WO2014107920A8 - 基于Android浏览器的下载管理方法及装置 - Google Patents

基于Android浏览器的下载管理方法及装置 Download PDF

Info

Publication number
WO2014107920A8
WO2014107920A8 PCT/CN2013/070796 CN2013070796W WO2014107920A8 WO 2014107920 A8 WO2014107920 A8 WO 2014107920A8 CN 2013070796 W CN2013070796 W CN 2013070796W WO 2014107920 A8 WO2014107920 A8 WO 2014107920A8
Authority
WO
WIPO (PCT)
Prior art keywords
download
management method
television set
device based
browser
Prior art date
Application number
PCT/CN2013/070796
Other languages
English (en)
French (fr)
Other versions
WO2014107920A1 (zh
Inventor
李晓榕
吕文杨
Original Assignee
深圳市酷开网络科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳市酷开网络科技有限公司 filed Critical 深圳市酷开网络科技有限公司
Priority to AU2013206622A priority Critical patent/AU2013206622B2/en
Priority to RU2013137877/08A priority patent/RU2595763C2/ru
Priority to EP13731017.3A priority patent/EP2768206B1/en
Priority to US13/977,031 priority patent/US9189633B2/en
Publication of WO2014107920A1 publication Critical patent/WO2014107920A1/zh
Publication of WO2014107920A8 publication Critical patent/WO2014107920A8/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/443OS processes, e.g. booting an STB, implementing a Java virtual machine in an STB or power management in an STB
    • H04N21/4433Implementing client middleware, e.g. Multimedia Home Platform [MHP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/61Network physical structure; Signal processing
    • H04N21/6106Network physical structure; Signal processing specially adapted to the downstream path of the transmission network
    • H04N21/6125Network physical structure; Signal processing specially adapted to the downstream path of the transmission network involving transmission via Internet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/61Network physical structure; Signal processing
    • H04N21/6156Network physical structure; Signal processing specially adapted to the upstream path of the transmission network
    • H04N21/6175Network physical structure; Signal processing specially adapted to the upstream path of the transmission network involving transmission via Internet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/81Monomedia components thereof
    • H04N21/8166Monomedia components thereof involving executable data, e.g. software
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2101/00Indexing scheme associated with group H04L61/00
    • H04L2101/60Types of network addresses
    • H04L2101/618Details of network addresses
    • H04L2101/622Layer-2 addresses, e.g. medium access control [MAC] addresses

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Power Engineering (AREA)
  • Technology Law (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Information Transfer Between Computers (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

本发明公开了一种基于Android浏览器的下载管理方法及装置,所述基于Android浏览器的下载管理方法包括以下步骤:当接收到用户通过浏览器输入的下载请求时,获取电视机网卡的物理地址;判断与所述物理地址对应的电视机中是否存在与所述下载请求对应的下载权限;若是,则根据所述下载请求进行相关的下载操作;若否,则阻止下载。本发明可对电视机的下载内容进行有效的管控,因此防止了因随意下载导致降低系统使用的安全性和稳定性,从而增强了用户的体验。
PCT/CN2013/070796 2013-01-09 2013-01-21 基于Android浏览器的下载管理方法及装置 WO2014107920A1 (zh)

Priority Applications (4)

Application Number Priority Date Filing Date Title
AU2013206622A AU2013206622B2 (en) 2013-01-09 2013-01-21 Download management method and device based on Android browser
RU2013137877/08A RU2595763C2 (ru) 2013-01-18 2013-01-21 Способ и устройство менеджмента загрузки на базе браузера android
EP13731017.3A EP2768206B1 (en) 2013-01-18 2013-01-21 Download management method and device based on android browser
US13/977,031 US9189633B2 (en) 2013-01-18 2013-01-21 Download management method and device based on android browser

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
CN201310007686.2 2013-01-09
CN201310019556.0A CN103118080B (zh) 2013-01-18 2013-01-18 基于Android浏览器的下载管理方法及装置
CN201310019556.0 2013-01-18

Publications (2)

Publication Number Publication Date
WO2014107920A1 WO2014107920A1 (zh) 2014-07-17
WO2014107920A8 true WO2014107920A8 (zh) 2014-08-14

Family

ID=48416350

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2013/070796 WO2014107920A1 (zh) 2013-01-09 2013-01-21 基于Android浏览器的下载管理方法及装置

Country Status (7)

Country Link
US (1) US9189633B2 (zh)
EP (1) EP2768206B1 (zh)
CN (1) CN103118080B (zh)
AU (1) AU2013206622B2 (zh)
RU (1) RU2595763C2 (zh)
TR (1) TR201807408T4 (zh)
WO (1) WO2014107920A1 (zh)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP6388014B2 (ja) * 2016-11-14 2018-09-12 オンキヨー株式会社 ファームウェア更新システム、サーバー、及び、電子機器
CN106453425A (zh) * 2016-12-09 2017-02-22 郑州云海信息技术有限公司 一种多用户使用主机插件的权限管理方法及系统

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6587873B1 (en) * 2000-01-26 2003-07-01 Viaclix, Inc. System server for channel-based internet network
US7174568B2 (en) * 2001-01-31 2007-02-06 Sony Computer Entertainment America Inc. Method and system for securely distributing computer software products
EP1353501A1 (fr) * 2002-04-11 2003-10-15 Nagravision SA Système de télévision à péage à pré-paiement
KR100638017B1 (ko) * 2003-05-30 2006-10-23 엘지전자 주식회사 네트워크 디바이스
JP2009217656A (ja) * 2008-03-12 2009-09-24 Hitachi Ltd 情報機器におけるソフトウェア更新システム
CN101790074B (zh) * 2009-12-29 2012-12-05 深圳市龙视传媒有限公司 数字电视接收终端应用下载的方法、网关服务器及系统
US9449324B2 (en) * 2010-11-11 2016-09-20 Sony Corporation Reducing TV licensing costs
KR101328779B1 (ko) * 2010-12-24 2013-11-13 주식회사 팬택 이동 단말기, 서버 및 이를 이용한 정보 제공 방법
KR101800744B1 (ko) * 2011-03-07 2017-11-24 삼성전자주식회사 어플리케이션과 브라우저 연동 방법 및 그 장치
CN102609267B (zh) * 2012-02-16 2015-02-18 深圳市酷开网络科技有限公司 基于安卓浏览器的插件管理方法及系统

Also Published As

Publication number Publication date
WO2014107920A1 (zh) 2014-07-17
AU2013206622A1 (en) 2014-07-24
TR201807408T4 (tr) 2018-06-21
EP2768206A4 (en) 2015-06-24
CN103118080A (zh) 2013-05-22
US20140208438A1 (en) 2014-07-24
AU2013206622B2 (en) 2015-08-27
CN103118080B (zh) 2016-09-21
US9189633B2 (en) 2015-11-17
RU2013137877A (ru) 2016-02-10
RU2595763C2 (ru) 2016-08-27
EP2768206A1 (en) 2014-08-20
EP2768206B1 (en) 2018-04-11

Similar Documents

Publication Publication Date Title
MX2015009993A (es) Metodo, aparato y sistema para autenticar acceso.
WO2014066621A3 (en) Establishing and maintaining an authenticated connection between a smart pen and a computing device
WO2011043903A3 (en) Network access control
GB2535068A (en) Method and apparatus for managing remote devices and accessing remote device information
WO2014200822A3 (en) Mobile device persistent security mechanism
SG10201901701XA (en) Method, device and system for invoking local service assembly by browser
WO2014039170A3 (en) Website builder systems and methods with device detection to adapt rendering behavior based on device type
WO2014046888A3 (en) Controlling distribution of resources on a network
WO2012037422A3 (en) Improvements in watermark extraction efficiency
MX2015015510A (es) Metodo y aparato para tener acceso a una red.
GB201317600D0 (en) Device pinning capability for enterprise cloud service and storage accounts
MX351030B (es) Portal cautivo de tercera parte.
IN2014DN08257A (zh)
PH12013000168A1 (en) System and method for enhancing self-service security applications
EP3334085A4 (en) MANAGEMENT DEVICE, MANAGEMENT SYSTEM, KEY GENERATION DEVICE, KEY GENERATION SYSTEM, KEY MANAGEMENT SYSTEM, VEHICLE, MANAGEMENT METHOD, KEY GENERATION METHOD, AND COMPUTER PROGRAM
HK1199528A1 (zh) 網站信任度自動評級的方法、服務端及系統
EP3544224A4 (en) COMMUNICATION SYSTEM, VEHICLE, SERVER DEVICE, COMMUNICATION METHOD, AND COMPUTER PROGRAM
PH12016501648A1 (en) System and method for facilitating financial loans
GB2494920B (en) Network connection method
MX2015008271A (es) Metodo, aparato y dispositvo para agregar un complemento a una libreta de direcciones.
MX2015008809A (es) Metodo y dispositivo para transferir recursos.
WO2013189330A3 (zh) 一种移动终端数据备份和恢复的方法及系统
WO2014058283A3 (ko) 기기간 통신을 수행하는 기기 및 그 방법
WO2013009481A3 (en) Systems and methods for network commerce
WO2013192564A3 (en) Aggregating online activities

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 13977031

Country of ref document: US

WWE Wipo information: entry into national phase

Ref document number: 2013731017

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2013206622

Country of ref document: AU

ENP Entry into the national phase

Ref document number: 2013137877

Country of ref document: RU

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE