US20020015496A1 - Method and system for controlling content to a user - Google Patents

Method and system for controlling content to a user Download PDF

Info

Publication number
US20020015496A1
US20020015496A1 US09/921,616 US92161601A US2002015496A1 US 20020015496 A1 US20020015496 A1 US 20020015496A1 US 92161601 A US92161601 A US 92161601A US 2002015496 A1 US2002015496 A1 US 2002015496A1
Authority
US
United States
Prior art keywords
packet
user
user terminal
content
serial number
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US09/921,616
Inventor
J. Weaver
Douglas Leech
Timothy Murphy
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Itech Group Inc
Original Assignee
Itech Group Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Itech Group Inc filed Critical Itech Group Inc
Priority to US09/921,616 priority Critical patent/US20020015496A1/en
Assigned to ITECH GROUP, INC. reassignment ITECH GROUP, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: MURPHY, TIMOTHY M., LEECH, DOUGLAS K., WEAVER, III., J. DEWEY
Publication of US20020015496A1 publication Critical patent/US20020015496A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • H04L12/1836Arrangements for providing special services to substations for broadcast or conference, e.g. multicast with heterogeneous network architecture
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/75Indicating network or usage conditions on the user display
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • H04L12/1859Arrangements for providing special services to substations for broadcast or conference, e.g. multicast adapted to provide push services, e.g. data channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/70Media network packetisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/75Media network packet handling
    • H04L65/762Media network packet handling at the source 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/62Establishing a time schedule for servicing the requests
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/251Learning process for intelligent management, e.g. learning user preferences for recommending movies
    • H04N21/252Processing of multiple end-users' preferences to derive collaborative data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25808Management of client data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25866Management of end-user data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/262Content or additional data distribution scheduling, e.g. sending additional data at off-peak times, updating software modules, calculating the carousel transmission frequency, delaying a video stream transmission, generating play-lists
    • H04N21/26283Content or additional data distribution scheduling, e.g. sending additional data at off-peak times, updating software modules, calculating the carousel transmission frequency, delaying a video stream transmission, generating play-lists for associating distribution time parameters to content, e.g. to generate electronic program guide data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/433Content storage operation, e.g. storage operation in response to a pause request, caching operations
    • H04N21/4334Recording operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/438Interfacing the downstream path of the transmission network originating from a server, e.g. retrieving MPEG packets from an IP network
    • H04N21/4385Multiplex stream processing, e.g. multiplex stream decrypting
    • H04N21/43853Multiplex stream processing, e.g. multiplex stream decrypting involving multiplex stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4408Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream encryption, e.g. re-encrypting a decrypted video stream for redistribution in a home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/4508Management of client data or end-user data
    • H04N21/4516Management of client data or end-user data involving client characteristics, e.g. Set-Top-Box type, software version or amount of memory available
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/4508Management of client data or end-user data
    • H04N21/4532Management of client data or end-user data involving end-user characteristics, e.g. viewer profile, preferences
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/454Content or additional data filtering, e.g. blocking advertisements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4622Retrieving content or additional data from different sources, e.g. from a broadcast channel and the Internet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/478Supplemental services, e.g. displaying phone caller identification, shopping application
    • H04N21/4781Games
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/61Network physical structure; Signal processing
    • H04N21/6106Network physical structure; Signal processing specially adapted to the downstream path of the transmission network
    • H04N21/6125Network physical structure; Signal processing specially adapted to the downstream path of the transmission network involving transmission via Internet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/65Transmission of management data between client and server
    • H04N21/654Transmission by server directed to the client
    • H04N21/6543Transmission by server directed to the client for forcing some client operations, e.g. recording
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/65Transmission of management data between client and server
    • H04N21/658Transmission by the client directed to the server
    • H04N21/6581Reference data, e.g. a movie identifier for ordering a movie or a product identifier in a home shopping application
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/81Monomedia components thereof
    • H04N21/8166Monomedia components thereof involving executable data, e.g. software
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/85Assembly of content; Generation of multimedia applications
    • H04N21/858Linking data to content, e.g. by linking an URL to a video object, by creating a hotspot
    • H04N21/8586Linking data to content, e.g. by linking an URL to a video object, by creating a hotspot by using a URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • H04N7/165Centralised control of user terminal ; Registering at central
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • H04L12/189Arrangements for providing special services to substations for broadcast or conference, e.g. multicast in combination with wireless systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/78Television signal recording using magnetic recording
    • H04N5/781Television signal recording using magnetic recording on disks or drums
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/78Television signal recording using magnetic recording
    • H04N5/782Television signal recording using magnetic recording on tape
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence

Definitions

  • the invention relates to a system and method for controlling content sent to a user.
  • Content includes any electronic file or application, including video, audio, datacast, video games, and other computer programs. More specifically, the invention relates to software for tagging the packet identifications (“packet IDs”) of content and sending the packets to a user to control user viewing permissions and monitor user viewing habits.
  • packet IDs packet identifications
  • tagging means a marker inserted or embedded into data or into the packet ID.
  • Media content is sent to users in a variety of methods.
  • terrestrial television programs are broadcast through the airwaves using a radio frequency signal, which is received by a user with a receiver connected to a television display.
  • a terrestrial television receiver includes an antenna for receiving the signal, which must be placed in a position where it can receive the signals.
  • Television reception from a radio frequency signal is often poor if the user is located far from the signal broadcast or if the user has difficulty placing the antenna in the correct position to receive the signal.
  • Radio frequency signals received by a television set are also sent to all television receivers in a geographic area, and therefore it is not possible to control which users have access to specific media content. It is also difficult to monitor what content users are viewing.
  • Cable broadcasts employ a path to a user terminal without many of the interference of terrestrial television. Satellite offers a digital representation of a signal with more of a line-of-sight path to the user terminal.
  • a “user terminal” is an electronic device for receiving media content such as a television, personal computer (“PC”) or set top box. Cable and satellite broadcasters are also able control which users have access to specific content. Cable and satellite broadcast signals may be encrypted, or “scrambled,” such that only users with a de-encryption code or “key” may view the content.
  • cable and satellite broadcasters are able to charge users based on the content that the viewer wishes to receive. For example, cable and satellite providers often charge a set periodic fee, normally a monthly fee, for a content package. Each content package contains a specified number of channels to which the user is given access for a set fee.
  • cable and satellite broadcasters can charge users to see a single program. In other words, if a user wants to see a specific movie, he or she can order the movie on a “pay-per-view” basis.
  • Such present day conventional televisions use, for example, National Television Standards Committee (“NTSC”) or Phase Alternating Line (“PAL”), system signals, and provide fairly good color pictures if receiving conditions are good.
  • NTSC National Television Standards Committee
  • PAL Phase Alternating Line
  • Such pictures do not come close to having the sharpness, realism and visual impact as might be found, for example, in a motion picture film or a magazine-quality picture.
  • experimental studies have been performed and components have been developed in an attempt to provide digital television pictures that approach the quality of a 35-millimeter color film.
  • Such high-resolution television had been deemed especially advantageous for use, for example, in wide-screen theater and home television projection, and for theatrical motion picture production and projection using magnetic tape instead of film.
  • HDTV High-definition Digital Television
  • the lines per frame range from 1023 to 2125
  • the aspect ratios (picture width to picture height) range from 4:3 to 16:9
  • luminance bandwidths range from 20 to 50 MHz.
  • Recommendations have been made that an HDTV signal should be capable of standards conversions that would provide service to NTSC, PAL and Sequential Color with Memory (“SECAM”) services.
  • SECAM Sequential Color with Memory
  • an HDTV signal may be broadcast over radio frequency (“RF”) airwaves, cable or satellite.
  • RF radio frequency
  • users must buy an HDTV display and HDTV tuner.
  • HDTV sets are prohibitively expensive for many users when compared to standard television sets.
  • systems and methods for broadcasting content to one or more users are provided to enable personal computers (PCs) to tune, receive, and display digital television, including HDTV on their computer monitor, or to a connected digital display.
  • the system includes a web portal, server database, and client application for control, interaction, and communication between and across the Internet, analog and digital transport streams (all audio, video, and data transport streams), and the PC.
  • a method for controlling the content sent to the user is provided.
  • a content provider can control which users have access to view specific broadcasted content.
  • the user's PC monitors what content is being viewed by the user, and communicates content viewing habits to a central server.
  • a system tags content packets to enable user viewing permission and sending the packets to at least one user.
  • a packet is a short block of data transmitted in a packet switching network environment.
  • Packet switching is a protocol in which data bits are organized in packets before it is routed. Each packet is then transmitted individually and can follow different routes to its destination. Once all the packets forming a message arrive at the destination, they are recompiled into the original data. The destination of the data is contained in the packet ID. When reassembled, the packets include content.
  • content refers to any electronic file or application, including video, audio, datacast, video games, and other computer programs.
  • the packets are tagged at a broadcast station.
  • tagging means a marker inserted or embedded into data or into the packet ID.
  • a packet can be tagged with various types of information, including the serial number(s) of users who have the ability to view the content of the packets.
  • a system detects whether the user has viewed the tagged packet.
  • a software application records the packet ID.
  • the packet ID can be sent to a server.
  • the packet, or a group of packets is tagged by specifying at least one user serial number.
  • a user serial number is an identification code corresponding to a particular user's terminal.
  • the user terminal can read the packet if the user serial number is specified.
  • the packets may be a datacast of content, e.g., video-on-demand.
  • the packets may be in motion picture expert group (“MPEG”) format.
  • MPEG motion picture expert group
  • the user terminal may be a personal computer or a set top box.
  • the packets may be broadcast by radio frequency (“RF”) cable, or satellite.
  • RF radio frequency
  • a system encrypts a packet, specifies at least one user serial number, and de-encrypts the packet on the user terminal if the user serial number is specified.
  • a system for controlling content sent to a user includes a broadcast station and at least one packet in communication with the broadcast station.
  • the packet has content and a packet ID associated therewith.
  • the broadcast station is configured to tag the packet to enable user viewing permissions and to send the packet to at least one user.
  • the broadcast station is further configured to encrypt the packet. More preferably, the broadcast station is configured to specify at least one user serial number to enable the user terminal to view at least one packet if the user serial number is specified.
  • the system includes a user terminal in communication with a broadcast station for receiving at least one packet.
  • a packet has a packet ID and content associated therewith.
  • a user serial number is associated with the user terminal.
  • a tuner application is associated with the user terminal and configured to enable the user terminal to receive, control, manage and display content.
  • a web portal is associated with the user terminal and is connectable to a server.
  • a web portal is an Internet connection providing access to other computer systems.
  • the broadcast station is configured to tag a packet to specify a user serial number.
  • the tuner application is configured to enable viewing of the packet if the packet is tagged to specify the user terminal.
  • the invention provides control over content sent to a user from a broadcaster or from a server in communication with a user by a web portal.
  • the broadcaster can control which users may view content from a packet by tagging the packet ID with the user terminal serial number.
  • the user terminal may be remotely enable to only view content if the user terminal serial number is in the packet ID.
  • the packets may be further protected from unauthorized viewing by encrypting the packets before the packets are broadcast to a user.
  • the invention monitors viewing habits of users. If the user views content from a packet, the packet information is recorded.
  • the packet information includes information identifying the content, the time that a user viewed the content, and the amount of the content viewed.
  • FIG. 1 is a block diagram of an embodiment of a system.
  • FIG. 2 is a block diagram of a network of user terminals connected by the Internet to the server.
  • FIG. 3 is a block diagram of an embodiment of a system.
  • FIG. 4 is a flow diagram of an embodiment of the user terminal showing steps fro receiving, viewing, and recording content.
  • FIG. 5 is a block diagram of the encryption elements.
  • FIG. 6 is a block diagram of the decryption elements.
  • FIG. 7 is a block diagram of an embodiment of a system.
  • FIG. 8 is a flow diagram of an embodiment of the user terminal.
  • Digital content is sent in packets, which include a packet ID and content.
  • the packet ID is tagged, or marked with a packet tag by a broadcaster or other computer server to enable specific users to view the content.
  • the packets are sent by either a computer server or a broadcaster to the user terminal.
  • the “packet tag” is an identifier that marks and identifies the content associated with the packet.
  • the packet tag may also include information about the user terminal to which it is sent, such as a user serial number associated with the user terminal.
  • the packet tag is used by software applications, or “modules,” for controlling the content at the user terminal.
  • the software applications enable user viewing permissions according to the packet tags, which may include providing access to a decryption algorithm if the user serial number is included in the tag, and recording information about the content if the content is viewed or read by the user terminal.
  • a “module” refers to a software program, application, routine, or subroutine, or a programmable processor or chip. As would be understood by one of ordinary skill in the art, modules may be configured in many combinations to accomplish the same function. For example, an example of a software module is any block of code that may be logically grouped together and may or may not use the conventional subroutine interfaces as defined by typical programming languages. A program routine or subroutine is generally understood as a stylistic convention of programming, and thus different routines or subroutines may be written in multiple combinations and accomplish the same function.
  • a “module” includes any block of code or programmable processor or chip having a function that may be logically grouped together regardless of whether conventional subroutine interfaces as defined by typical programming languages are used or specific processors or chip configurations are used.
  • FIG. 1 is a block diagram of a system according to the invention.
  • the system includes a broadcast station 11 .
  • the broadcast station 11 sends content to a user terminal 13 .
  • the content is broken into packets, each having a packet ID containing a destination address, and sent to the user terminal 13 .
  • the content includes any electronic file or application, including video, audio, datacast, video games, and other computer programs.
  • the content is in motion picture expert group (“MPEG”) format.
  • MPEG includes any version of MPEG format, including MPEG2 format.
  • the user terminal 13 includes a hardware serial number that identifies the hardware included in the user terminal 13 .
  • the user terminal 13 is in communication with a web portal to the Internet 15 .
  • the user terminal 13 is a personal computer (“PC”), or a set top box or other electronic device for receiving content.
  • PC personal computer
  • any computer network such as a local area network (“LAN”) or wide area network (“WAN”) may be substituted for the Internet 15 .
  • LAN local area network
  • WAN wide area network
  • the user terminal 13 is in communication with a server 17 through the Internet 15 .
  • the server contains information about users such as user serial numbers and subscription information.
  • the subscription information includes the content ordered by the user, for example, specific channels, “pay-per-view” programs, or video games.
  • the subscription information also includes whether the user has paid for the content or is past due on payments.
  • content may be sent by other means, for example, cable TV (“CATV”), satellite TV (“SATV”), or the world wide web.
  • CATV cable TV
  • SATV satellite TV
  • FIG. 2 is a block diagram of a network of user terminals 13 a - 13 n connected by the Internet 15 to the server 17 .
  • the server 17 is in communication with a network console 21 .
  • the network console accepts inputs from an administrator. The inputs include user information and content information.
  • FIG. 3 is a detailed block diagram of an embodiment of a system in accordance with the invention.
  • the user terminal 13 is in communication with the server 17 through the Internet 15 .
  • the server 17 includes a serialization module 45 .
  • the serialization module 45 includes a list of the user serial numbers, and information about each serialized receiver.
  • the serialization module 45 performs authorization checks by checking if the user serial number corresponds to a user that has access to certain content or content information.
  • the subscription management module 47 contains user information.
  • the user information includes the subscription ordered or paid for by the user and a corresponding user serial number.
  • the server 17 also includes a process request module 49 and an execute request module 51 .
  • the process request module 49 receives requests from a user or an administrator to enable or disable content viewing permissions.
  • the process request module 49 includes processing payment information, such as credit card sales, from the user.
  • the execute request module 51 performs the users request if the user has properly paid for the requested service.
  • the execute request module 51 sends information to the user terminal 13 through the Internet 15 .
  • the information sent by the execute request module 51 includes content schedules and user viewing permission enablement information. The processing and execution of requests will be better understood
  • the server 17 is in communication with a secondary server 31 .
  • the execute request module 51 obtains information regarding schedules and user viewing information from a secondary server 31 .
  • the secondary server 31 may be included in the same physical server machine as the server 17 or the secondary server 31 may be a separate machine.
  • the secondary server includes an encryption control module 31 , a remote on/off module 55 , a data mining module 57 , and an application branding module 59 .
  • the secondary server may include other modules 63 .
  • the encryption control module 31 sends encryption keys to the user terminal 13 to enable viewing permissions.
  • the user requests a specific program (“content”), and sends this information to the process request module 49 .
  • the execute request module 51 requests the appropriate encryption keys from the encryption control module 31 to enable the user viewing permission.
  • the execute request module 51 sends the appropriate encryption key to the user terminal 13 .
  • the encryption key includes the user serial number such that the encryption key only works if used by the user terminal corresponding to the user serial number.
  • the remote on/off module 55 sends information to the user terminal 13 to turn viewing permission on or off remotely. For example, an administrator can terminate a user's viewing permission by entering the request into the process request module 49 .
  • the execute request module 51 communicates with the remote on/off module 55 to turn off all of the user's viewing permissions.
  • the remote on/off module communicates with the user terminal 13 via the Internet or via datacast to either delete content files, delete applications for viewing the content files, or to disable the encryption keys.
  • the data mining module 57 receives information about user viewing habits and subscription information and searches for relationships among the data collected.
  • the data mining module 57 may use conventional analysis techniques to monitor data collected. For example, when the user views specific content from the user terminal 13 , information about the content viewed is sent to the server 17 by the Internet 15 and stored by the server 17 .
  • the information about the content viewed includes the content and the time the content was viewed. This information may be collected about many user terminals.
  • the data mining module 57 receives the information and analyzes it for relationships. For example, the data mining module 57 might determine that users who view stock car races regularly are also likely to view a high number of symphony concerts. This information could be of interest to advertisers, who might have been unaware of the correlation between stock car racing and symphony concert viewers. Based on such a correlation, advertisers may decide to advertise stock car racing and related merchandise during symphony concert broadcasts.
  • the application branding module 59 communicates branding information to the user terminal 13 .
  • the branding information includes which commercials should be sent to the user terminal 13 and which advertisements should be displayed on the user terminal 13 .
  • the branding information may be based on instructions from an administrator to the server 17 and can include correlations derived from the data mining application 57 . For example, an administrator can input a request to the process request module 49 to have a banner offering stock car racing merchandise for sale displayed on the user terminal 13 if the user watches more than a predefined number of stock car races.
  • the server may include other modules 63 for processing and analyzing data received from the user terminal 13 .
  • the user terminal 13 displays a graphical user interface (“GUI”) 33 which displays information to a user and receives inputs from a user.
  • GUI graphical user interface
  • the user terminal includes a scheduling module 37 .
  • the scheduling module 37 includes information about the content sent to the user terminal 13 and a display mechanism for showing schedules of content on the GUI 33 .
  • the content information includes the schedule of content, descriptions of content, and related web sites.
  • the display mechanism shows a schedule of content on the GUI 33 and may include links to web sites related to the content displayed.
  • the viewing module 39 displays content to the user on a display or GUI 33 .
  • Content which comprises tagged packets, is viewed by the viewing module 39 , and the packet information is sent from the user terminal 13 to the server 17 by the Internet 15 .
  • information about the viewed content may be analyzed by the server 17 , and more specifically, by the data mining module 57 .
  • the organizing module 41 organizes content based on user specifications. For example, the user may enter a request through the GUI 33 to see a schedule of every stock car race available. The organizer module 47 would display such a schedule.
  • the customizing module 43 customizes the content based on user specifications.
  • the customizing module accepts inputs from the user to define search and query functions. For example, the user can define criteria and the customizing module 43 will search the content information for content that matches the user defined criteria.
  • the tuner module 44 tunes broadcasts received by the user terminal 13 . Tuning refers to choosing a particular channel or specific content to be downloaded or received by the user terminal 13 .
  • the tuner module is described in greater detail in FIG. 8 and the accompanying discussion.
  • the user terminal 13 may include additional modules 61 for controlling and viewing content.
  • FIG. 4 is a flow diagram of an embodiment of the user terminal 13 showing steps for receiving, viewing, and recording content.
  • the user terminal 13 includes a GUI 33 .
  • Analog content 93 is received and decoded at step 95 .
  • the analog content 93 is then viewed at step 97 .
  • Digital content 73 is also received by the user terminal 13 .
  • the user can input instruct the GUI to either view the digital content 73 at step 75 , record the digital content 73 at step 77 , “time shift” the digital content 73 at step 79 , or playback the recorded digital content 73 at step 81 .
  • the user chooses the input options from a menu displayed by the GUI.
  • the user chooses either step 75 , 77 , 79 , or 81 by entering an option into the menu from a keyboard, touch sensitive screen, or mouse.
  • the signal is decoded at step 91 and viewed at step 97 .
  • the content is encrypted at step 83 and stored as a file in file storage 85 .
  • the content is retrieved from file storage 85 and decrypted at step 87 .
  • the decrypted file is digitally decoded at step 91 and viewed at step 97 .
  • the encryption and decryption at steps 83 and 87 may be omitted.
  • the content is stored as a file in file storage 85 without being encrypted at step 83 .
  • the content is not parsed into audio and video signals.
  • the file is decoded at step 91 without being decrypted at step 87 and viewed at step 97 , subject to the user's choice in input options to view the digital content 73 at step 75 , record the digital content 73 at step 77 , “time shift” the digital content 73 at step 79 , or playback the recorded digital content 73 at step 81 .
  • FIG. 5 is a block diagram of the encryption elements.
  • a tuner 101 receives content, preferably from a broadcaster.
  • An example of a tuner for receiving content on a PC is a digital television PC (“DTVPC”) card such as a DTVPC card available under the trade name Janus.
  • the signal is sent to a demodulator 103 where it is downloaded into a bit stream.
  • the bit stream is put in a wrapper 105 .
  • a wrapper is data that precedes or frames the main data or program. The wrapper sets up another program so that the data can be read or so that the program can run successfully.
  • the bit stream is sent as input to a capture filter 107 .
  • the capture filter 107 identifies bits from the demodulator 103 before searching the bits to the appropriate destination.
  • the bits are recorded or capture by a capture bit stream module 109 .
  • Bits are removed from the bit stream by a remove bits module 111 .
  • An encryption algorithm module 113 retrieves an encryption algorithm from electronic programmable read only memory (“EPROM”) 115 .
  • EPROM electronic programmable read only memory
  • EPROM is typically included on a processor.
  • EPROM is included on the user terminal.
  • the encryption algorithm module 113 encrypts the files, which are then sent to a Peripheral Component Interconnect (“PCI”) 117 for storage on a hard drive 119 .
  • PCI Peripheral Component Interconnect
  • FIG. 6 is block diagram of the elements of the decryption process.
  • the encrypted files are retrieved from the hard drive 119 through a PCI 117 .
  • the wrapper 105 is removed by the following elements.
  • the encrypted files are sent as input to a capture filter 107 .
  • This capture filter 107 identifies bits from point of origin, such as a storage medium, before sending the bits to a destination, such as decoder.
  • the decryption algorithm restoration module 121 retrieves the decryption algorithm from the EPROM 115 .
  • the bits are re-inserted by the reinsert bits module 123 .
  • re-insert it is meant that bits are unscrambled, or placed back in the order of the bit stream prior to encryption.
  • a DTV decode module 125 decodes the decrypted bits into audio bits 131 ,video bits 129 and data bits 127 .
  • the audio bits 131 ,video bits 129 and data bits 127 may be viewed at the user terminal.
  • FIG. 7 is a block diagram of an embodiment of the system.
  • Content, “video-on-demand” 201 , computer games 203 , and other types of software 205 are sent by an Internet connection to a server 17 .
  • the video-on-demand” 201 , computer games 203 , and other types of software 205 may be sent to a broadcaster 11 .
  • the video-on-demand” 201 , computer games 203 , and other types of software 205 is then sent to the user terminal 13 from the server 17 by an Internet connection, or from the broadcaster 11 by terrestrial means.
  • Terrestrial means includes cable, satellite, and radio frequency (RF) signals.
  • the server 17 includes a header encryption module for encrypting the content into encrypted packets.
  • the server 17 and the broadcaster 11 are in communication by an Internet connection. Therefore, the encrypted packets may be transferred from the server 17 directly to the user terminal 13 , or the encrypted packets may be sent to the broadcaster 11 and then sent to the user terminal 13 .
  • the user terminal 13 is in communication with a decryption module 213 .
  • the decryption module 213 decrypts the packets such that the user can view the “video-on-demand” 201 , computer games 203 , and other software 205 .
  • the header encryption includes a tag with the user serial number.
  • the decryption module 213 checks the header encryption for the tag with the user serial number. If the user serial number is not included in the tag, the decryption module 213 does not decrypt the packet. Alternatively, the decryption module 213 can delete packets that do not include a tag with the user serial number.
  • FIG. 8 is a flow diagram of an example of the user terminal's processing of content packets through the tuner module.
  • the relationship of the tuner module 44 in a system is depicted in FIG. 3.
  • the user terminal receives encrypted, tagged packets.
  • the tag includes the serial numbers for users who have permission to view the content in the packet.
  • the user terminal receives user input choosing which content to view or record at step 143 .
  • the user input may be received through conventional means, such as a GUI, keyboard, mouse, or touch screen.
  • the input is received by the tuner module.
  • the tuner module checks the packet ID tag for the serial number of the user terminal at step 145 . If the user serial number is not in the packet ID tag, the tuner module ends at step 155 without displaying or recording the content associated with the packet.
  • the tuner module de-encrypts the packet at step 147 , reassembles the packet bits at step 149 , and displays the packet at step 151 .
  • the tuner module sends the user serial number and packet information to the server.
  • the packet information includes the information identifying the content associated with the packet and the time at which the user viewed the content.
  • the tuner module is finished at step 155 .

Abstract

Systems and methods are provided for controlling the content sent to a user. Content is sent in packets, which include a packet ID and content. The packet ID is tagged, or marked with a packet tag by a broadcaster or other computer server to enable specific users to view the content. The “packet tag” is an identifier that marks and identifies the content associated with the packet. The packet tag is used by software applications, or “modules,” for controlling the content at the user terminal. The software applications enable user viewing permissions according to the packet tags, which may include providing access to a decryption algorithm if the user serial number is included in the tag, and recording information about the content if the content is viewed or read by the user terminal.

Description

    CROSS REFERENCE TO RELATED APPLICATIONS
  • This application is related to and claims priority to U.S. Provisional Application No. 60/222,804, and entitled, “Universal Digital Tuner System for Personal Computers.” This application is related to two applications filed simultaneously herewith entitled, “Method and System for Encrypting and Storing Content to a User,” and “Method and System for Program Guide Delivery.” The above applications are hereby incorporated by reference herein in their entirety.[0001]
  • BACKGROUND OF THE INVENTION
  • 1. Field of the Invention [0002]
  • The invention relates to a system and method for controlling content sent to a user. Content includes any electronic file or application, including video, audio, datacast, video games, and other computer programs. More specifically, the invention relates to software for tagging the packet identifications (“packet IDs”) of content and sending the packets to a user to control user viewing permissions and monitor user viewing habits. As used herein, the term “tagging” means a marker inserted or embedded into data or into the packet ID. [0003]
  • 2. Description of the Background [0004]
  • Media content is sent to users in a variety of methods. For example, terrestrial television programs are broadcast through the airwaves using a radio frequency signal, which is received by a user with a receiver connected to a television display. A terrestrial television receiver includes an antenna for receiving the signal, which must be placed in a position where it can receive the signals. Television reception from a radio frequency signal is often poor if the user is located far from the signal broadcast or if the user has difficulty placing the antenna in the correct position to receive the signal. Radio frequency signals received by a television set are also sent to all television receivers in a geographic area, and therefore it is not possible to control which users have access to specific media content. It is also difficult to monitor what content users are viewing. [0005]
  • Cable broadcasts employ a path to a user terminal without many of the interference of terrestrial television. Satellite offers a digital representation of a signal with more of a line-of-sight path to the user terminal. As used herein, a “user terminal” is an electronic device for receiving media content such as a television, personal computer (“PC”) or set top box. Cable and satellite broadcasters are also able control which users have access to specific content. Cable and satellite broadcast signals may be encrypted, or “scrambled,” such that only users with a de-encryption code or “key” may view the content. [0006]
  • By controlling which users are allowed to view content, cable and satellite broadcasters are able to charge users based on the content that the viewer wishes to receive. For example, cable and satellite providers often charge a set periodic fee, normally a monthly fee, for a content package. Each content package contains a specified number of channels to which the user is given access for a set fee. In addition, cable and satellite broadcasters can charge users to see a single program. In other words, if a user wants to see a specific movie, he or she can order the movie on a “pay-per-view” basis. [0007]
  • Such present day conventional televisions use, for example, National Television Standards Committee (“NTSC”) or Phase Alternating Line (“PAL”), system signals, and provide fairly good color pictures if receiving conditions are good. Such pictures, however, do not come close to having the sharpness, realism and visual impact as might be found, for example, in a motion picture film or a magazine-quality picture. To provide dramatically better television picture quality, experimental studies have been performed and components have been developed in an attempt to provide digital television pictures that approach the quality of a 35-millimeter color film. Such high-resolution television had been deemed especially advantageous for use, for example, in wide-screen theater and home television projection, and for theatrical motion picture production and projection using magnetic tape instead of film. [0008]
  • Several High-definition Digital Television, i.e., “HDTV” systems have already been proposed, the parameters of which are generally disclosed in a number of articles. In such systems, the lines per frame range from 1023 to 2125, the aspect ratios (picture width to picture height) range from 4:3 to 16:9 and luminance bandwidths range from 20 to 50 MHz. Recommendations have been made that an HDTV signal should be capable of standards conversions that would provide service to NTSC, PAL and Sequential Color with Memory (“SECAM”) services. [0009]
  • Other techniques labeled as either high-definition or high-resolution television systems have modified the transmission of the conventional television signal to, for example, provide increased horizontal line resolution or better luminance resolution with less objectionable sub-carrier pattern. [0010]
  • Yet still another technique for improving the horizontal and vertical definition and reducing low frequency flicker in a conventional picture involves using digital signal processing technologies. Offset sampling is used to improve horizontal definition, and a double-rate stored image readout at the receiver selects the appropriate signal portions to subjectively increase the vertical definition and reduce low frequency (25 Hz) flicker. [0011]
  • Because of these efforts, high-definition digital television signals may eventually be delivered as the standard throughout the United States. [0012]
  • Like a standard television signal, an HDTV signal may be broadcast over radio frequency (“RF”) airwaves, cable or satellite. However, to view an HDTV broadcast, users must buy an HDTV display and HDTV tuner. HDTV sets are prohibitively expensive for many users when compared to standard television sets. [0013]
  • Simultaneously with the developments in high definition television, there has been an explosion in use and delivery of information, images, etc. through the Internet. As Internet broadband applications have grown, there has been a convergence between the Internet and conventional television. Thus, it is foreseen that eventually conventional television programming and permutations thereof, will be delivered to consumers through the Internet directly via broadband connectivity onto their computer monitor. [0014]
  • In addition, techniques are being developed to increase user control over the display of media content. One system currently available under the brand name “Tivo™ receives a standard television signal, simultaneously stores and displays the signal, and accepts user inputs such that the broadcast signal may be paused, rewound, or replayed based on user inputs. The system converts a standard television signal into Moving Pictures Experts Group (“MPEG”) format and parses the MPEG stream into video and audio components. The audio and video components are stored and then reassembled and decoded for delivery to a television receiver for display. The system accepts inputs from a user which controls when the stored, disassembled MPEG stream is reassembled, decoded and displayed. Such a system is described in U.S. Pat. No. 6,233,389, which is hereby incorporated in its entirety by reference. However, this technique is not applicable to a digital media environment. [0015]
  • In addition, current content distribution does not provide adequate control to send specific content to specific users and monitor the viewing of content at the user level. These and other problems are avoided and numerous advantages are provided by the system and method described herein. [0016]
  • SUMMARY OF THE INVENTION
  • In accordance with the invention, systems and methods for broadcasting content to one or more users are provided to enable personal computers (PCs) to tune, receive, and display digital television, including HDTV on their computer monitor, or to a connected digital display. The system includes a web portal, server database, and client application for control, interaction, and communication between and across the Internet, analog and digital transport streams (all audio, video, and data transport streams), and the PC. A method for controlling the content sent to the user is provided. A content provider can control which users have access to view specific broadcasted content. In addition, the user's PC monitors what content is being viewed by the user, and communicates content viewing habits to a central server. [0017]
  • In one aspect, a system tags content packets to enable user viewing permission and sending the packets to at least one user. A packet is a short block of data transmitted in a packet switching network environment. “Packet switching” is a protocol in which data bits are organized in packets before it is routed. Each packet is then transmitted individually and can follow different routes to its destination. Once all the packets forming a message arrive at the destination, they are recompiled into the original data. The destination of the data is contained in the packet ID. When reassembled, the packets include content. The term “content” refers to any electronic file or application, including video, audio, datacast, video games, and other computer programs. In an embodiment of the invention, the packets are tagged at a broadcast station. [0018]
  • As used herein, the term “tagging” means a marker inserted or embedded into data or into the packet ID. A packet can be tagged with various types of information, including the serial number(s) of users who have the ability to view the content of the packets. [0019]
  • In another aspect, a system detects whether the user has viewed the tagged packet. In an embodiment, when a user views a tagged packet, a software application records the packet ID. The packet ID can be sent to a server. [0020]
  • In yet another aspect, the packet, or a group of packets, is tagged by specifying at least one user serial number. A user serial number is an identification code corresponding to a particular user's terminal. The user terminal can read the packet if the user serial number is specified. The packets may be a datacast of content, e.g., video-on-demand. The packets may be in motion picture expert group (“MPEG”) format. The user terminal may be a personal computer or a set top box. The packets may be broadcast by radio frequency (“RF”) cable, or satellite. [0021]
  • In yet another aspect, a system encrypts a packet, specifies at least one user serial number, and de-encrypts the packet on the user terminal if the user serial number is specified. [0022]
  • In still another aspect, a system for controlling content sent to a user includes a broadcast station and at least one packet in communication with the broadcast station. The packet has content and a packet ID associated therewith. The broadcast station is configured to tag the packet to enable user viewing permissions and to send the packet to at least one user. Preferably, the broadcast station is further configured to encrypt the packet. More preferably, the broadcast station is configured to specify at least one user serial number to enable the user terminal to view at least one packet if the user serial number is specified. [0023]
  • In another aspect, the system includes a user terminal in communication with a broadcast station for receiving at least one packet. A packet has a packet ID and content associated therewith. A user serial number is associated with the user terminal. A tuner application is associated with the user terminal and configured to enable the user terminal to receive, control, manage and display content. A web portal is associated with the user terminal and is connectable to a server. A web portal is an Internet connection providing access to other computer systems. The broadcast station is configured to tag a packet to specify a user serial number. The tuner application is configured to enable viewing of the packet if the packet is tagged to specify the user terminal. [0024]
  • The invention provides control over content sent to a user from a broadcaster or from a server in communication with a user by a web portal. The broadcaster can control which users may view content from a packet by tagging the packet ID with the user terminal serial number. The user terminal may be remotely enable to only view content if the user terminal serial number is in the packet ID. The packets may be further protected from unauthorized viewing by encrypting the packets before the packets are broadcast to a user. In another aspect, the invention monitors viewing habits of users. If the user views content from a packet, the packet information is recorded. The packet information includes information identifying the content, the time that a user viewed the content, and the amount of the content viewed.[0025]
  • These and other advantages will become apparent to those of ordinary skill in the art with reference to the detailed description and drawings. [0026]
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is a block diagram of an embodiment of a system. [0027]
  • FIG. 2 is a block diagram of a network of user terminals connected by the Internet to the server. [0028]
  • FIG. 3 is a block diagram of an embodiment of a system. [0029]
  • FIG. 4 is a flow diagram of an embodiment of the user terminal showing steps fro receiving, viewing, and recording content. [0030]
  • FIG. 5 is a block diagram of the encryption elements. [0031]
  • FIG. 6 is a block diagram of the decryption elements. [0032]
  • FIG. 7 is a block diagram of an embodiment of a system. [0033]
  • FIG. 8 is a flow diagram of an embodiment of the user terminal.[0034]
  • DETAILED DESCRIPTION
  • Systems and methods are provided for controlling the content sent to a user. Digital content is sent in packets, which include a packet ID and content. The packet ID is tagged, or marked with a packet tag by a broadcaster or other computer server to enable specific users to view the content. The packets are sent by either a computer server or a broadcaster to the user terminal. The “packet tag” is an identifier that marks and identifies the content associated with the packet. The packet tag may also include information about the user terminal to which it is sent, such as a user serial number associated with the user terminal. The packet tag is used by software applications, or “modules,” for controlling the content at the user terminal. The software applications enable user viewing permissions according to the packet tags, which may include providing access to a decryption algorithm if the user serial number is included in the tag, and recording information about the content if the content is viewed or read by the user terminal. [0035]
  • As used herein, a “module” refers to a software program, application, routine, or subroutine, or a programmable processor or chip. As would be understood by one of ordinary skill in the art, modules may be configured in many combinations to accomplish the same function. For example, an example of a software module is any block of code that may be logically grouped together and may or may not use the conventional subroutine interfaces as defined by typical programming languages. A program routine or subroutine is generally understood as a stylistic convention of programming, and thus different routines or subroutines may be written in multiple combinations and accomplish the same function. As used herein, a “module” includes any block of code or programmable processor or chip having a function that may be logically grouped together regardless of whether conventional subroutine interfaces as defined by typical programming languages are used or specific processors or chip configurations are used. [0036]
  • FIG. 1 is a block diagram of a system according to the invention. The system includes a [0037] broadcast station 11. The broadcast station 11 sends content to a user terminal 13. The content is broken into packets, each having a packet ID containing a destination address, and sent to the user terminal 13. The content includes any electronic file or application, including video, audio, datacast, video games, and other computer programs. Preferably, the content is in motion picture expert group (“MPEG”) format. As used herein, “MPEG” includes any version of MPEG format, including MPEG2 format.
