WO2009094502A1 - Efficient broadcast entitlement management message delivery mechanism using a scheduled delivery window - Google Patents
Efficient broadcast entitlement management message delivery mechanism using a scheduled delivery window Download PDFInfo
- Publication number
- WO2009094502A1 WO2009094502A1 PCT/US2009/031770 US2009031770W WO2009094502A1 WO 2009094502 A1 WO2009094502 A1 WO 2009094502A1 US 2009031770 W US2009031770 W US 2009031770W WO 2009094502 A1 WO2009094502 A1 WO 2009094502A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- group
- emm
- broadcast
- management message
- entitlement management
- Prior art date
Links
- 230000007246 mechanism Effects 0.000 title claims description 65
- 238000012384 transportation and delivery Methods 0.000 title abstract description 26
- 238000007726 management method Methods 0.000 title abstract description 17
- 238000004891 communication Methods 0.000 claims abstract description 161
- 238000000034 method Methods 0.000 claims abstract description 53
- 238000004590 computer program Methods 0.000 claims description 4
- 230000002618 waking effect Effects 0.000 claims description 2
- 230000006870 function Effects 0.000 description 13
- 230000008569 process Effects 0.000 description 8
- 238000010586 diagram Methods 0.000 description 5
- 238000005516 engineering process Methods 0.000 description 5
- 230000009471 action Effects 0.000 description 4
- 238000012545 processing Methods 0.000 description 4
- 230000001010 compromised effect Effects 0.000 description 3
- 230000003287 optical effect Effects 0.000 description 3
- 230000008901 benefit Effects 0.000 description 2
- 230000005540 biological transmission Effects 0.000 description 2
- 230000001413 cellular effect Effects 0.000 description 2
- 239000000835 fiber Substances 0.000 description 2
- 230000007774 longterm Effects 0.000 description 2
- 230000008520 organization Effects 0.000 description 2
- 230000009467 reduction Effects 0.000 description 2
- 208000036993 Frustration Diseases 0.000 description 1
- 230000004913 activation Effects 0.000 description 1
- 238000013459 approach Methods 0.000 description 1
- 230000008859 change Effects 0.000 description 1
- 239000003795 chemical substances by application Substances 0.000 description 1
- 230000000694 effects Effects 0.000 description 1
- 230000008713 feedback mechanism Effects 0.000 description 1
- 230000000977 initiatory effect Effects 0.000 description 1
- 229940052961 longrange Drugs 0.000 description 1
- 238000010295 mobile communication Methods 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 238000012544 monitoring process Methods 0.000 description 1
- 230000000737 periodic effect Effects 0.000 description 1
- 238000001228 spectrum Methods 0.000 description 1
- 238000012546 transfer Methods 0.000 description 1
- 238000013024 troubleshooting Methods 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N7/00—Television systems
- H04N7/16—Analogue secrecy systems; Analogue subscription systems
- H04N7/167—Systems rendering the television signal unintelligible and subsequently intelligible
- H04N7/169—Systems operating in the time domain of the television signal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/20—Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
- H04N21/23—Processing of content or additional data; Elementary server operations; Server middleware
- H04N21/234—Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
- H04N21/2347—Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving video stream encryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/20—Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
- H04N21/25—Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
- H04N21/262—Content or additional data distribution scheduling, e.g. sending additional data at off-peak times, updating software modules, calculating the carousel transmission frequency, delaying a video stream transmission, generating play-lists
- H04N21/26266—Content or additional data distribution scheduling, e.g. sending additional data at off-peak times, updating software modules, calculating the carousel transmission frequency, delaying a video stream transmission, generating play-lists for determining content or additional data repetition rate, e.g. of a file in a DVB carousel according to its importance
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/20—Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
- H04N21/25—Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
- H04N21/266—Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
- H04N21/26606—Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/41—Structure of client; Structure of client peripherals
- H04N21/414—Specialised client platforms, e.g. receiver in car or embedded in a mobile appliance
- H04N21/41407—Specialised client platforms, e.g. receiver in car or embedded in a mobile appliance embedded in a portable device, e.g. video client on a mobile phone, PDA, laptop
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/43—Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
- H04N21/44—Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
- H04N21/4405—Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/45—Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
- H04N21/462—Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
- H04N21/4623—Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/60—Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client
- H04N21/65—Transmission of management data between client and server
- H04N21/654—Transmission by server directed to the client
- H04N21/6543—Transmission by server directed to the client for forcing some client operations, e.g. recording
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N7/00—Television systems
- H04N7/16—Analogue secrecy systems; Analogue subscription systems
- H04N7/167—Systems rendering the television signal unintelligible and subsequently intelligible
- H04N7/1675—Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
Definitions
- Cycle time is the period between two instances of broadcasting the EMMs destined for a given mobile station.
- the cycle time may be a function of the bandwidth and the number of subscribers. Thus, for example, if the number of subscribers is large and the amount of bandwidth allocated for the broadcast is limited, the cycle time may be longer.
- a terminal can be a wired terminal or a wireless terminal.
- a terminal can also be called a system, device, subscriber unit, subscriber station, mobile station, mobile, mobile device, remote station, remote terminal, access terminal, user terminal, terminal, communication device, user agent, user device, or user equipment (UE).
- a wireless terminal may be a cellular telephone, a satellite phone, a cordless telephone, a Session Initiation Protocol (SIP) phone, a wireless local loop (WLL) station, a personal digital assistant (PDA), a handheld device having wireless connection capability, a computing device, or other processing devices connected to a wireless modem.
- SIP Session Initiation Protocol
- WLL wireless local loop
- PDA personal digital assistant
- a base station may be utilized for communicating with wireless terminal(s) and may also be referred to as an access point, a Node B, or some other terminology.
- a CDMA system may implement a radio technology such as Universal Terrestrial Radio Access (UTRA), cdma2000, etc.
- UTRA includes Wideband-CDMA (W-CDMA) and other variants of CDMA.
- cdma2000 covers IS-2000, IS-95 and IS-856 standards.
- a TDMA system may implement a radio technology such as Global System for Mobile Communications (GSM).
- GSM Global System for Mobile Communications
- An OFDMA system may implement a radio technology such as Evolved UTRA (E-UTRA), Ultra Mobile Broadband (UMB), IEEE 802.11 (Wi-Fi), IEEE 802.16 (WiMAX), IEEE 802.20, Flash-OFDMD, etc.
- E-UTRA Evolved UTRA
- UMB Ultra Mobile Broadband
- IEEE 802.11 Wi-Fi
- IEEE 802.16 WiMAX
- IEEE 802.20 Flash-OFDMD
- UTRA and E-UTRA are part of Universal Mobile Telecommunication System (UMTS).
- each subscribing communication device 114 includes a conditional access module (CAM) 128 operable to manage acquisition of access rights and content, and to manage decoding of content.
- CAM 128 obtains the respective EMM broadcast schedule 124 pertaining to the device, based on the group in which the device is a member.
- EMM broadcast window 126 occurs, CAM 128 wakes communication device 114 or otherwise causes it to tune to the respective broadcast channel to receive EMM 118, and thus receive the one or more access mechanisms 116 pertaining to the group to which communication device 114 is a member.
- CAM 128 is operable to utilize the one or more access mechanisms 116 to decrypt the encrypted content 112, thereby enabling authorized presentation of content 112 on communication device 114.
- Distribution system 104 may include one or more computing devices having one or more processors operable to execute instructions, which may be stored in a memory, to perform the functionality described herein.
- distribution system 104 may include distribution server 310, license server 312 and subscription server 314, which work together to manage the content 112 provided by content provider 102 (Fig. 1), subscriptions for the content 112, and the schedule for delivery of the content to communication device 114.
- distribution system 104 may manage the rights associated with the content.
- Subscription server 314 may process the subscription and account management requests from communication device 114. Subscriptions may include adding or removing channels of media programming that communication device 114 receives.
- subscription server 314 may interface with billing records 308 to provide payments to content providers 102 (Fig. 1) for the received content 112.
- License server 312 may deliver the necessary license information for content 112 to communication device 114.
- license server 312 may deliver the necessary license information for content 112 to distribution server 310.
- Distribution server 310 may then deliver the license information for content 112 to communication device 114.
- the license information may include the rights and keys provided by encryption component 306 for content 112, including EMM 118 and access mechanism(s) 116. The license information allows communication device 114 to successfully access and play content 112.
- Distribution server 310 may deliver content 112 and programming guides to communication device 114.
- distribution server 310 may include scheduling information to optimize delivery of content 112 to communication device 114 with respect to network 106 (Fig. 1) conditions.
- Content 112 may be stored in content storage 304 until distribution server 310 schedules the delivery of content 112 to communication device 114.
- distribution server 310 may include a broadcast component 316 generating a one-to-many transmission of one or more portions of the above-described information, and/or a unicast component 318 for a one- to-one or limited one-to-many, e.g. multicasting, of one or more portions of the above- described information.
- Fig. 4 illustrated is an example security functionality 400 that facilitates secure distribution of content and content access rights in accordance with an aspect.
- distribution server 310 of distribution system 104 provides communication device 114 with EMM broadcast schedule 124 such that conditional access module 128 can perform the following functionality.
- rights encryption key (RE Key) 402 may be exchanged between distribution system 107 and communication device 114.
- Rights encryption key 402 allows communication device 114 to decrypt and authenticate rights and subsequently access content 112.
- rights encryption key 402 may be preconfigured at communication device 114.
- EMM generator 408 may receive rights encryption key 402 and service encryption key (SE Key) 406. Rights encryption key 402 may be used for encrypting service encryption key 406. Service encryption key 406 may be used for accessing entitlement control message (ECM) 418. Thus, EMM generator 408 may generate and broadcast EMM 118 containing an encrypted service encryption key 410 to communication device 114.
- SE Key service encryption key
- ECM entitlement control message
- a scrambler 424 may receive control word 414 and content 112. Scrambler 424 may scramble content 112 using control word 414 and broadcast scrambled content 426 to communication device 114.
- Descrambler 428 may use control word 414 to descramble the received scrambled content 426 producing content 112.
- communication device 114 may use various access mechanisms, such as rights encryption key 402, service encryption key 406, and control word 414, for example, to decrypt and authenticate rights associated with content 112.
- subscriber's information 502 corresponding to each communication device 114 may be provided to grouping function 504. Subscriber's information 502 may include subscription packages, membership level, a device type, or access type, among other subscriber information. Grouping function 504 may determine an EMM group 506 for communication device 114 based upon a combination of the subscriber information and one or more grouping factors, as discussed above. [0051] In an aspect, each EMM group 506 may include subscriber identification (ID) 508 that identifies the communication devices 114 included in EMM group 506. Further, each EMM group 506 may include EMM broadcast schedule 510 having one or more EMM broadcast windows 512. As discussed above with respect to Fig.
- EMM broadcast window 512 may refer to a period of time when EMM information pertaining to the communication devices 114 of group 506 is available. Thus, based on the respective EMM group 506, a respective communication device 114 may wake up at the appropriate time to listen for and/or receive the broadcast EMM for group 506. Further, any new unconnected communication devices subscribing to a subscription package may use the broadcast window to determine when the broadcast EMM will be available for the communication device. For example, assume there are 2 millions users in the system and it takes 30 minutes to cycle through all the keys. If a new unconnected device is just subscribed to the service, the system may not be able to interrupt the broadcast cycle right away to send its key.
- the new unconnected communication device may provide the user of the communication device information indicating when the user may start using the services in connection with the subscription package, for example, watching television.
- communication device 114 may include a processor 88 for carrying out processing functions associated with one or more of components and functions described herein.
- communication device 114 may include a communications component 92 that provides for establishing and maintaining communications with one or more parties utilizing hardware, software, and services as described herein.
- Communications component 92 may carry communications between components on communication device 114, as well as between communication device 114 and external devices, such as devices located across a communications network and/or devices serially or locally connected to communication device 114.
- communications component 94 may include one or more buses, and may further include transmit chain components and receive chain components associated with a transmitter and receiver, respectively, operable for interfacing with external devices.
- communication device 114 may further include a data store 94, which can be any suitable combination of hardware and/or software, that provides for mass storage of information, databases, and programs employed in connection with aspects described herein.
- data store 94 may be a data repository for applications not currently being executed by processor 88, or for storing received media content 112.
- Communication device 114 may additionally include a user interface component 96 operable to receive inputs from a user of communication device 114, and further operable to generate outputs for presentation to the user.
- User interface component 96 may include one or more input devices, including but not limited to a keyboard, a number pad, a mouse, a touch-sensitive display, a navigation key, a function key, a microphone, a voice recognition component, any other mechanism capable of receiving an input from a user, or any combination thereof.
- user interface component 96 may include one or more output devices, including but not limited to a display, a speaker, a haptic feedback mechanism, a printer, any other mechanism capable of presenting an output to a user, or any combination thereof.
- communication device 114 ⁇ iay include a registration component 40 operable to register Communication devicd 114 with distribution system 104. During this registration process, an encryptidn/decfyptibtt key, e.g. access mechanism(s) 116, may be exchanged between communication device 114 and distribution system 104 for authenticating and decrypting content distributed to communication device 114.
- communication device 114 may include CAM 128 operable to obtain and manage acquisition of access rights and content, and decoding of content.
- CAM 128 may include EMM broadcast schedules 124, EMM broadcast window 126 and access mechanisms 116, that enables decrypting and/or descrambling of encrypted and/or scrambled content 112.
- communication device 114 may include receiving component 46 operable to receive EMM broadcast window information from distribution system 104.
- communication device 114 may include content player component 114 operable to display or play content 112.
- content player component 114 may play content 112 on user interface 96, such as a display and/or speakers, among other outputs.
- Fig. 7 illustrated is an example methodology 700 that facilitates receiving an EMM message in accordance with an aspect, hi a first step 702, communication device 114 registers with distribution system 104.
- This registration process may include exchanging encryption/decryption keys between distribution system 104 and communication device 114. Exchanging encryption/decryption keys allows communication device 114 to decrypt and authenticate rights and subsequently access the content provided by distribution system 104.
- the rights encryption key such as a long term key, may be preconfigured at communication device 114.
- distribution system 104 may determine one or more groups into which respective communication devices 114 may be classified based upon a grouping function, hi addition, distribution system 104 may determine group-specific access mechanisms for providing access to one or more portions of distributed content.
- distribution system 104 may determine an EMM broadcast schedule for each group of the subscribing communication devices 114.
- distribution system 104 sends an EMM broadcast schedule to communication device 114 indicating when communication device 114 should wake up and/or tune into the broadcast schedule.
- the EMM broadcast schedule may include an EMM broadcast window referring to a period of time when a specific EMM will be available to communication device 114.
- EMM broadcast window information may be provided in a variety of ways, including system information delivery or a generic notification mechanism.
- Communication device 114 may store and/or monitor the EMM broadcast channel based upon the EMM window, m step 712, after receiving EMM broadcast schedule, communication device 114 may return to a sleep state.
- step 714 distribution system 104 sends an EMM broadcast which may include the respective group-specific entitlement management message windows.
- Communication device 114 may wake-up and/or tune to receive the EMM during the broadcast window, in step 716. With the broadcast window information, regardless of whether the user is currently viewing content, communication device 114 may wake up at the appropriate time to tune and/or receive the broadcast EMMs for the desired group. After receiving the EMM, communication device 114 may return to a sleep state and/or perform other actions in step 718 and otherwise not expend resources unnecessarily tuning to the EMM broadcast channel.
- distribution system 104 may send encrypted content to communication device 114 in step 722.
- communication device 114 may decrypt the received, encrypted content from distribution system 104 using the STK.
- the mobile station may play and/or display the content in step 726.
- Chart 800 compares current consumption in mA versus playtime on a 900 mA Hr battery.
- Column 802 indicates the savings in battery life for the methodology discussed above. Since communication device 114 wakes up during the specified EMM broadcast window, which is relatively shorter than the entire-real time reception duration, loss of playtime is reduced.
- Column 804 indicates a mobile device receiving real-time the EMM broadcast results in a loss in playtime.
- DSP digital signal processor
- ASIC application specific integrated circuit
- FPGA field programmable gate array
- a general-purpose processor may be a microprocessor, but, in the alternative, the processor may be any conventional processor, controller, microcontroller, or state machine.
- a processor may also be implemented as a combination of computing devices, e.g., a combination of a DSP and a microprocessor, a plurality of microprocessors, one or more microprocessors in conjunction with a DSP core, or any other such configuration. Additionally, at least one processor may comprise one or more modules operable to perform one or more of the steps and/or actions described above.
- a software module may reside in RAM memory, flash memory, ROM memory, EPROM memory, EEPROM memory, registers, a hard disk, a removable disk, a CD-ROM, or any other form of storage medium known in the art.
- An exemplary storage medium may be coupled to the processor, such that the processor can read information from, and write information to, the storage medium.
- the storage medium may be integral to the processor.
- the processor and the storage medium may reside in an ASIC. Additionally, the ASIC may reside in a user terminal.
- processor and the storage medium may reside as discrete components in a user terminal. Additionally, in some aspects, the steps and/or actions of a method or algorithm may reside as one or any combination or set of codes and/or instructions on a machine readable medium and/or computer readable medium, which may be incorporated into a computer program product.
- the functions described may be implemented in hardware, software, firmware, or any combination thereof. If implemented in software, the functions may be stored or transmitted as one or more instructions or code on a computer-readable medium.
- Computer-readable media includes both computer storage media and communication media including any medium that facilitates transfer of a computer program from one place to another.
- a storage medium may be any available media that can be accessed by a computer.
- such computer-readable media can comprise RAM, ROM, EEPROM, CD-ROM or other optical disk storage, magnetic disk storage or other magnetic storage devices, or any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer.
- any connection may be termed a computer-readable medium.
- a computer-readable medium includes compact disc (CD), laser disc, optical disc, digital versatile disc (DVD), floppy disk and blu-ray disc where disks usually reproduce data magnetically, while discs usually reproduce data optically with lasers. Combinations of the above should also be included within the scope of computer-readable media.
Landscapes
- Engineering & Computer Science (AREA)
- Multimedia (AREA)
- Signal Processing (AREA)
- Databases & Information Systems (AREA)
- General Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
- Telephonic Communication Services (AREA)
- Information Transfer Between Computers (AREA)
Abstract
Description
Claims
Priority Applications (4)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
KR1020107018752A KR101205187B1 (en) | 2008-01-24 | 2009-01-23 | Efficient broadcast entitlement management message delivery mechanism using a scheduled delivery window |
JP2010544428A JP2011514703A (en) | 2008-01-24 | 2009-01-23 | An efficient broadcast entitlement management message delivery mechanism using scheduled delivery windows |
CN200980107090.1A CN101965730B (en) | 2008-01-24 | 2009-01-23 | Efficient broadcast entitlement management message delivery mechanism using a scheduled delivery window |
EP09704388A EP2245852A1 (en) | 2008-01-24 | 2009-01-23 | Efficient broadcast entitlement management message delivery mechanism using a scheduled delivery window |
Applications Claiming Priority (4)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US2326208P | 2008-01-24 | 2008-01-24 | |
US61/023,262 | 2008-01-24 | ||
US12/357,976 US8401191B2 (en) | 2008-01-24 | 2009-01-22 | Efficient broadcast entitlement management message delivery mechanism using a scheduled delivery window |
US12/357,976 | 2009-01-22 |
Publications (1)
Publication Number | Publication Date |
---|---|
WO2009094502A1 true WO2009094502A1 (en) | 2009-07-30 |
Family
ID=40899251
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/US2009/031770 WO2009094502A1 (en) | 2008-01-24 | 2009-01-23 | Efficient broadcast entitlement management message delivery mechanism using a scheduled delivery window |
Country Status (6)
Country | Link |
---|---|
US (2) | US8401191B2 (en) |
EP (1) | EP2245852A1 (en) |
JP (2) | JP2011514703A (en) |
KR (1) | KR101205187B1 (en) |
CN (1) | CN101965730B (en) |
WO (1) | WO2009094502A1 (en) |
Cited By (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2012105198A (en) * | 2010-11-12 | 2012-05-31 | Nippon Telegr & Teleph Corp <Ntt> | Cycle correction method, cycle correction device, and cycle correction program |
FR3031860A1 (en) * | 2015-01-20 | 2016-07-22 | Viaccess Sa | METHOD FOR DIFFUSION OF PROTECTED MULTIMEDIA CONTENT |
Families Citing this family (28)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8479189B2 (en) | 2000-11-17 | 2013-07-02 | Hewlett-Packard Development Company, L.P. | Pattern detection preprocessor in an electronic device update generation system |
US7409685B2 (en) | 2002-04-12 | 2008-08-05 | Hewlett-Packard Development Company, L.P. | Initialization and update of software and/or firmware in electronic devices |
US8555273B1 (en) | 2003-09-17 | 2013-10-08 | Palm. Inc. | Network for updating electronic devices |
US7904895B1 (en) | 2004-04-21 | 2011-03-08 | Hewlett-Packard Develpment Company, L.P. | Firmware update in electronic devices employing update agent in a flash memory card |
US8526940B1 (en) | 2004-08-17 | 2013-09-03 | Palm, Inc. | Centralized rules repository for smart phone customer care |
US8209676B2 (en) | 2006-06-08 | 2012-06-26 | Hewlett-Packard Development Company, L.P. | Device management in a network |
US8752044B2 (en) | 2006-07-27 | 2014-06-10 | Qualcomm Incorporated | User experience and dependency management in a mobile device |
US8095634B2 (en) * | 2006-08-15 | 2012-01-10 | Hewlett-Packard Development Company, L.P. | Device management system for mobile devices that supports multiple-point transport |
US8401191B2 (en) * | 2008-01-24 | 2013-03-19 | Qualcomm Incorporated | Efficient broadcast entitlement management message delivery mechanism using a scheduled delivery window |
US8819843B2 (en) * | 2008-02-15 | 2014-08-26 | Qualcomm Incorporated | Methods and apparatus for conditional access of non real-time content in a distribution system |
FR2953085A1 (en) | 2009-11-20 | 2011-05-27 | France Telecom | CONTROLLING ACCESS TO DIGITAL CONTENT |
SG176323A1 (en) * | 2010-05-17 | 2011-12-29 | Creative Tech Ltd | Methods for increasing a number of media playback devices served by a communications base station |
EP2405650A1 (en) | 2010-07-09 | 2012-01-11 | Nagravision S.A. | A method for secure transfer of messages |
US9398426B2 (en) * | 2011-02-07 | 2016-07-19 | Telefonaktiebolaget Lm Ericsson (Publ) | Method and apparatus for transmitting secure cell broadcast messages in a cellular communication network |
GB2491622A (en) * | 2011-06-09 | 2012-12-12 | Nds Ltd | Time sensitive message delivery handling |
US20130039215A1 (en) * | 2011-07-12 | 2013-02-14 | Futurewei Technologies, Inc. | System and Method for Direct Multi-User Transmission |
US9584234B2 (en) * | 2012-05-23 | 2017-02-28 | Iheartmedia Management Services, Inc. | Schedule subscription system |
US9203906B2 (en) * | 2013-06-30 | 2015-12-01 | Vonage Network, Llc | Systems and methods for enabling data communications to a telephony device |
US9203593B2 (en) | 2013-06-30 | 2015-12-01 | Vonage Network, Llc | Systems and methods for enabling data communications to a telephony device |
US8892748B1 (en) | 2013-06-30 | 2014-11-18 | Vonage Network, Llc | Systems and methods for enabling data communications to a telephony device |
US20150033251A1 (en) * | 2013-07-26 | 2015-01-29 | Electronics And Telecommunications Research Institute | Network protocol for contents protection in digital cable broadcasting service and conditional access system using the protocol |
FR3053497B1 (en) * | 2016-06-29 | 2019-09-13 | 4T Sa | METHOD FOR ENHANCING THE SECURITY OF A PEACE-BASED TELEVISION SYSTEM BASED ON PERIODIC PERIODIC RETRO-COMMUNICATION |
KR101893649B1 (en) * | 2016-09-09 | 2018-08-30 | 두산중공업 주식회사 | Method for data transmission |
US11044294B2 (en) | 2018-01-03 | 2021-06-22 | Sony Group Corporation | ATSC 3.0 playback using MPEG media transport protocol (MMTP) |
US11606528B2 (en) | 2018-01-03 | 2023-03-14 | Saturn Licensing Llc | Advanced television systems committee (ATSC) 3.0 latency-free display of content attribute |
US10813169B2 (en) | 2018-03-22 | 2020-10-20 | GoTenna, Inc. | Mesh network deployment kit |
US10743069B2 (en) * | 2018-12-10 | 2020-08-11 | Sony Corporation | Delivery of information related to digital rights management (DRM) in a terrestrial broadcast system |
US11706465B2 (en) | 2019-01-15 | 2023-07-18 | Sony Group Corporation | ATSC 3.0 advertising notification using event streams |
Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP0975109A1 (en) * | 1998-02-10 | 2000-01-26 | Matsushita Electric Industrial Co., Ltd. | Digital broadcasting method and receiver therefor |
US6584199B1 (en) * | 1997-12-31 | 2003-06-24 | Lg Electronics, Inc. | Conditional access system and method thereof |
WO2005091635A2 (en) * | 2004-03-10 | 2005-09-29 | Nokia Corporation | Conditional access system |
WO2006005030A1 (en) * | 2004-06-30 | 2006-01-12 | Scientific-Atlanta, Inc. | Lower-power standby mode for consumer electronics |
WO2006110446A1 (en) * | 2005-04-07 | 2006-10-19 | Qualcomm Incorporated | Conveying a content delivery schedule to mobile terminals |
EP1793603A1 (en) * | 2005-11-30 | 2007-06-06 | Nagra France Sarl | Method of transmission of authorization messages to a plurality of mobile receivers and method of treatment of such messages |
Family Cites Families (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
ES2175897T3 (en) * | 1999-10-18 | 2002-11-16 | Irdeto Access Bv | OPERATING METHOD OF A CONDITIONAL ACCESS SYSTEM FOR WAVE EMISSION APPLICATIONS. |
US6898285B1 (en) * | 2000-06-02 | 2005-05-24 | General Instrument Corporation | System to deliver encrypted access control information to support interoperability between digital information processing/control equipment |
KR100962420B1 (en) * | 2002-01-14 | 2010-06-14 | 이르데토 아인드호벤 비.브이. | Distribution of encrypted information |
KR100456162B1 (en) * | 2002-12-14 | 2004-11-09 | 한국전자통신연구원 | Method of Key update in DCATV Conditional Access System |
KR100452400B1 (en) * | 2002-12-23 | 2004-10-08 | 한국전자통신연구원 | restriction receiving device, receiving system and method using the device |
JP2006074209A (en) * | 2004-08-31 | 2006-03-16 | Toshiba Corp | Apparatus and method of receiving broadcasting and broadcasting transmitting/receiving system |
US8401191B2 (en) * | 2008-01-24 | 2013-03-19 | Qualcomm Incorporated | Efficient broadcast entitlement management message delivery mechanism using a scheduled delivery window |
-
2009
- 2009-01-22 US US12/357,976 patent/US8401191B2/en active Active
- 2009-01-23 WO PCT/US2009/031770 patent/WO2009094502A1/en active Application Filing
- 2009-01-23 CN CN200980107090.1A patent/CN101965730B/en not_active Expired - Fee Related
- 2009-01-23 KR KR1020107018752A patent/KR101205187B1/en not_active IP Right Cessation
- 2009-01-23 JP JP2010544428A patent/JP2011514703A/en active Pending
- 2009-01-23 EP EP09704388A patent/EP2245852A1/en not_active Ceased
-
2013
- 2013-01-25 JP JP2013011956A patent/JP2013137776A/en active Pending
- 2013-03-15 US US13/843,974 patent/US9002006B2/en not_active Expired - Fee Related
Patent Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6584199B1 (en) * | 1997-12-31 | 2003-06-24 | Lg Electronics, Inc. | Conditional access system and method thereof |
EP0975109A1 (en) * | 1998-02-10 | 2000-01-26 | Matsushita Electric Industrial Co., Ltd. | Digital broadcasting method and receiver therefor |
WO2005091635A2 (en) * | 2004-03-10 | 2005-09-29 | Nokia Corporation | Conditional access system |
WO2006005030A1 (en) * | 2004-06-30 | 2006-01-12 | Scientific-Atlanta, Inc. | Lower-power standby mode for consumer electronics |
WO2006110446A1 (en) * | 2005-04-07 | 2006-10-19 | Qualcomm Incorporated | Conveying a content delivery schedule to mobile terminals |
EP1793603A1 (en) * | 2005-11-30 | 2007-06-06 | Nagra France Sarl | Method of transmission of authorization messages to a plurality of mobile receivers and method of treatment of such messages |
Cited By (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2012105198A (en) * | 2010-11-12 | 2012-05-31 | Nippon Telegr & Teleph Corp <Ntt> | Cycle correction method, cycle correction device, and cycle correction program |
FR3031860A1 (en) * | 2015-01-20 | 2016-07-22 | Viaccess Sa | METHOD FOR DIFFUSION OF PROTECTED MULTIMEDIA CONTENT |
WO2016116681A1 (en) | 2015-01-20 | 2016-07-28 | Viaccess | Method for broadcasting protected multimedia contents |
US10200136B2 (en) | 2015-01-20 | 2019-02-05 | Viaccess | Method for broadcasting protected multimedia contents |
Also Published As
Publication number | Publication date |
---|---|
JP2013137776A (en) | 2013-07-11 |
US9002006B2 (en) | 2015-04-07 |
US8401191B2 (en) | 2013-03-19 |
JP2011514703A (en) | 2011-05-06 |
US20130216041A1 (en) | 2013-08-22 |
KR101205187B1 (en) | 2012-11-26 |
KR20100103882A (en) | 2010-09-28 |
CN101965730A (en) | 2011-02-02 |
EP2245852A1 (en) | 2010-11-03 |
CN101965730B (en) | 2013-06-12 |
US20090190757A1 (en) | 2009-07-30 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US9002006B2 (en) | Efficient broadcast entitlement management message delivery mechanism using a scheduled delivery window | |
US8761713B2 (en) | Method and apparatus for emergency broadcast using an emergency broadcast-multicast service | |
EP2351318B1 (en) | Method and apparatus for billing and security architecture for venue-cast services | |
KR101175916B1 (en) | Methods and apparatus to reduce channel switching time | |
CN101047830A (en) | Method and device for authorising conditional access | |
WO2007040334A1 (en) | Digital broadcasting conditional access terminal and method | |
US7239705B2 (en) | Apparatus and method for broadcast services transmission and reception | |
KR20070040985A (en) | Digital broadcasting conditional access system and method thereof | |
CN1867066A (en) | Digital television program broadcasting system and method | |
CA2706116A1 (en) | Controlling the validity period of a decryption key | |
KR101323230B1 (en) | Methods and apparatus for conditional access of non real-time content in a distribution system | |
US8554131B2 (en) | Enhanced notification mechanism for broadcast networks using bit-map vectors | |
CN101217358A (en) | An activation method of digital broadcast service system and digital broadcast service | |
US8341706B2 (en) | Method of processing authorization messages destined for a plurality of mobile receivers and method of transmitting such messages | |
US8873760B2 (en) | Service key delivery system | |
CN102457774B (en) | Method, device and system for processing television program data | |
CN101582729B (en) | Method and system for acquiring service key, conditional access module and subscriber terminal | |
WO2009075535A2 (en) | Prepaid broadcasting receiver and subscriber management system and method thereof in digital multimedia broadcasting service | |
US20150334561A1 (en) | Method, wireless device, computer program and computer program product for assisting access to access protected services |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
WWE | Wipo information: entry into national phase |
Ref document number: 200980107090.1 Country of ref document: CN |
|
DPE2 | Request for preliminary examination filed before expiration of 19th month from priority date (pct application filed from 20040101) | ||
121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 09704388 Country of ref document: EP Kind code of ref document: A1 |
|
WWE | Wipo information: entry into national phase |
Ref document number: 2010544428 Country of ref document: JP |
|
NENP | Non-entry into the national phase |
Ref country code: DE |
|
WWE | Wipo information: entry into national phase |
Ref document number: 1628/MUMNP/2010 Country of ref document: IN |
|
REEP | Request for entry into the european phase |
Ref document number: 2009704388 Country of ref document: EP |
|
WWE | Wipo information: entry into national phase |
Ref document number: 2009704388 Country of ref document: EP |
|
ENP | Entry into the national phase |
Ref document number: 20107018752 Country of ref document: KR Kind code of ref document: A |