mechanisms for out-of-order download in communication networks dedicated to the distribution of video-on-demand content
WO2009051406A3 (en) System and method for protecting and managing children using wireless communication network
WO2008132877A1 (ja) 受信装置および受信方法

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200880012868.6

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08721272

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 6464/DELNP/2009

Country of ref document: IN

ENP Entry into the national phase

Ref document number: 20097021769

Country of ref document: KR

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2008721272

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 12596512

Country of ref document: US

ENP Entry into the national phase

Ref document number: PI0810417

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20091019