  • The [0038] user terminal 13 includes a hardware serial number that identifies the hardware included in the user terminal 13. The user terminal 13 is in communication with a web portal to the Internet 15. The user terminal 13 is a personal computer (“PC”), or a set top box or other electronic device for receiving content. In addition, any computer network such as a local area network (“LAN”) or wide area network (“WAN”) may be substituted for the Internet 15.
  • The [0039] user terminal 13 is in communication with a server 17 through the Internet 15. As will become better understood by the following discussion, the server contains information about users such as user serial numbers and subscription information. The subscription information includes the content ordered by the user, for example, specific channels, “pay-per-view” programs, or video games. The subscription information also includes whether the user has paid for the content or is past due on payments.
  • Alternatively, content may be sent by other means, for example, cable TV (“CATV”), satellite TV (“SATV”), or the world wide web. [0040]
  • FIG. 2 is a block diagram of a network of [0041] user terminals 13 a-13 n connected by the Internet 15 to the server 17. The server 17 is in communication with a network console 21. The network console accepts inputs from an administrator. The inputs include user information and content information.
  • FIG. 3 is a detailed block diagram of an embodiment of a system in accordance with the invention. The [0042] user terminal 13 is in communication with the server 17 through the Internet 15.
  • The [0043] server 17 includes a serialization module 45. The serialization module 45 includes a list of the user serial numbers, and information about each serialized receiver. The serialization module 45 performs authorization checks by checking if the user serial number corresponds to a user that has access to certain content or content information. The subscription management module 47 contains user information. The user information includes the subscription ordered or paid for by the user and a corresponding user serial number. The server 17 also includes a process request module 49 and an execute request module 51. The process request module 49 receives requests from a user or an administrator to enable or disable content viewing permissions. The process request module 49 includes processing payment information, such as credit card sales, from the user. The execute request module 51 performs the users request if the user has properly paid for the requested service. The execute request module 51 sends information to the user terminal 13 through the Internet 15. The information sent by the execute request module 51 includes content schedules and user viewing permission enablement information. The processing and execution of requests will be better understood by the following discussion.
  • The [0044] server 17 is in communication with a secondary server 31. The execute request module 51 obtains information regarding schedules and user viewing information from a secondary server 31. The secondary server 31 may be included in the same physical server machine as the server 17 or the secondary server 31 may be a separate machine. The secondary server includes an encryption control module 31, a remote on/off module 55, a data mining module 57, and an application branding module 59. The secondary server may include other modules 63.
  • The [0045] encryption control module 31 sends encryption keys to the user terminal 13 to enable viewing permissions. For example, the user requests a specific program (“content”), and sends this information to the process request module 49. The execute request module 51 requests the appropriate encryption keys from the encryption control module 31 to enable the user viewing permission. The execute request module 51 sends the appropriate encryption key to the user terminal 13. Preferably, the encryption key includes the user serial number such that the encryption key only works if used by the user terminal corresponding to the user serial number.
  • The remote on/off [0046] module 55 sends information to the user terminal 13 to turn viewing permission on or off remotely. For example, an administrator can terminate a user's viewing permission by entering the request into the process request module 49. The execute request module 51 communicates with the remote on/off module 55 to turn off all of the user's viewing permissions. The remote on/off module communicates with the user terminal 13 via the Internet or via datacast to either delete content files, delete applications for viewing the content files, or to disable the encryption keys.
  • The [0047] data mining module 57 receives information about user viewing habits and subscription information and searches for relationships among the data collected. The data mining module 57 may use conventional analysis techniques to monitor data collected. For example, when the user views specific content from the user terminal 13, information about the content viewed is sent to the server 17 by the Internet 15 and stored by the server 17. The information about the content viewed includes the content and the time the content was viewed. This information may be collected about many user terminals. The data mining module 57 receives the information and analyzes it for relationships. For example, the data mining module 57 might determine that users who view stock car races regularly are also likely to view a high number of symphony concerts. This information could be of interest to advertisers, who might have been unaware of the correlation between stock car racing and symphony concert viewers. Based on such a correlation, advertisers may decide to advertise stock car racing and related merchandise during symphony concert broadcasts.
  • The [0048] application branding module 59 communicates branding information to the user terminal 13. The branding information includes which commercials should be sent to the user terminal 13 and which advertisements should be displayed on the user terminal 13. The branding information may be based on instructions from an administrator to the server 17 and can include correlations derived from the data mining application 57. For example, an administrator can input a request to the process request module 49 to have a banner offering stock car racing merchandise for sale displayed on the user terminal 13 if the user watches more than a predefined number of stock car races.
  • The server may include [0049] other modules 63 for processing and analyzing data received from the user terminal 13.
  • The [0050] user terminal 13 displays a graphical user interface (“GUI”) 33 which displays information to a user and receives inputs from a user. The user terminal includes a scheduling module 37. The scheduling module 37 includes information about the content sent to the user terminal 13 and a display mechanism for showing schedules of content on the GUI 33. The content information includes the schedule of content, descriptions of content, and related web sites. The display mechanism shows a schedule of content on the GUI 33 and may include links to web sites related to the content displayed.
  • The [0051] viewing module 39 displays content to the user on a display or GUI 33. Content, which comprises tagged packets, is viewed by the viewing module 39, and the packet information is sent from the user terminal 13 to the server 17 by the Internet 15. As previously discussed, information about the viewed content may be analyzed by the server 17, and more specifically, by the data mining module 57.
  • The [0052] organizing module 41 organizes content based on user specifications. For example, the user may enter a request through the GUI 33 to see a schedule of every stock car race available. The organizer module 47 would display such a schedule.
  • The customizing [0053] module 43 customizes the content based on user specifications. The customizing module accepts inputs from the user to define search and query functions. For example, the user can define criteria and the customizing module 43 will search the content information for content that matches the user defined criteria.
  • The [0054] tuner module 44 tunes broadcasts received by the user terminal 13. Tuning refers to choosing a particular channel or specific content to be downloaded or received by the user terminal 13. The tuner module is described in greater detail in FIG. 8 and the accompanying discussion.
  • The [0055] user terminal 13 may include additional modules 61 for controlling and viewing content.
  • FIG. 4 is a flow diagram of an embodiment of the [0056] user terminal 13 showing steps for receiving, viewing, and recording content. The user terminal 13 includes a GUI 33. Analog content 93 is received and decoded at step 95. The analog content 93 is then viewed at step 97. Digital content 73 is also received by the user terminal 13. The user can input instruct the GUI to either view the digital content 73 at step 75, record the digital content 73 at step 77, “time shift” the digital content 73 at step 79, or playback the recorded digital content 73 at step 81. The user chooses the input options from a menu displayed by the GUI. The user chooses either step 75, 77, 79, or 81 by entering an option into the menu from a keyboard, touch sensitive screen, or mouse.
  • If the user instructs the [0057] GUI 33 to view digital content at step 75, the signal is decoded at step 91 and viewed at step 97. If the user instructs the GUI 33 to record digital content at step 77 or to time shift the content at step 79, the content is encrypted at step 83 and stored as a file in file storage 85. When the user instructs the GUI 33 to play back the content at step 81, the content is retrieved from file storage 85 and decrypted at step 87. The decrypted file is digitally decoded at step 91 and viewed at step 97. Alternatively, the encryption and decryption at steps 83 and 87, respectively, may be omitted. If the encryption and decryption steps are omitted, the content is stored as a file in file storage 85 without being encrypted at step 83. Unlike the methods and systems described in U.S. Pat. No. 6,233,389, the content is not parsed into audio and video signals. The file is decoded at step 91 without being decrypted at step 87 and viewed at step 97, subject to the user's choice in input options to view the digital content 73 at step 75, record the digital content 73 at step 77, “time shift” the digital content 73 at step 79, or playback the recorded digital content 73 at step 81.
  • FIG. 5 is a block diagram of the encryption elements. A [0058] tuner 101 receives content, preferably from a broadcaster. An example of a tuner for receiving content on a PC is a digital television PC (“DTVPC”) card such as a DTVPC card available under the trade name Janus. The signal is sent to a demodulator 103 where it is downloaded into a bit stream. The bit stream is put in a wrapper 105. A wrapper is data that precedes or frames the main data or program. The wrapper sets up another program so that the data can be read or so that the program can run successfully.
  • The bit stream is sent as input to a [0059] capture filter 107. The capture filter 107 identifies bits from the demodulator 103 before searching the bits to the appropriate destination. The bits are recorded or capture by a capture bit stream module 109. Bits are removed from the bit stream by a remove bits module 111. By the term “removed,” it is meant that bits are scrambled according to the encryption algorithm.
  • An [0060] encryption algorithm module 113 retrieves an encryption algorithm from electronic programmable read only memory (“EPROM”) 115. As would be understood by one of ordinary skill in the art, EPROM is typically included on a processor. In the embodiment illustrated in FIG. 5, EPROM is included on the user terminal. The encryption algorithm module 113 encrypts the files, which are then sent to a Peripheral Component Interconnect (“PCI”) 117 for storage on a hard drive 119.
  • FIG. 6 is block diagram of the elements of the decryption process. The encrypted files are retrieved from the [0061] hard drive 119 through a PCI 117. The wrapper 105 is removed by the following elements. The encrypted files are sent as input to a capture filter 107. This capture filter 107 identifies bits from point of origin, such as a storage medium, before sending the bits to a destination, such as decoder. The decryption algorithm restoration module 121 retrieves the decryption algorithm from the EPROM 115. The bits are re-inserted by the reinsert bits module 123. By the term “re-insert,” it is meant that bits are unscrambled, or placed back in the order of the bit stream prior to encryption.
  • A [0062] DTV decode module 125 decodes the decrypted bits into audio bits 131,video bits 129 and data bits 127. The audio bits 131,video bits 129 and data bits 127 may be viewed at the user terminal.
  • FIG. 7 is a block diagram of an embodiment of the system. Content, “video-on-demand” [0063] 201, computer games 203, and other types of software 205 are sent by an Internet connection to a server 17. Alternatively, the video-on-demand” 201, computer games 203, and other types of software 205 may be sent to a broadcaster 11. The video-on-demand” 201, computer games 203, and other types of software 205 is then sent to the user terminal 13 from the server 17 by an Internet connection, or from the broadcaster 11 by terrestrial means. Terrestrial means includes cable, satellite, and radio frequency (RF) signals.
  • The [0064] server 17 includes a header encryption module for encrypting the content into encrypted packets. The server 17 and the broadcaster 11 are in communication by an Internet connection. Therefore, the encrypted packets may be transferred from the server 17 directly to the user terminal 13, or the encrypted packets may be sent to the broadcaster 11 and then sent to the user terminal 13.
  • The [0065] user terminal 13 is in communication with a decryption module 213. The decryption module 213 decrypts the packets such that the user can view the “video-on-demand” 201, computer games 203, and other software 205. Preferably, the header encryption includes a tag with the user serial number. The decryption module 213 checks the header encryption for the tag with the user serial number. If the user serial number is not included in the tag, the decryption module 213 does not decrypt the packet. Alternatively, the decryption module 213 can delete packets that do not include a tag with the user serial number.
  • FIG. 8 is a flow diagram of an example of the user terminal's processing of content packets through the tuner module. The relationship of the [0066] tuner module 44 in a system is depicted in FIG. 3. At step 141, the user terminal receives encrypted, tagged packets. The tag includes the serial numbers for users who have permission to view the content in the packet. The user terminal receives user input choosing which content to view or record at step 143. The user input may be received through conventional means, such as a GUI, keyboard, mouse, or touch screen. The input is received by the tuner module.
  • The tuner module checks the packet ID tag for the serial number of the user terminal at [0067] step 145. If the user serial number is not in the packet ID tag, the tuner module ends at step 155 without displaying or recording the content associated with the packet.
  • If the user serial number is in the packet ID tag, the tuner module de-encrypts the packet at [0068] step 147, reassembles the packet bits at step 149, and displays the packet at step 151. At step 153, the tuner module sends the user serial number and packet information to the server. The packet information includes the information identifying the content associated with the packet and the time at which the user viewed the content. The tuner module is finished at step 155.
  • It will be apparent to those with skill in the art that there are many alterations that may be made in the embodiments of the invention described above without departing from the spirit and scope of the invention. For example, there are many ways that circuits and electronic elements may be combined to implement the system and method described herein in various systems and hardware environments. There are similarly many ways that independent programmers might provide software to provide the functionality associated with the present invention as taught herein without departing from the spirit and scope of the invention. [0069]
  • Having thus generally described the invention, the same will become better understood from the following claims in which it is set forth in a non-limiting manner. [0070]

Claims (26)

1. A method for controlling content to a user, comprising:
tagging at least one packet with a packet tag to enable user viewing permission; and
sending the packets to at least one user terminal.
1. The method of claim 1, further comprising:
recording a packet tag if a user views the packet at the user terminal.
2. The method of claim 1, wherein said tagging further comprises:
encrypting the packet.
3. The method of claim 1, wherein said tagging further comprises:
specifying at least one user serial number; wherein the user serial number is an identification code corresponding to a particular user terminal; and
reading the packet if the user serial number is specified.
4. The method of claim 4, wherein the packet comprises a datacast.
5. The method of claim 4, wherein the user terminal comprises a personal computer (PC).
6. The method of claim 4, wherein the user terminal comprises a set top box.
7. The method of claim 4, wherein the packet is in motion picture expert group (“NIPEG”) format.
8. The method of claim 4, further comprising:
broadcasting a packet with radio frequency airwaves.
9. The method of claim 4, further comprising:
broadcasting a packet by cable.
10. The method of claim 4, further comprising:
broadcasting a packet by satellite.
11. The method of claim 1, wherein said tagging further comprises:
encrypting a packet;
specifying at least one user serial number; wherein the user serial number is an identification code corresponding to a particular user terminal; and
de-encrypting a packet on the user terminal if the user serial number is specified.
12. The method of claim 12, wherein a packet comprises a datacast.
13. The method of claim 12, wherein the user terminal comprises a personal computer (PC).
14. The method of claim 12, wherein the user terminal comprises a set top box.
15. The method of claim 12, wherein a packet is in MPEG format.
16. The method of claim 12, further comprising:
broadcasting a packet with radio frequency airwaves.
17. The method of claim 12, further comprising:
broadcasting a packet by cable.
18. The method of claim 12, further comprising:
broadcasting a packet by satellite.
19. A system for controlling content sent to a user, comprising:
a broadcast station;
at least one packet in communication with the broadcast station, wherein the at least one packet has content and a packet ID associated therewith and wherein said broadcast station is configured to tag said packet to enable user viewing permission and to send said packet to at least one user terminal.
20. The system of claim 20, wherein said broadcast station is further configured to encrypt at least one packet.
21. The system of claim 20, wherein said broadcast station is further configured to specify at least one user serial number to enable the user terminal to view at least one packet if the user serial number is specified, wherein the user serial number is an identification code corresponding to a particular user terminal.
22. The system of claim 20 further comprising:
a user terminal in communication with said broadcast station for receiving at least one packet;
a user serial number associated with said user terminal, wherein said user serial number is an identification code corresponding to a particular user terminal
a tuner application associated with said user terminal, wherein said tuner application is configured to enable the user terminal to receive and display content associated with at least one packet on a display;
a web portal associated with said user terminal, wherein said web portal is connectable to a server;
wherein said broadcast station is further configured to tag said packet to specify a user serial number; and
wherein said tuner application is further configured to enable viewing of said packet if said packet is tagged to specify said user serial number.
23. A system for controlling content sent to a user, comprising:
a user terminal;
a tuner application associated with said user terminal, wherein said tuner application is configured to enable the user terminal to receive and display content on a display, wherein the content is received from at least one packet, and a packet has a packet ID associated therewith;
a web portal associated with said user terminal, wherein said web portal is connectable to a server; and
wherein said tuner application is configured to collect information about viewed content and communicate the information to a server.
24. The system of claim 24, wherein said information includes the content viewed at the user terminal.
25. The system of claim 24, wherein said information includes the time that content was viewed at the user terminal.
US09/921,616 2000-08-03 2001-08-03 Method and system for controlling content to a user Abandoned US20020015496A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US09/921,616 US20020015496A1 (en) 2000-08-03 2001-08-03 Method and system for controlling content to a user

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US22280400P 2000-08-03 2000-08-03
US09/921,616 US20020015496A1 (en) 2000-08-03 2001-08-03 Method and system for controlling content to a user

Publications (1)

Publication Number Publication Date
US20020015496A1 true US20020015496A1 (en) 2002-02-07

Family

ID=22833750

Family Applications (3)

Application Number Title Priority Date Filing Date
US09/921,620 Expired - Fee Related US7069449B2 (en) 2000-08-03 2001-08-03 Method and system for encrypting and storing content to a user
US09/921,619 Abandoned US20020053082A1 (en) 2000-08-03 2001-08-03 Method and system for program guide delivery
US09/921,616 Abandoned US20020015496A1 (en) 2000-08-03 2001-08-03 Method and system for controlling content to a user

Family Applications Before (2)

Application Number Title Priority Date Filing Date
US09/921,620 Expired - Fee Related US7069449B2 (en) 2000-08-03 2001-08-03 Method and system for encrypting and storing content to a user
US09/921,619 Abandoned US20020053082A1 (en) 2000-08-03 2001-08-03 Method and system for program guide delivery

Country Status (3)

Country Link
US (3) US7069449B2 (en)
AU (3) AU2001286411A1 (en)
WO (3) WO2002013530A1 (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030123447A1 (en) * 2001-12-31 2003-07-03 Tippingpoint Technologies, Inc. System and method for classifying network packets with packet content
US20040117839A1 (en) * 2002-08-17 2004-06-17 Watson Scott F. System for the delivery and dynamic presentation of large media assets over bandwidth constrained networks
US20040133923A1 (en) * 2002-08-21 2004-07-08 Watson Scott F. Digital home movie library
US20040153468A1 (en) * 2003-01-31 2004-08-05 Toni Paila Datacast file transmission with meta-data retention
US20040216034A1 (en) * 2003-04-28 2004-10-28 International Business Machines Corporation Method, system and program product for controlling web content usage
US20080301052A1 (en) * 2007-06-04 2008-12-04 Intellon Corporation Authorizing customer premise equipment on a sub-network
US20130173820A1 (en) * 2001-04-30 2013-07-04 Gilbert G. Weigand Duplicating Switch for Streaming Data Units to a Terminal
US20130262853A1 (en) * 2012-03-28 2013-10-03 Nec Corporation Server apparatus, client apparatus, and request processing method
US8762575B2 (en) 2002-06-28 2014-06-24 Facebook, Inc. Inserting advertising content
US8843559B2 (en) 2001-04-30 2014-09-23 Facebook, Inc. Modifying payloads of digital streams for digital conferencing
US20170076108A1 (en) * 2015-09-15 2017-03-16 Canon Kabushiki Kaisha Information processing apparatus, information processing method, content management system, and non-transitory computer-readable storage medium
CN108632236A (en) * 2017-09-08 2018-10-09 北京视联动力国际信息技术有限公司 A kind of data processing method and device regarding networking
CN111182357A (en) * 2019-09-29 2020-05-19 腾讯科技(深圳)有限公司 Internet media playing method, device and system based on interactive network television

Families Citing this family (108)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7069449B2 (en) 2000-08-03 2006-06-27 Itech Group, Inc. Method and system for encrypting and storing content to a user
US8949374B2 (en) * 2000-08-08 2015-02-03 The Directv Group, Inc. Method and system for remote television replay control
US10390074B2 (en) 2000-08-08 2019-08-20 The Directv Group, Inc. One click web records
US20070136445A1 (en) * 2001-08-08 2007-06-14 Digital Networks North America, Inc. Method and system for remote television replay control
US8521576B2 (en) * 2000-10-07 2013-08-27 C. Douglass Thomas Method and system for providing notification of publications
JP3722048B2 (en) * 2001-11-15 2005-11-30 日産自動車株式会社 Motor control device
US8001052B2 (en) * 2001-12-10 2011-08-16 Dunkeld Bryan C System and method for unique digital asset identification and transaction management
US7367045B2 (en) * 2002-03-16 2008-04-29 Trustedflow Systems, Inc. Trusted communications system
US7908631B1 (en) * 2002-03-21 2011-03-15 Software Site Applications, Limited Liability Company Deploying two-way interactive service over a one-way network
US7584493B2 (en) * 2002-04-29 2009-09-01 The Boeing Company Receiver card technology for a broadcast subscription video service
US20030204630A1 (en) * 2002-04-29 2003-10-30 The Boeing Company Bandwidth-efficient and secure method to combine multiple live events to multiple exhibitors
JP2003333030A (en) * 2002-05-16 2003-11-21 Nec Corp Method for outputting time shift and device for outputting time shift
EP1383327B1 (en) * 2002-06-11 2013-12-25 Panasonic Corporation Content distributing system and data-communication controlling device
US7716362B1 (en) * 2002-08-23 2010-05-11 Carl Razza Networked thin client with data/memory interface
FR2845854B1 (en) * 2002-10-11 2005-01-14 Thomson Licensing Sa REMOTE DEACTIVATION OF DECODERS FROM ACCESSING MULTIMEDIA DIGITAL DATA
US20040088541A1 (en) * 2002-11-01 2004-05-06 Thomas Messerges Digital-rights management system
US7835520B2 (en) * 2003-02-20 2010-11-16 Zoran Corporation Unique identifier per chip for digital audio/video data encryption/decryption in personal video recorders
CA2479234A1 (en) * 2003-08-27 2005-02-27 Tet Hin Yeap System and method for secure broadcast
JP2005142753A (en) * 2003-11-05 2005-06-02 Toshiba Corp Apparatus and method for broadcast receiving, and apparatus and method for program recording
FR2863439A1 (en) * 2003-12-09 2005-06-10 New Screens Data reception acknowledgement receiving method for digital television service, involves generating acknowledgement for reception of data, where data is authenticated by unique number and transmitted by communication network
US7783981B2 (en) * 2003-12-18 2010-08-24 Research In Motion Limited Computer peripheral product and method of branding utility software associated with same
US8683347B2 (en) * 2003-12-18 2014-03-25 Blackberry Limited Computer peripheral product and method of branding utility software associated with same
EP1702483A4 (en) * 2003-12-26 2010-07-07 Samsung Electronics Co Ltd Method of storing and reproducing contents
US7382880B2 (en) * 2004-01-26 2008-06-03 Hewlett-Packard Development Company, L.P. Method and apparatus for initializing multiple security modules
EP1733555A4 (en) * 2004-02-23 2009-09-30 Lexar Media Inc Secure compact flash
WO2005104000A2 (en) * 2004-03-18 2005-11-03 Thomson Licensing Method and system for selectively providing access to content
US8312267B2 (en) * 2004-07-20 2012-11-13 Time Warner Cable Inc. Technique for securely communicating programming content
US8266429B2 (en) 2004-07-20 2012-09-11 Time Warner Cable, Inc. Technique for securely communicating and storing programming material in a trusted domain
US8359332B1 (en) 2004-08-02 2013-01-22 Nvidia Corporation Secure content enabled drive digital rights management system and method
US8402283B1 (en) 2004-08-02 2013-03-19 Nvidia Corporation Secure content enabled drive system and method
US10477151B2 (en) 2004-10-18 2019-11-12 Inside Secure Method and apparatus for supporting multiple broadcasters independently using a single conditional access system
WO2006044765A2 (en) * 2004-10-18 2006-04-27 Syphermedia International, Inc. Method and apparatus for supporting multiple broadcasters independently using a single conditional access system
US8751825B1 (en) * 2004-12-15 2014-06-10 Nvidia Corporation Content server and method of storing content
US8875309B1 (en) 2004-12-15 2014-10-28 Nvidia Corporation Content server and method of providing content therefrom
US8346807B1 (en) 2004-12-15 2013-01-01 Nvidia Corporation Method and system for registering and activating content
US8788425B1 (en) 2004-12-15 2014-07-22 Nvidia Corporation Method and system for accessing content on demand
US7567565B2 (en) 2005-02-01 2009-07-28 Time Warner Cable Inc. Method and apparatus for network bandwidth conservation
US8893299B1 (en) 2005-04-22 2014-11-18 Nvidia Corporation Content keys for authorizing access to content
BRPI0520203B1 (en) * 2005-04-28 2019-03-06 Telecom Italia S.P.A. METHOD FOR ALLOWING CONDITIONING THROUGH AN RECEPTION EQUIPMENT TO USE CODED RADIO CONTENT, RECEIVING EQUIPMENT TO RECEIVE RADIODIFIED CODES AND RADIO CONTENT
US7542754B2 (en) * 2005-05-18 2009-06-02 Ack Ventures Holdings, Llc Subscribing to content
US9824361B1 (en) * 2005-06-30 2017-11-21 Oracle America, Inc. System and method for discovering and managing remote assets related to distributed offerings
US8774414B2 (en) * 2005-11-10 2014-07-08 Samsung Electronics Co., Ltd. Method and apparatus for transmitting/receiving encryption information in a mobile broadcast system
KR101158155B1 (en) * 2005-11-10 2012-06-19 삼성전자주식회사 Method for transmitting and receiving encryption key in mobile broadcasting system and system thereof
US20070162417A1 (en) * 2006-01-10 2007-07-12 Kabushiki Kaisha Toshiba System and method for selective access to restricted electronic documents
KR100890037B1 (en) * 2006-02-03 2009-03-25 삼성전자주식회사 Method and system for sharing generated service guide and its fragments in mobile broadcast system
KR100846787B1 (en) * 2006-02-15 2008-07-16 삼성전자주식회사 Method and apparatus for importing transport stream
US8458753B2 (en) 2006-02-27 2013-06-04 Time Warner Cable Enterprises Llc Methods and apparatus for device capabilities discovery and utilization within a content-based network
US8170065B2 (en) 2006-02-27 2012-05-01 Time Warner Cable Inc. Methods and apparatus for selecting digital access technology for programming and data delivery
US8718100B2 (en) * 2006-02-27 2014-05-06 Time Warner Cable Enterprises Llc Methods and apparatus for selecting digital interface technology for programming and data delivery
US7916755B2 (en) * 2006-02-27 2011-03-29 Time Warner Cable Inc. Methods and apparatus for selecting digital coding/decoding technology for programming and data delivery
US8707375B2 (en) * 2006-04-05 2014-04-22 At&T Intellectual Property I, L.P. Peer-to-peer video on demand techniques
US7853150B2 (en) * 2007-01-05 2010-12-14 Emcore Corporation Identification and authorization of optoelectronic modules by host system
US8520850B2 (en) 2006-10-20 2013-08-27 Time Warner Cable Enterprises Llc Downloadable security and protection methods and apparatus
US8732854B2 (en) 2006-11-01 2014-05-20 Time Warner Cable Enterprises Llc Methods and apparatus for premises content distribution
US8621540B2 (en) 2007-01-24 2013-12-31 Time Warner Cable Enterprises Llc Apparatus and methods for provisioning in a download-enabled system
US20080235746A1 (en) 2007-03-20 2008-09-25 Michael James Peters Methods and apparatus for content delivery and replacement in a network
US8266648B2 (en) 2007-04-20 2012-09-11 United Video Properties, Inc. Systems and methods for determining subscription data
US7944878B2 (en) * 2007-05-31 2011-05-17 International Business Machines Corporation Filtering in bandwidth sharing ad hoc networks
US7979311B2 (en) * 2007-05-31 2011-07-12 International Business Machines Corporation Payment transfer strategies for bandwidth sharing in ad hoc networks
US7898993B2 (en) * 2007-05-31 2011-03-01 International Business Machines Corporation Efficiency and resiliency enhancements for transition states in ad hoc networks
US8620784B2 (en) * 2007-05-31 2013-12-31 International Business Machines Corporation Formation and rearrangement of ad hoc networks
US8040863B2 (en) * 2007-05-31 2011-10-18 International Business Machines Corporation Demand pull and supply push communication methodologies
US10623998B2 (en) * 2007-05-31 2020-04-14 International Business Machines Corporation Price offerings for bandwidth-sharing ad hoc networks
US7817623B2 (en) * 2007-05-31 2010-10-19 International Business Machines Corporation Optimization process and system for non-multiplexed peer-to-peer architecture
US8249984B2 (en) 2007-05-31 2012-08-21 International Business Machines Corporation System and method for fair-sharing in bandwidth sharing ad-hoc networks
US7860081B2 (en) * 2007-05-31 2010-12-28 International Business Machines Corporation Optimization process and system for multiplexed gateway architecture
US8320414B2 (en) 2007-05-31 2012-11-27 International Business Machines Corporation Formation and rearrangement of lender devices that perform multiplexing functions
US7873019B2 (en) * 2007-05-31 2011-01-18 International Business Machines Corporation Systems and methods for establishing gateway bandwidth sharing ad-hoc networks
US7843861B2 (en) * 2007-05-31 2010-11-30 International Business Machines Corporation Coalition formation and service provisioning of bandwidth sharing AD HOC networks
US8520535B2 (en) 2007-05-31 2013-08-27 International Business Machines Corporation Optimization process and system for a heterogeneous ad hoc Network
US10419360B2 (en) 2007-05-31 2019-09-17 International Business Machines Corporation Market-driven variable price offerings for bandwidth-sharing ad hoc networks
US7894828B2 (en) * 2007-05-31 2011-02-22 International Business Machines Corporation System and method for establishing peer-to-peer bandwidth sharing ad hoc networks
US9071859B2 (en) 2007-09-26 2015-06-30 Time Warner Cable Enterprises Llc Methods and apparatus for user-based targeted content delivery
US8561116B2 (en) 2007-09-26 2013-10-15 Charles A. Hasek Methods and apparatus for content caching in a video network
US8364982B2 (en) * 2007-10-01 2013-01-29 Delphi Technologies, Inc. Wireless receiver and methods for storing content from RF signals received by wireless receiver
US8099757B2 (en) 2007-10-15 2012-01-17 Time Warner Cable Inc. Methods and apparatus for revenue-optimized delivery of content in a network
US7580699B1 (en) 2007-10-18 2009-08-25 At&T Mobility Ii Llc Network systems and methods utilizing mobile devices to enhance consumer experience
US8813143B2 (en) 2008-02-26 2014-08-19 Time Warner Enterprises LLC Methods and apparatus for business-based network resource allocation
EP2259570A1 (en) * 2009-06-04 2010-12-08 DynaLab (Singapore) Ltd Network transmission system and network transmission device thereof
US20100332853A1 (en) * 2009-06-04 2010-12-30 Dynalab (Singapore) Ltd. Network transmission method, network transmission system and network transmission device thereof
US9602864B2 (en) 2009-06-08 2017-03-21 Time Warner Cable Enterprises Llc Media bridge apparatus and methods
US9866609B2 (en) 2009-06-08 2018-01-09 Time Warner Cable Enterprises Llc Methods and apparatus for premises content distribution
TWI426449B (en) * 2009-10-23 2014-02-11 Dynalab Singapore Ltd A business model of virtualization software service upon the hand-set of mobile phone
JP5423345B2 (en) * 2009-11-20 2014-02-19 ソニー株式会社 PROGRAM INFORMATION DISTRIBUTION DEVICE, PROGRAM INFORMATION DISTRIBUTION METHOD, PROGRAM, AND PROGRAM INFORMATION DISTRIBUTION SYSTEM
US9906838B2 (en) 2010-07-12 2018-02-27 Time Warner Cable Enterprises Llc Apparatus and methods for content delivery and message exchange across multiple content delivery networks
US9396347B2 (en) * 2011-09-01 2016-07-19 Microsoft Technology Licensing, Llc Providing status of site access requests
US9854280B2 (en) 2012-07-10 2017-12-26 Time Warner Cable Enterprises Llc Apparatus and methods for selective enforcement of secondary content viewing
US9565472B2 (en) 2012-12-10 2017-02-07 Time Warner Cable Enterprises Llc Apparatus and methods for content transfer protection
US9131283B2 (en) 2012-12-14 2015-09-08 Time Warner Cable Enterprises Llc Apparatus and methods for multimedia coordination
US20140282786A1 (en) 2013-03-12 2014-09-18 Time Warner Cable Enterprises Llc Methods and apparatus for providing and uploading content to personalized network storage
US9066153B2 (en) 2013-03-15 2015-06-23 Time Warner Cable Enterprises Llc Apparatus and methods for multicast delivery of content in a content delivery network
US10368255B2 (en) 2017-07-25 2019-07-30 Time Warner Cable Enterprises Llc Methods and apparatus for client-based dynamic control of connections to co-existing radio access networks
US9313568B2 (en) 2013-07-23 2016-04-12 Chicago Custom Acoustics, Inc. Custom earphone with dome in the canal
US9621940B2 (en) 2014-05-29 2017-04-11 Time Warner Cable Enterprises Llc Apparatus and methods for recording, accessing, and delivering packetized content
US11540148B2 (en) 2014-06-11 2022-12-27 Time Warner Cable Enterprises Llc Methods and apparatus for access point location
US9935833B2 (en) 2014-11-05 2018-04-03 Time Warner Cable Enterprises Llc Methods and apparatus for determining an optimized wireless interface installation configuration
US11012756B2 (en) * 2015-07-30 2021-05-18 Roku, Inc. Capture and sharing of broadcast media
US9986578B2 (en) 2015-12-04 2018-05-29 Time Warner Cable Enterprises Llc Apparatus and methods for selective data network access
US9918345B2 (en) 2016-01-20 2018-03-13 Time Warner Cable Enterprises Llc Apparatus and method for wireless network services in moving vehicles
US10492034B2 (en) 2016-03-07 2019-11-26 Time Warner Cable Enterprises Llc Apparatus and methods for dynamic open-access networks
US10687115B2 (en) 2016-06-01 2020-06-16 Time Warner Cable Enterprises Llc Cloud-based digital content recorder apparatus and methods
US10164858B2 (en) 2016-06-15 2018-12-25 Time Warner Cable Enterprises Llc Apparatus and methods for monitoring and diagnosing a wireless network
US10911794B2 (en) 2016-11-09 2021-02-02 Charter Communications Operating, Llc Apparatus and methods for selective secondary content insertion in a digital network
US10645547B2 (en) 2017-06-02 2020-05-05 Charter Communications Operating, Llc Apparatus and methods for providing wireless service in a venue
US10638361B2 (en) 2017-06-06 2020-04-28 Charter Communications Operating, Llc Methods and apparatus for dynamic control of connections to co-existing radio access networks
US11082212B2 (en) * 2017-12-26 2021-08-03 Industrial Technology Research Institute System and method for communication service verification, and verification server thereof
US10939142B2 (en) 2018-02-27 2021-03-02 Charter Communications Operating, Llc Apparatus and methods for content storage, distribution and security within a content distribution network
US11631122B2 (en) 2020-09-23 2023-04-18 Shopify Inc. Computer-implemented systems and methods for in-store route recommendations

Citations (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4558176A (en) * 1982-09-20 1985-12-10 Arnold Mark G Computer systems to inhibit unauthorized copying, unauthorized usage, and automated cracking of protected software
US4706121A (en) * 1985-07-12 1987-11-10 Patrick Young TV schedule system and process
US4937866A (en) * 1986-08-13 1990-06-26 U.S. Philips Corporation System for decoding transmitted scrambled signals
US5412416A (en) * 1992-08-07 1995-05-02 Nbl Communications, Inc. Video media distribution network apparatus and method
US5548646A (en) * 1994-09-15 1996-08-20 Sun Microsystems, Inc. System for signatureless transmission and reception of data packets between computer networks
US5606609A (en) * 1994-09-19 1997-02-25 Scientific-Atlanta Electronic document verification system and method
US5655079A (en) * 1989-07-31 1997-08-05 Hitachi, Ltd. Data processing system and data transmission and processing method
US5822676A (en) * 1995-12-14 1998-10-13 Time Warner Entertainment Co. L.P. Digital serialization of program events
US5995625A (en) * 1997-03-24 1999-11-30 Certco, Llc Electronic cryptographic packing
US6058389A (en) * 1997-10-31 2000-05-02 Oracle Corporation Apparatus and method for message queuing in a database system
US6073138A (en) * 1998-06-11 2000-06-06 Boardwalk A.G. System, method, and computer program product for providing relational patterns between entities
US6088731A (en) * 1998-04-24 2000-07-11 Associative Computing, Inc. Intelligent assistant for use with a local computer and with the internet
US6205485B1 (en) * 1997-03-27 2001-03-20 Lextron Systems, Inc Simulcast WEB page delivery using a 3D user interface system
US6233389B1 (en) * 1998-07-30 2001-05-15 Tivo, Inc. Multimedia time warping system
US6289455B1 (en) * 1999-09-02 2001-09-11 Crypotography Research, Inc. Method and apparatus for preventing piracy of digital content
US20020104099A1 (en) * 2000-08-28 2002-08-01 Novak Robert Eustace System and method to provide media programs for synthetic channels
US6446261B1 (en) * 1996-12-20 2002-09-03 Princeton Video Image, Inc. Set top device for targeted electronic insertion of indicia into video
US6556590B1 (en) * 1994-04-08 2003-04-29 Koninklijke Philips Electronics N.V. Apparatus and methods for transmitting an MPEG-information signal and a method for reproducing that signal
US20050108747A1 (en) * 1999-12-16 2005-05-19 Microsoft Corporation Methods and systems for notifying clients concerning electronic presentations
US7058043B2 (en) * 1996-05-28 2006-06-06 Microsoft Corporation Multi-packet transport structure and method for sending network data over satellite network

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5665079A (en) * 1993-02-18 1997-09-09 Stahl; Norman O. Eye drop dispenser including slide
US6608832B2 (en) * 1997-09-25 2003-08-19 Telefonaktiebolaget Lm Ericsson Common access between a mobile communications network and an external network with selectable packet-switched and circuit-switched and circuit-switched services
JPH11234580A (en) * 1998-02-19 1999-08-27 Sony Corp Television broadcast receiver
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US7191150B1 (en) 2000-02-01 2007-03-13 Fair Isaac Corporation Enhancing delinquent debt collection using statistical models of debt historical information and account events
US7069449B2 (en) 2000-08-03 2006-06-27 Itech Group, Inc. Method and system for encrypting and storing content to a user
KR20000063801A (en) 2000-08-04 2000-11-06 김대원 Apparatus and Method for connecting and serving a email using wireless terminal

Patent Citations (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4558176A (en) * 1982-09-20 1985-12-10 Arnold Mark G Computer systems to inhibit unauthorized copying, unauthorized usage, and automated cracking of protected software
US4706121A (en) * 1985-07-12 1987-11-10 Patrick Young TV schedule system and process
US4706121B1 (en) * 1985-07-12 1993-12-14 Insight Telecast, Inc. Tv schedule system and process
US4937866A (en) * 1986-08-13 1990-06-26 U.S. Philips Corporation System for decoding transmitted scrambled signals
US5655079A (en) * 1989-07-31 1997-08-05 Hitachi, Ltd. Data processing system and data transmission and processing method
US5412416A (en) * 1992-08-07 1995-05-02 Nbl Communications, Inc. Video media distribution network apparatus and method
US6556590B1 (en) * 1994-04-08 2003-04-29 Koninklijke Philips Electronics N.V. Apparatus and methods for transmitting an MPEG-information signal and a method for reproducing that signal
US20030219038A1 (en) * 1994-04-08 2003-11-27 Koninklijke Philips Electronics N.V. Recording and producing an MPEG information signal on/from a record carrier
US5548646A (en) * 1994-09-15 1996-08-20 Sun Microsystems, Inc. System for signatureless transmission and reception of data packets between computer networks
US5606609A (en) * 1994-09-19 1997-02-25 Scientific-Atlanta Electronic document verification system and method
US5822676A (en) * 1995-12-14 1998-10-13 Time Warner Entertainment Co. L.P. Digital serialization of program events
US7058043B2 (en) * 1996-05-28 2006-06-06 Microsoft Corporation Multi-packet transport structure and method for sending network data over satellite network
US6446261B1 (en) * 1996-12-20 2002-09-03 Princeton Video Image, Inc. Set top device for targeted electronic insertion of indicia into video
US5995625A (en) * 1997-03-24 1999-11-30 Certco, Llc Electronic cryptographic packing
US6205485B1 (en) * 1997-03-27 2001-03-20 Lextron Systems, Inc Simulcast WEB page delivery using a 3D user interface system
US6058389A (en) * 1997-10-31 2000-05-02 Oracle Corporation Apparatus and method for message queuing in a database system
US6088731A (en) * 1998-04-24 2000-07-11 Associative Computing, Inc. Intelligent assistant for use with a local computer and with the internet
US6073138A (en) * 1998-06-11 2000-06-06 Boardwalk A.G. System, method, and computer program product for providing relational patterns between entities
US6233389B1 (en) * 1998-07-30 2001-05-15 Tivo, Inc. Multimedia time warping system
US6289455B1 (en) * 1999-09-02 2001-09-11 Crypotography Research, Inc. Method and apparatus for preventing piracy of digital content
US20050108747A1 (en) * 1999-12-16 2005-05-19 Microsoft Corporation Methods and systems for notifying clients concerning electronic presentations
US20020104099A1 (en) * 2000-08-28 2002-08-01 Novak Robert Eustace System and method to provide media programs for synthetic channels

Cited By (46)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9049032B2 (en) 2001-04-30 2015-06-02 Facebook, Inc. Prioritizing digital streams during digital conferencing
US9521006B2 (en) 2001-04-30 2016-12-13 Facebook, Inc. Duplicating digital streams for digital conferencing using switching technologies
US20130173820A1 (en) * 2001-04-30 2013-07-04 Gilbert G. Weigand Duplicating Switch for Streaming Data Units to a Terminal
US8843559B2 (en) 2001-04-30 2014-09-23 Facebook, Inc. Modifying payloads of digital streams for digital conferencing
US9537667B2 (en) 2001-04-30 2017-01-03 Facebook, Inc. Duplicating digital streams for digital conferencing using switching technologies
US8904026B2 (en) * 2001-04-30 2014-12-02 Facebook, Inc. Time-shifting streaming data
US7180895B2 (en) * 2001-12-31 2007-02-20 3Com Corporation System and method for classifying network packets with packet content
US20030123447A1 (en) * 2001-12-31 2003-07-03 Tippingpoint Technologies, Inc. System and method for classifying network packets with packet content
US8762575B2 (en) 2002-06-28 2014-06-24 Facebook, Inc. Inserting advertising content
US8769151B2 (en) 2002-06-28 2014-07-01 Facebook, Inc. Adding advertising content to media content
US8272020B2 (en) 2002-08-17 2012-09-18 Disney Enterprises, Inc. System for the delivery and dynamic presentation of large media assets over bandwidth constrained networks
US20040117839A1 (en) * 2002-08-17 2004-06-17 Watson Scott F. System for the delivery and dynamic presentation of large media assets over bandwidth constrained networks
US20040133923A1 (en) * 2002-08-21 2004-07-08 Watson Scott F. Digital home movie library
US20070186266A1 (en) * 2002-08-21 2007-08-09 Watson Scott F Digital home movie library
US7231404B2 (en) * 2003-01-31 2007-06-12 Nokia Corporation Datacast file transmission with meta-data retention
US20040153468A1 (en) * 2003-01-31 2004-08-05 Toni Paila Datacast file transmission with meta-data retention
US7853620B2 (en) 2003-01-31 2010-12-14 Nokia Corporation Datacast file transmission with meta-data retention
US20040216034A1 (en) * 2003-04-28 2004-10-28 International Business Machines Corporation Method, system and program product for controlling web content usage
US7386783B2 (en) * 2003-04-28 2008-06-10 International Business Machines Corporation Method, system and program product for controlling web content usage
US20080298590A1 (en) * 2007-06-04 2008-12-04 Intellon Corporation Network encryption key rotation
US9413686B2 (en) 2007-06-04 2016-08-09 Qualcomm Incorporated Establishing a unique end-to-end management key
US8467369B2 (en) 2007-06-04 2013-06-18 Qualcomm Atheros, Inc. Distributed scheduling
US8170051B2 (en) 2007-06-04 2012-05-01 Qualcomm Atheros, Inc. In-home coexistence network
US8488615B2 (en) 2007-06-04 2013-07-16 Qualcomm Incorporated Contention groups for hidden nodes
US8503480B2 (en) 2007-06-04 2013-08-06 Qualcomm Atheros, Inc. Managing communications over a shared medium
US8510470B2 (en) 2007-06-04 2013-08-13 Qualcomm Atheros, Inc. Path selection for routing traffic in a network
US20080301052A1 (en) * 2007-06-04 2008-12-04 Intellon Corporation Authorizing customer premise equipment on a sub-network
US8700076B1 (en) 2007-06-04 2014-04-15 Qualcomm Atheros, Inc. Clock synchronization among network stations
US8112358B2 (en) 2007-06-04 2012-02-07 Qualcomm Atheros, Inc. Authorizing customer premise equipment on a sub-network
US20090116461A1 (en) * 2007-06-04 2009-05-07 Intellon Corporation Distributed Scheduling
US20080298594A1 (en) * 2007-06-04 2008-12-04 Intellon Corporation Authorizing stations into a centrally managed network
US20080298252A1 (en) * 2007-06-04 2008-12-04 Intellon Corporation Method of routing traffic in a network
US8930572B2 (en) 2007-06-04 2015-01-06 Qualcomm Incorporated Path selection for routing traffic in a network
US8989379B2 (en) 2007-06-04 2015-03-24 Qualcomm Incorporated Network encryption key rotation
US20080301446A1 (en) * 2007-06-04 2008-12-04 Intellon Corporation Authorizing customer premise equipment into a network
US9130888B2 (en) 2007-06-04 2015-09-08 Qualcomm Incorporated Authorizing equipment on a sub-network
US9148385B2 (en) 2007-06-04 2015-09-29 Qualcomm Incorporated Contention groups for hidden nodes
US9385966B2 (en) 2007-06-04 2016-07-05 Qualcomm Incorporated Managing communications over a shared medium
US8429406B2 (en) * 2007-06-04 2013-04-23 Qualcomm Atheros, Inc. Authorizing customer premise equipment into a network
US20080298589A1 (en) * 2007-06-04 2008-12-04 Intellon Corporation Establishing a unique end-to-end management key
US9521090B2 (en) 2007-06-04 2016-12-13 Qualcomm Incorporated Authorizing stations into a centrally managed network
US20130262853A1 (en) * 2012-03-28 2013-10-03 Nec Corporation Server apparatus, client apparatus, and request processing method
US20170076108A1 (en) * 2015-09-15 2017-03-16 Canon Kabushiki Kaisha Information processing apparatus, information processing method, content management system, and non-transitory computer-readable storage medium
US10248806B2 (en) * 2015-09-15 2019-04-02 Canon Kabushiki Kaisha Information processing apparatus, information processing method, content management system, and non-transitory computer-readable storage medium
CN108632236A (en) * 2017-09-08 2018-10-09 北京视联动力国际信息技术有限公司 A kind of data processing method and device regarding networking
CN111182357A (en) * 2019-09-29 2020-05-19 腾讯科技(深圳)有限公司 Internet media playing method, device and system based on interactive network television

Also Published As

Publication number Publication date
WO2002013530A1 (en) 2002-02-14
AU2001286411A1 (en) 2002-02-18
AU2001281016A1 (en) 2002-02-18
WO2002013032A1 (en) 2002-02-14
US7069449B2 (en) 2006-06-27
US20020053082A1 (en) 2002-05-02
WO2002013044A1 (en) 2002-02-14
US20020018568A1 (en) 2002-02-14
AU2001281015A1 (en) 2002-02-18

Similar Documents

Publication Publication Date Title
US7069449B2 (en) Method and system for encrypting and storing content to a user
US9918137B2 (en) Content item receiver module and method
CA2450417C (en) Improvements in the field of programme delivery
US8607266B2 (en) Field of programme delivery
US8375408B2 (en) System and method of providing media content
US7856644B2 (en) System and method of selective advertising on a TV channel
KR100575995B1 (en) Receiving apparatus
US8789100B2 (en) Method and TV receiver for storing contents associated to TV programs
US20070130583A1 (en) Multiple VOD Vendor Support on Client
US20030079226A1 (en) Video segment targeting using remotely issued instructions and localized state and behavior information
CA2326368A1 (en) Method and system for targeted content delivery, presentation, management, and reporting
JPH1117633A (en) Advertisement information broadcast method, advertisement information broadcast system and receiver
KR20010082291A (en) Signalling of bouquet information in a digital transmission system
US20120131626A1 (en) Methods, apparatus and systems for delivering and receiving data
JP2000295541A (en) Broadcast receiver, method for processing contract information of the broadcast receiver, and recording medium for contract information processing program for the broadcast receiver
JP4720850B2 (en) Receiver
US20020059620A1 (en) Selective inactivation and copy-protection
JP2004015375A (en) Broadcast system, its transmitter, its receiver, its information server, and receiving method thereof
JP4197043B2 (en) Receiving apparatus and receiving method
JP2007282168A (en) View image control method in reception of broadcast or the like
US20190098361A1 (en) Module and Method

Legal Events

Date Code Title Description
AS Assignment

Owner name: ITECH GROUP, INC., NORTH CAROLINA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:WEAVER, III., J. DEWEY;LEECH, DOUGLAS K.;MURPHY, TIMOTHY M.;REEL/FRAME:012050/0064;SIGNING DATES FROM 20010801 TO 20010802

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION