CA2728404A1 - Systems and methods for securely place shifting media content - Google Patents

Systems and methods for securely place shifting media content Download PDF

Info

Publication number
CA2728404A1
CA2728404A1 CA2728404A CA2728404A CA2728404A1 CA 2728404 A1 CA2728404 A1 CA 2728404A1 CA 2728404 A CA2728404 A CA 2728404A CA 2728404 A CA2728404 A CA 2728404A CA 2728404 A1 CA2728404 A1 CA 2728404A1
Authority
CA
Canada
Prior art keywords
place
media stream
communications network
shifting device
shifted media
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA2728404A
Other languages
French (fr)
Other versions
CA2728404C (en
Inventor
Padmanabha R. Rao
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sling Media LLC
Original Assignee
Sling Media LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sling Media LLC filed Critical Sling Media LLC
Publication of CA2728404A1 publication Critical patent/CA2728404A1/en
Application granted granted Critical
Publication of CA2728404C publication Critical patent/CA2728404C/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25808Management of client data
    • H04N21/25816Management of client data involving client authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/239Interfacing the upstream path of the transmission network, e.g. prioritizing client content requests
    • H04N21/2393Interfacing the upstream path of the transmission network, e.g. prioritizing client content requests involving handling client requests
    • H04N21/2396Interfacing the upstream path of the transmission network, e.g. prioritizing client content requests involving handling client requests characterized by admission policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25808Management of client data
    • H04N21/25841Management of client data involving the geographical location of the client
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25866Management of end-user data
    • H04N21/25875Management of end-user data involving end-user authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/414Specialised client platforms, e.g. receiver in car or embedded in a mobile appliance
    • H04N21/41407Specialised client platforms, e.g. receiver in car or embedded in a mobile appliance embedded in a portable device, e.g. video client on a mobile phone, PDA, laptop
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/422Input-only peripherals, i.e. input devices connected to specially adapted client devices, e.g. global positioning system [GPS]
    • H04N21/4227Providing Remote input by a user located remotely from the client device, e.g. at work
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/433Content storage operation, e.g. storage operation in response to a pause request, caching operations
    • H04N21/4331Caching operations, e.g. of an advertisement for later insertion during playback
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4408Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream encryption, e.g. re-encrypting a decrypted video stream for redistribution in a home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/173Analogue secrecy systems; Analogue subscription systems with two-way working, e.g. subscriber sending a programme selection signal
    • H04N7/17309Transmission or handling of upstream communications
    • H04N7/17318Direct or substantially direct transmission and handling of requests

Abstract

Systems and methods are provided for securely providing a place-shifted media stream from a place shifting device (108) to a remote player (112) via a communications network (102). A request for a connection (306) is received from the remote player at the place shifting device via the communications network. In response to the request for the connection (308), an authorization credential is requested (310) from a central server via the communications network. Further, in response to the authorization credential received from the central server, the place-shifted media stream (412) between the place shifting device and the remote player can be established over the communications network. At least a portion of the place-shifted media stream may be encrypted (325) based upon the authorization credential.

Description

SE'S I'1 4 S AND M1 .`I'1.1ODS .I;~DK
ssEf..`.u1f2-ELY PI_:ACE SH.WrING MEDIA CONTENT
TECHNICAL FIEILD
[.00011 ,111 present :IIvention generally relates to place shifting of aneil as conttlit, and more particularly relates to systems and methods for improving the security of media place s . 3't,n1 I}ACKGRO NI:) [00021 Most tele jsIOIa viewers 13E3w receive 'their television ti3`~'t iils t't77'E ugh ,':
co-tent aggregator such a<a cable or satellite. tà evisi n prilt''ider. t or subscribers to a direct broadcast sate lite (D BSi service, for example, television programming is Ais ' hro4.\i~.cibt JJ y z ,n) that z a e = 1 :' t:a\ l. is '`~]7t \'2 l~ a .atl.l.lF i.~ to all 4~f.Y >t:~1~,2 1.i >1 ~~.12..4:~> ' l crated on the exterior of a home or other stru ture. Other eu.,3Wni -pi's receive television programming through a cable, wireless or other medium. Programming is typit ll at a receiver such as a "set top box" (~ m) that demodulates the.
received signals and that converts the demodulated content into a format that can Ã)e presented to the viewer o 'i a television or other displkak'.

1'00o3] Mo re +aLa.'.i3tl~', consumers have expressed significant Interest in "pace ,Ulf Ing" de kes that allow viewing of television or other media content at locations other than then' x;1'3>I3i7T television set. Place shi tin de-vices typically packetize media dmedia tiaLc>`3:.t ;t to can be tI ansmitteu over a loud Or wide area network to ? ort }l~l > a.'.i;3iailiite mobile phoF"nÃ.`, personal digital assistant ,3r other remote. device Ã'apaoi of "4k aying back the packetized media stream for the viewer, Placestaittiug therefore allows consume>r's to view their media content from remote location such caw hotel room 5, offices, or any other locations 14' 3L.1 E'. portable media player devices can gain >i cess to a wireless or communications TU-AWOrk;.

[.O()04j`L=;`hi.l(-` p3laceshifting does greatly improve the convenience afforded to the 'iew'et', the inherently insecure nature of many communications networks such as the lnat.ernet) continues to pose challenges. That is, Isle it remains desirable to < flo t:i3ii i3mers to, place shift their i-nedia playing experience, it is also cÃesira )1e t ;

ensure that only a utho. zed users and players are allowed access to) valuable m edia onte'nt.

[0005 It therekre d sil'Ã b1t to create', systems and 11'ietbo&,, for semi e-'.l ' oi114,-shiftill- lnedia e' -{ient from a place shifting device to a ='t i ote media player.
n .i`i'heSe and, other ÃiesiZabk features and characteeristies Zvi].l become apparent tr o !he Sllt3Se(lU ut detailed des ri.ntion and the appended {:lain s, taken in c0l-' iil with the accompanying drawings and this background Section.

BRIEF SUMMARY

pllace--tp} )(7 'ci. T~{: = Stt'.I215 nd methods arejprov ded for securely provtw.rig a shifted media stream from a place shifting device to a ieam.mote player via a CMIImulI.c uuons network, A request for a connection is received from the remote player at the place S.hi sting device via the communication network, In response to the request for the connection, an authorization credential is requested from a centr' server the communications network. Further, in respÃnmio to the authorization czed'ntiali received from the central server, the place-shifted net is stream between the place shifting device and the remote player can be established o ' tit r a x~ ~~
. e: Coll) 3~~.I:33t.Ãttif)13S i'if.t'ta'Ã)1`~;, At least a portion of the }3lc`il.e:--.Jl2ft,,.~ II3,.,A<z, Cream is encrypted based. upon the authorization. creÃ.lential.

fO0O7I Ot11e:"' embodiments provide systems for securely providing a ?lace-shhi t d media stre m to a remote Player via a communications network. The system (.ti pri > l:{ net 3'o?k interface to the communications network and a rec fiver interface to a medium separate from the communications network. A receiver is configured to receive media content from the receiver interface,, and a tranSeoder J
configured to packetize the received media content for transport over Itl e (`,i7ttli~tuni .1`. -{network. Control circuit*, in communication with at least the net~3'Ã#i'k :Itt , "f,'1 e and the tramiscuder is eonfl tired to receive request for a connection from th ; remote player v a the network interface, to request an authoà izauop Ãsre Y)tia from a central server via the network interface in response to the request for the connection, and, in response to receiving the authorization rodent al {x331]' the central server via the network inte',rfac(.., tÃl establish the placE>
media stream to the r !1Taote plct1'er via the network inte'rfaci. IIi 'itI'?eiÃt4 mbodIments; at least a portion of the place-shifted media stream may be encrypted based upon the. authorization [.00081, tili )t a ?a= embodiments provide a method of presenting a place'.
,famed media stream to a user of a remote device.. 1 rhereÃn the place-,lifted media stream is rov'( ed fT_ur i <a place. sbi't rig device to the rcr'Il()te device over a COrflfmuniCations n#? +Z'i rk. 'Ie ?. se i< an hent:icat.t'd to a central server vi the conmull, .ations ne wo1'k Ut3s)il 4i.(cessfL1i atÃtheratication with the Central seÃ"ier, a con..uect:ion W
the plat , stõifg z evice is reqà ested. Upon receiving a -rospo is :. from the place "hi- =ing device, authorization is requested to connect to the. P! ace s1tiffing device from the central server via the communications network. An authorization.
response con- prdsing <an autho-õ ai l'cm credential is received from the, central server as the n t.til'(7i"pia. and the place shiftt- =lf media sti '.it'm is est.abli`hC'.(l., in various c .fll)()dlinents, at least a portion of the place- sh ifted media stream may be encrypted based non the authorization credential., [OOO9 S""i l other embodiments provided a method of allowving a f lace, shifted media strewm to be provided to a user of a remote device, wherein the place'.
shif d media stream is Pro'v'ided from, a place shifting device to the ,.'emote device over a c..C)diiii'1Ciiuea ens networi, A first request i ; received from the remote device via the communications network, wherein the first request cc na,=r'is s User credential associated wit", the user. The user credential is verified and, in response to successl gar t .rsfli atl.i3d7, a first response 3:5 transmitted to tl.:ee remote device that identifies the place shifting de iee. An authentication credential is then transmitted to the remote d( ice. in response to a second request from the. remote device and t the place shifting device in response to a key request from the place shifting device to thereby allow the remote device e, to to and the place shifting ie de ce establish ti ,ic 3laÃ.'( shifted media stream based at least in part upon the authent.(ataon credential, in ious ea bodt ents, at least a portion of the place-shifted media stream may be encrypted based upon the authorization credential, #~i32(3 Various other eia- bodiment:s, aspects and other features are described in more detail bef.nv.

hRIEFDES(c,R .'1ON OFTHI DRAWING FIGURES

[ot .l t.? F'iiaf l ii`4" embodiments will. hereinafter be described in C:t1niutietli?ti 4t`it'i the following (YrmAn<g NW,11 es, wherein like numerals denote like ..leftÃents, and [_ooi21 F'IGi is a b)ioC diagram of an exemplary secure plac.eshrtfià g syste n;
tooirij FIG. 2 is a Mork diagram of an exemplary pliacesliifting device:

x CA 02728404 2010-12-15 [001.41 F<'IG- S U' Ma! :how diagram shoNving exe p!aiy processed, for establishing ecti e uia eJ.ii lii3.5; between a place shifting device and zi r mot ' de Ace; .:'1d 0015 F f f =. -t is ii flowchart of an exemplary process for tTan. s Illitting an E: ncrv ted media s tream`S to the r mote `lhtve .

DIPITA11,171) DESCRIPTION

Ioo36I The folll ,Ting detailed description of the ilia:,eaticm i6 merely exemplary in nature and is not i.nt.ealded to lui it the invention or the application and i.. ses ol."the invelition 11.11 le m ?re, there is no intention to be bound by any theory presented in the:- preceding Background or the following detailed description, t_O01^, f.7t.nerall speaking, place shiftin of media content is nip de more secure through t e use of various authentication and/ or encri}:)tion feaat Tres. In .' irioias embodiltlent , the place shifting device verifies that it has an approved ezipzibilll-~,- to provide placeshifting functions. This verification may be based upon 'rights' se or modified on the pF aceshifting device by , human. khe.rnei3 ely, ? aceshitting "rights" may b e set or modified based upon information received via a sat.:?Hitte., cable or other connection that also provides programming content. to the device. in other embo i.'ments, iuti?enticat on in real-time (or ikmr à e`. ai-ti.me) can be performed to authentic ate the user to a central server and/or to the pi_acesi?.tting-device, and/or to verify that he requesting remote player device s authentic and approved to re; e.we piace'.Shiffed content. A. credenticaksh aring eflt #?i<?. be further constructed so that . the tr'{ansrnittin and receiving devim cryptographic keys ;an.ctioT other credenti:3}.'s f t)7? ? a sect r ~
.i"ft2'ttt yt,i\ a 'e, r> .c'2 + E:< }?d=`
i e authentication credentials provided. from the i'.Titra serf,-,er can be used to encrypt some or all o he pl treshifted iuedia stream. in various further e'".li}.?ixfalda?:ent ,the amount of =.13 .'.:i z f tifn is adjusted based upon such fhctors as the Quality )f the video Stream, the processing ccll?f?li#tities of the remote media player, the bandwidth of the intervening L:i)II#3~iunications links, and/or of}>'.i t lt.t+,1I as c`lf)j3i'ooriate.';'fl.c various concept described herein may be deployed independently fro a one iI )ther, o`' two or Tnore `e'l'l ay he E: )T'ribined with each other in ally ianl er to produce an even more secure plat .;hitting envi otl rent.

[ooi8i The Secure mechanisms described herein rm- find particular benefit when used 2vid, ]l it lwaar e capable of bso'th receiving television signals e.g., sigma feeds fr oal a satellite, cable, wireless or other source) and of providing the place shittia func:li()n. "Pile invention is not so lingÃted, bowtver; to the contra tll features ii,F:1n may be used in CO lilinct'i(3f with Ã:unventl33aiai p. aceshiitiii j syst..Tliti <indl devices, including those that interact.
with other external levices Such as t.:lt.s i4ioi.3. i'i.'.a .,iv ers, removable media players., diirit.ai (32' personal', < ideC3 a.nd1 or other sources of programming (content.
1,00.1.9] Turnin ; now to the drasving figures and with initial reference to FIG. i, an exe..n plarS, plac ?shifii:g Systeii"1 ioo suitably includes a 131aeeshil'tin ; device 1i,1) that packetize4 media ;on-tent for transmission to a remote de.-vice. :Ã: `=' over a coriImunic ations network 102. In embodiment that provide enhanced secur its', a central elver that maintains a database 7.1 3 of information its also ebe to Com_munilate wit:ii placestlifting device io8 and remote device, X112 via network IO2.
~altlaClai li . 4 7. i S'how's only a single piaceshilting deuce 'i oS, a single remote device 112 and a siW,;' Ck'n' t: rail server 114, in practice system 100 may inelia.t any number 43*: servers 1'14 t i.at. arc able to interact with hundreds, thousands or even 1'110re "3taceshiff:ing deb, ice i08, each of which may be able to re ia31 media content to any n7<a'1'313C'r rent remote devices 1.12.

[002o]Network 102 is any digital or other c.` niniuaicatÃons network C.:.it.<it3lF.'. of transmitting messages between senders and receiver . In various {.'.>1 .it:3Gfili'iiti, network 0 includes any number of public or private data coll nections_ lin o' networks 'upooi'ting any number of communications protocols. Network 102. i iatt"
Include the Internet, for xample, or any i'i C,` , other network based i:pii~. zP;/ii, or other conventional protocols. n various embodim 'nÃ5, network 102 also. incorporates a wireless and/,.1 wired telephone network, such as a Cellular communication network fo co3lITiuni aat nf? with mobile phones, p ,,,rsonal digit,, assistants, cf az3.i`i3t' the like. Network 1Ã $ may also incorporate ani'i' sort of wireless or wired local area net =c'ork such as o7.1.: " ore and/or ,,.
Or n? ~L ... )t' I.A:.I:<l 802.11 3~>E.;.~=Li33'l;.S.
Placeshi t:ii g device -1o8 is therefore able to communicate with emote device 'ii:2 i71 .111iV `IM.Taner. Siuc h Coln.mmnication may take place over a wide area link that includes the Internet and/or a telephone net w'or'k, Ito( exai'i7.1>le in other embodi Sae i.?.s, communications between devices -io i and 112 may take place:
ovt,'.!' a wired a 3I wireless local area link ineorporuued within network 102, with r 1essages to central .se talon place over a wide i 1:e'ii link also iai:t? a3t)1'i3ted It It l7 `ii net ,work 102.

' CA 02728404 2010-12-15 I_ooa.'L_] 'PlaCesintting device .US is any Component, hardware, sEtf tiare logic and/or I7~s 1M1'Ex?'zti the like :-aapub e of transmitting a packetized stmam of 1'=ietlia content over .: ln various io:5.c embodiments, device ?..3 `r' + 0 3rA >s suitable lll~ls:.%.;i~llift'Ã.s1~ device 11#.<~:l)(. <ltt.., tra&fStt)Cie1' logic to convert ;:.radio, video or other media data into ,, packetizf-31d }r:3 .tit that >'Ã. be transmitted over 11 t4t'tfrl I()2. '.Me media data may be 171 any for at, and Ã7'lay be received from any source such as a hr)adea4t, cable or ssateflite ieiev>sio11 pr{-,gr amming source, ti ; f: v .~
,a , a . 4'ltf à C "t)lI CF71~'i<li"ltl" t)I' iri' #2Ã.o t. EI '+. . , li tii4,11..
video disk ( D\=I) Or Mile., movable media, a video C:21111E`.1"ii; chid/or t`1E i tt.`.. In various eniboAlinie11ts, pi lt.eshifter device 1t)$ is any of the various SIANGIBOX

products 31 ailablt: from Sling Media of Foster City, California, which a 'e generally :lal)eil3 of receiving med'a content from an external digital video recorder PA."'R) set $:i3 'Ã l?('?a. ,.ablle or satellite ?rogr ilT.]min source, D VD player, and ;'o D
like, [Oo2'z In ti.rtllei a."a"fhtttiiawnts; i)laeesllrl'tel' device w8 ma:1y also include content re."' tv11.3:7 ca a b1lit.ies. 'l hat is, device w8 may be a lly id SIT of other `a ecei'ber that also provides ;.ram' odÃng and illiaEe 111 klli4; feataaaz:` y as described more foil y below, Such a device may receive satellite, cable, broadcast and 1r other signals that en ode television prograrmnin 1115 from an antenna 104, modem, = ewer ZHW or other source. The receive. ' may further demodulate or other wise ( ecode the re 'eived .s gn a:s .1o5 to extract programming that can be locally i ii''wed and,/ or place s itted to a remote viewer 112 as all l rv~ iriate. Such 1 devices also 4 ~devices w8 may y a314 3 include content dat'al?ase i to stored on a hard disk drive, memory, or other storage medium a to support Personal or digital video recorder 'WR) feature as appropriate.
10o`23_1 In the exemplary embodiment illustrated in FIG. 1., places 7ilt.ing de ice I. 1 1 brid retei e /transcoder that receives digital broadt.a; t satellite (DBS) signals 100 from a satellite Ãt.:'>i=3 at ` ante`1 : 71'1 i. l an 104. Equivalent %rl1.t ~t}tfilTi;i'lty, l?t)t'~'f"'s'~.`.r', could aE:'=ceiv ' pr'o raamnun:; 10 3 trom a cable connection, broadcast source, rerno able..
'tied a, service -m'( wider accessible via network 02 any extermal. device and/or the lie. lii embodiments that include DVR. functionalit'r, programming may be stored 111 database 110 as desired (e.g., in response to user; viewf?.' pr(}gr ai1}7 ing a tii,z:t on.s,3 for Si. bsequent. viewing on a television or other display located in relatively dosenity; programming need not be stored in fl instances or emhodirrmeiits, 1it34v t::~ t i , and programming could be alternately provided in real time, r s noted abov(', content may he presented on a television or other display that is rjhv,,jeaIlv i'onnec:ted to <lee fL 1i:} ,. or may be I)IaCeshi'ftetl from device 1.#:l8 to a remote device Y <> over 17:'t4 '( T' t. 10`>

[0024] I'LS.?ilMe i.:12 is any (Ie-6Ct1,. Ãoinpt)nent, nodule, i.3;.rdwi3.rf.'.. s 3f w'cre t and;/or the like capable i3 a ineflial st`'e n-i .froza pkicesiiifirig device ioS.
In 'ariuiis ei ibi3>,iirne'T3ts, remote device 1.12 is personal oornputer f e.2-.ti., a := aptop" or Si121i arl ' p. rl_,:islt_ (o nputer, although desktop-type computers covid also be used'), a mobile pone, a personal digital assistant, a personal media player (such us the ARCI40S products t:vailrible t'O'i) the Archos con lane of Ig;iv, France) or the like..
In t ian. ei731 odin ents, re313i)tF' device 112 is a t?i3y Cievi e >iC'.I3t'.IR? A3lsT t3Se il)11 that includes ,, media player application in software or firmware that is capable of se .ure v connecting to pi `.:esh 'ting device 1{)8, as described more to 111 I y elow> and +)t receis''ing and -?:i esen tin,, media content to the riser of the devi:.e as li t) Ã3 pI i<'lIF'..
C)t1E2aj .3at iilr' different placeshifting scenarios could be formulated based upon available computing and communications resources, as well Fls 1:(311 ii33F'' S`z.Tlr113 a, I3 4 ario7i emb{.~ nments. consumers may wish to plae.esbift content ithin Ã
home, J"14 i t< or other stt3,ict ire, such as from l a I>lac'>l itt..i.3 de ii.'.t m$ to tilt's :ti?"I? o portable computer located in another morn. In such embodi tents, the content `'rtreaTI! 1Xil typically be provided over a wired or wireless local area network opeiati"f.Ig WS tÃ:3.`o the structure. In other embodiments, consumers may wish to pla eshitt t omont over a 'k),(Xidb ind or similar network connection from a primary location to a c.'oY? puter or other remote device 112 located in a second home, office, hotel 3r other remote location. In still other embodiments, consumers may WiSh to piaLeshirt to a mobile phone, personal digital assistant, media player, video game player, auton-iotive or other vehicle media player, and/ or other device via a mobile link (e.g., a GSM `EDGE or CDMA/EVDO connection, an IFTE 8t)= ..1, r'i t " link, and/or th like). Several examples o1. pi lceshift.ing apphcatwns available for various I Iatft?i'i: 4 are provided by Sling Media of Foster City, Califor 17:a. although the concepts ; escribed herein could be used in conjunction with products and <
se v.i's:es available from any source.

f.002 jAs noted a.;t the Outset, it. 7s gene ally desirable to mail-stain security of the.
?laceshdt.E1"3~i Process to ensure that unauth.or z.ed users, and unauthorized plvers , o not gain access t programming content.. This is particularly true when >iacesh i1.7.lfz device ioB is an integrated ?iÃ' CI. since he aarimr3un of valuable content available within the device could be signifie'ari . To ' CA 02728404 2010-12-15 maintain, the of the connection. then, various e?nbol_lirnent. i establish a 'og,.ta.i+ l3airriei' arou a trusted do plain or authorized one :`? , which may hich"d the plac `shitte1: device i18 itself, as well as any ba:li .i-i1 servers 1.1. 118 tllai are tnainta'tiiie by service pio'Liders or other trusted entities. By requiring users tho a sect-ire infrastructure 10), suitable authentication or other seeurity ?ne }u- 11i,S ?ts can be implemented to prevent unauthorized access to resources contained within trusted domain i,)o.

00271 TO that" e1 1.L=l, a1 service provider may. provide a central serv'er 1.14 that tizt:ei acts with l)1<1 eshiftlil device i:o8 and/or i11.obile device 1.12 t)network .C3 over 1'1 is an- computer system or other computing resources that are able to respond to ,)'s'ocess 1''Rt4 for information minformation received via network '0`=?. `?erve?' ii may, ,or exanmie, a ialint?in a database 1.'.6 that includes user account ?:1 ?'t3?mation, as "ell as er -,,Aograap11 E. keys or other authentication t'If?s_if3 f lail also iate.Ct W141-1 the Various plat es'lllttmg devices .Ão8 as appropriate.

1.0(28] Central Server 11 'la+.:ltitates secure transactions between the remote device i1,-, and the Place-shifting device w8 in any manner. In various emboÃiii, ents, users Of "='Ã'.:'MA3 devices 102 are. able to locate placesh ftitig devices I3$ on network by co to ct-1Ã?y central Ã'r v r '414, aiuthenticaitin to server '1-1: with a pair or other <credenti il, and. then receiving illfÃrrrrmtioii that allows a s i )sequà nt connection request to one or more placeshifting devices 1.4)8 associated v is"1.1 the user in database The remote device 112 is then abk to contact t'he phicÃ'.sli.ix irig device ?Cif directly t r , t3 l~ 'tci ilÃ.ti.d )rl, i.t:12 to request ai i/)rill.e'Ct1)l1. Upon receiving connection requests from both piaceshifting device io8 and remote device 112.
cent al s erve.r 11.4 gsuiitably provide a cryptographic key or other credential that can he used to e itablish a secure media stream between devices m8 and i ..' a approprriate, and as more fully described belo v. Central server 114 is thei'(.'ttll:.' 53.`.
to greatly assist in ma intai.Tiing the security of the placeshifteà media stream, even though t l' 114 need not be logically or physically, interposed 1}( t.4Z the communicating devices 1D: 8 n d '112.

fOO--q..lll 'further embodiments , a server -114 involved with user authentic ition and or key n .Fla eeÃnent_ may +" 317nnmAcate ,-vit.l'i one or more .`)a c eni servers iiS
for itli.l t'ional security. Backend server '1..Ã.i man, have access to billinr' ilit?''1li dtion, for exa rrq)le,. that cans be cross-checked. ainformation received at server '1.:3= to against :
ensile that the user requesting services has properly paid for such has tll 3lr'itaine( .t?l 1C:+..'.d)T.lllt #":l~.Y,,l.3(Xi 5t<}Trtfing, c1TIC /
t?:' the like Q:.if rigs `Ã? 3ac.kerid se ver "i.l8 mm, be T>rOC.eSSet: in real--time (or near real-time) over a secure lino apar``.. i.? om r i e r w o r k m , 2 . .I r và rit31:1? 'Tt1 7ti)dIiiTGTitS, 3aC: E'lld i'i -vt'.3` z7.4 ÃTi;IL' be affiliated with a provider 01 satellite or cable television signals to device. )8, for exampe .
1t such t'li#. ?t)d iTT?t`ilt`, `ad r'Ver 118 Could he used to ensure billing eorrip itliltt:, but could add tional. t` (or alternatively) enable further services to the user in any maiwei% For e klrnpie, a user authenticated with erve1' 114 . Id order service, (e.g-etli}h1e'Ã?,',f nt of p,i}CeShit zf2, feaam'eS), issue an iTl tl'TIC Lion t' 1 purchase a pay-per--vie ~Y )t t)y' am or to T'e:<;rd a progl"an on a 1WR associated ;vitll device to & pay a bill, and/or take some other acti l with respect to the user's account with backend serer 3.18 through tile. 0 network 1.02, In ernhodiments wherein th Use' has ordered additional tif'.I~'lC' t] f:{3lrtent, sewer 11-8 Tl ay coordinate messages trans mlitted via satellite 1.16 (or, equivalently, a cable connection or the ike, to update settings on device 1)S as appropriate. Because a secure connection within trusted domain .120 exists trd)#.T.. server 114 to places hi 'tang device i)S, x w services and features c ri be enabled without data e l 3: d t.T',itST.ilis.,,c1o.li..s acf..<sS .r .~ilali'L'' Z d1Fl.:l,t,l.[ ,'e...;
net(=e'ori 32.

100301 FIG, 2 provides additional Mail about an exemplary placeshifting device 108 that includes a i'E't:t'1ver >{.38, a decoder 2.14 and a piaceshil'tiag tr nsCo er 204, as <r ~}ST'e: 3.:zite. ` It lE?tlyll FIG. 2 describes a hybrid tif?~'rt'.F?
I) 3 capable. bl: of receiving and decoding content in aadithon to )iace.s i ting, the Concepts set forth herein coult be equivalently applied to devices -1.()8 that' simply provide iat:t?ti li ring of media c ntdellt received anddecoded at. an external receive-.-r , DV a?., ~l~
dia p ,M?T
server ,-id/or the like, Other embodiments may incorporate 'additional or aiternate _cessing modules from hose slothn in FIG. ;~:, may omit one or more lte)it1:; s m FIG. 'and/or maZ differently organize the -ariou Tlif)E rÃle i in an other manner differ.nt from the. exemplary arrangement shown in t"`I.o. 2, [0031] De.1'irt,' o8 may- be. logical?y and physically i 71pleniented in any lris.11111er'.
FIG. 2 grows .jai io)ils log ca and functional features that may be present in an exemplar 10S each module she. wn in the figure may be implemented with Y csri software, ~ ..'m ware and or the iike. Any d) f the ` tf)el e modules n my 111?t3ie'.T23t need - th any sort of general or 'special i:)dli'i}rise Intel aced fo exas% pee, such as, any sortt of Tllicroprocessor. microcont.#o.Ier, d gitÃ;3.
signal `)r'd)cessor, uto rarm-nee arrayand/or the like. :'j ny T7lirT ber of the modules show a in FIG. 2. for example, may be implemented as a 'system on a Chip- (,,-ioc, using any sullai ':e processing t ircui.try lÃ32Cier control. of any appropriate i.O,M,11o (); t.: ?t) In various en-ibod TieIl i, Control 10,6C If_ 205 '. 'CFF.e) i Within 'sFil FII t't; 3' r. c;i Sotõ' f."i oflh _,r p,.t).-'ss o ' that illif)ft'.ilients receiver 208, transport si.kctoi" a'i. ?, cat t:t~cle 2 4, iiisp av processor' 218 and/or disk controller 2o6, as appropriate, Sai:h eTtFl)O(iUflei?tS9 the integrated SoC processor may interact with a transeot er m odule `?t:):{ inl??lemented with a separate processor as well as any other input or output devices to produce desired cwputs based upon inputs r ei eiVe.CI from local or remote lose. rs. 11 other embodiments, transcoder 204 may also be incoruor aced into the Sot design. Br o; C e m (or po ait.ion of Irvine, California, for e.:.-ummle., produces several models of processor (e.g,, the model 13C . oo fairdly of processors) that are capable of supporting SoC implementations of satellite and/or cable rec'ei'ver system, although products from aany number of other suppliers could be equi al '.ntl lsed. In still other embodiments,, S, anous distinct chips, circuits or i-o'.mpone I s may be. inter'-connected and inter-relate with each other to implement the receiving and decoding functions represented in F:;, L0032J\'arious embodiments of device 108 therefore include any number of c1p". tt )I'.,ae )Q-des 1, 1 for obtaining and processing media content as desired for the p=irticlt atr ?i:tll`t)iim ;if. 3:alc of these modules ITt a,.,?, be implemwAe -d .1 con-AAnation of hardware and `or software using lope executed within any number SE I icondii 'ti 3l ip or other processing logic.

[0033 Various embodiments of control to is 205 can Include any eir t. itr , components, hardware . software and/ or firmware logic capable of controlling Like various components device 3& Various routines, methods and processes executed W .thin dC vice,"'. 108 are tvuica.liv carried out under control of control to ii' 2E3,3. :#
described nor e fully be ow, In many embodiments, the vai ious security and authentication features described with respec to FIG. 3 below are carried out primarily -lit lin Control logic 2);j, which may be executing on any processor within device 1o8.

[00341 As noted abo e. m ani% embodiments of device-:e.o8 include a .receive..
208, which is anl' h ndw.irt s-, ftwaro, firmware and/or other log'(- capable of receiving media content Via one or 111<31'e content Sources :05. 111 various content source; for, may, include cable television, D.BS, broadcast annCI/t)i' other programming source", as appropriate. Receiver 2oS appropriately selects ai desired in-put SOiri .E. $J d provides the received content to an appropriate destination for Ã'ur tb :r xoeess.ng_ In various embodiments, received programniiiig may be provided i reai .1:23: (or war reaL=time to transport stream se eet :`I i.3t :Uke - t or otlÃ'I coniJ)i.`nefit or immediate decoding and presentation to the user.
Aiternit v ely, 208 may provide content received from any source to a CuIS1 or other store e niediurn in earrbodirnents that provide DVR ft ueti;?nalitc u such e iibodinients.:le?,~ic '. iWS may also include a: disk controller module 206 01 ,11, interacts with an or external hard. disk, memory androF other device that ,~t 3r e. i come nt in a database 1 io, as described above.

100351 In the embodiment shown in I'.IG. 2, devi'e. ,f,) also ii'.hides an appr opriat ` network interface 2.10, which operates using any implementation of protocol',,- or other t '.at`lres to support communication by device 1:38 on network ..i.?` In various network interface. <..1i? supports Conventional, LVN, ease r or otti~ = protocols (.g. tl?e'I't_fU or UI)P/IP suite of protocols widely On the Inter iet o to allow device ttoS to cornmiiuniQate on ne'tvyork 102 as desired.
Network interface 210 typically it?tertaces with network ior3 using any sort of 1-NN.-adapter; hardware, such as a conventional network interface card (NIC) or the .1 provided, within device iii 8.

0:tf3 ~ 7_] ' rrz5 3' ', st:I...i.:11 select module 212 any hardware and/or software logic.
to,ahie of sel ine. ~.. desired media stream from the available source,. in the :''`l l,`,3 .elzt ent shown in FiG 2, stream select module 212 is ? 7lf to generate video sign "fl." for presentation On one or more output. inter' act's 2$. In various ernbodirÃi,.ut: stÃ,ea"rr select module 21.' is also able to provide. an enco&d video s final 4 'xt to Iran ; module 204, altllo lr this feature is entirely In such :rnbodi.Tients, l?t?>t; er. transcoding mo(llile 20:1 would F eCode the s i oo sign l or ;:?.1+_ ketizIn1T and subsequent transmittal over network 1 ,? ?s as =y '=i ats o-... e try;. t~i~ii=
~....i:.;=~,>~.rE:.
100371 11 ore typically, hov ever, stream select module 21,-, responds to v e'tter inputs 's'in con.9trol logic 205) to simply switch e ieoded content receded from a live source to,"-, or fr'o'm storage. 1>C3 to one or more decoder modules 214.
i3eviee :1.038 nic." include any ?r antler of decoder mod ides 214 for decoding, decompressing and/or :3thert== ise processing received/stored contfmt as desired. Generally speaking, decoder module 214 decompresses or othervvisf='. ?t'oces~i: received content from Stream select module 212 to extract an id PEG or other d:a stream t:::

eilC(.sded vnr thin the ; i e<zk7i, i3 decoded content can ~. hen ~1')#.' ~'3t'oce` use by a f IS )Ick~

li ()tides 218 to create a display for the g'.iel er in d.ny appropriate fo'rnult' [o()38] i.)iSiflay i?, otessi3I' module 21:8 includes any appropriate hardware, software and/or other logic to e.reate desired screen displays at interfa `s+ 242, -)441 246 as iesire&.t In various < Ilib{)din tints. disp' aE' processing module 1 also ~iYi'.. to Pi'f1 :ut;E'. on 'Screen displays (OSDS) for electronic program guide, setup and control, ilp1 t.ir)Lit ait tack>Itatloil. and/or other features that a- vary froyn embodiment to embodin c.Ili.. Such displays are not typI.cKi.Iiy contained t ithifn the received or stored broadcast tr> but, , t stream, are nevertheless useful to l.1S,..., E I~ in interacting with E.evice= v-)8 or tiie like. The generated displays, including received/ tired content and any other displays may then be presented to one or more output interfaces in any esir't: t )I:ii1<t, IF various Ã.>.ÃTibodirrlentS, display urocessor 2 ':8 PrOdU E.>5 an output sign all encoded in w-l st<andctrd format le.;., ITUQfi format for Standard + E -fiitioll television signals or any torruat for high definition television signals f that Eca 1 be readily converted to standard and'or high definition television sit nalw at ;glit:'i"iez e 22,6.

1OO39] hi }il )rif`= Tf'eei+t ;1,3iacesilkitE ' devices to$, a hardware or software switch e . may also be provided that allows one or il'lf)I e. output t.iiai nets ii) be diverted to a ti's:Ãnseod ing Illodi le 204 for plikceshiffing over network 102. In S{kl'l switch 22$ suitably re-directs output from one of the output Channels i r zE, =".k,., channel in decoded and. decompressed form to the transcoding ng module 2i 4 is An output signal ded in 1 {'),)t) ff)I'iik<kl, for exai'kl?)ie, may be provided {S an input to tmnscodmg module. 204 to support di; ital-t )'-digitci.i conversion to a media format that can be readily transmitted on network i02.
I.D.
other embodiments, digit-al or analog signals 'Ii ay be provided to EI'url.
iE`,f.)der 204 "Ti [ 0040}To that en . transcoding module 20.4 is any hardware, softwKaze.:iirnm are and/or thereof: that is capable of i)1'f)CiliC.lll a media stI..'a capable (si being routed on network 102.. to a remote f e 'ice; ki`2. In various embodime nt:s, tmns codim module is > s. v ?
al:lki~iE:ilwnted in a semiconductor ebit) ill: inn iyil-al signal >
processing t<ia~t3.i i hies, such as a i;)I:)I Cd model processor i.vTa2 ~' >
f`- ,;.i311a the - Ct~.zii..i..iE, Texas Instruments Corporation o:f Dallas, Texas, although other embodiment.
may use iÃnv sort of processoi or other circuitry l t.lnt:ii.li.in the same processor or o0 her circuitr use". to i ipkk dent any other Components shown in FIG,-, 2) to iflIpItHlIf2TA

the t.Ãanscoding function, Generally speaking, transcod.illg 3=iod1ie? `>o.
1`r?i_E1S'e'S

z thei' 21 dec3.1e dee<.xled by decode S 214 or 216 (and ei 3ta1 #cEl.l ' hi rther p r(essett by d sp ay processors 218 Or 220) or an alr .`=ady encoded st.reaI
i per- ()I;Iis a f1igittal-to-digital conversion to create. a media stream in a desired forrnat andl, hat'i-n desired parameters, and provides tFke convefted S'treaiii for a sport 011 network 102, C.)nt'. example of a placesliifting system that includes is ÃI?scud Iig capabilities c e cl ibeu in US, Patent Publication 2006/C3(:?Q54 1 alth01 gh tither laweSt,i. iia< iiti `C3Ã' ranscElti>ng features nhav b ; in plen1e.'nted in a wid'.- array o-I
au-1--mate embodiment".,,. FIG, ;,? shows the e)iitp;.3t :?:jS Of trilIiSc0 ing Module 204.
wti3. i in dudes the ?'ace ill l:`tC'( video stream, as tieing provde for transport using-network nterf0we 210. in an alter mte ernbedulnent, a different network interface
2:() could be pro idee:, such as a stack residing within module 204 itself, In various eIT bodi neI)ts, it may be desirable to secure any niter chip communications between transcoding moduli 2cl-i and other components of device roS through any. Sort of physical or security techniques. Signals 234, 236 = nd/or 238 3? ay he rovided on sign it pins that are Physically embedded wit'-in a printed circuit board, for ex. II` plc. to make access to such signals more difficult, Further, signal 234, 2an ; or 238 : niv be eincripted or encoded between TM- Jules in any manner to p revent unaut.3(_)r"i:'ed usage in the event that Sile i signals are physically i#.tC.'."rcept `d.
10041111.1 operation, then, piacesliÃfting device m8 suitably receives one or more media streams froi:i :z 1313,8, cable or Ether source 10 5, which may be store( in a V R ctatabas e no or the lie as desired. Received and / 1r store=d content may be provided in C+? fill t:>:~sed fe 3"IT3 (e.g., signal 236,1 and/or decompressed form (e. ;, signal z' to C:r< #3scod11ig 1i1t3C131le 204 Which appropriately converts the receiv~A
signals to a format that can he transmitted to the remote device 112 over network 13o. Control of the prat eshit'tlne proctess, including any communications related to security or authentic rrtion, may take place under the direction, of coati li to is -,o--executing 'v'i' in device cob.

10042] 110. .,s shows an ' e 1rii c- 1 f. IIlpv process : t1t3 or ;+..t.'ur t ost b i"afro a i.lace ~l:3f t?it media . ; t reani between a place:shitiin device to$ and a remote cieS ice . shows message Sent and received by each of the entities io& 'it$. i-ta involved in the security process ~3oo, as well as other actions that may be performed by one or i-nore ent.ihes i,~ithin system 'too (FIG. i). In practice, the overfill f?3oce s 300 ill i3' E?e: 1i'i1.T?lePI -,-ited with various methods executed b'y one or more entities tE3t7'. C 1. I .''> as described more fully below. Gene'rÃi l spealCin ; each of the 11<et_ Sod `itE l' )`s Shown in 1`1G, y iii ay be I112t1Li2ted in {~r( )FplAfi}i.': torfi l}R rl~):trE?\2y that be stored in men nor . :11a ) ~ [o~'age o any 1en \}~.iel story\ FI et A41:S.~
i()S3,tlabie t}

the E E`i`.I1:2?t '.~i 7t anc Mat :at I31ay be executed on any, processor of control circuitry nssoci iLed wit l the executing device.
a [0043] i ioccss or tye)icall begin;: 1'4itb the remote device 112 .'EdTit'<actiri ;

er tria.i server with a login request (step 3 ):i). r.I1'iIs niay i3: by, for h.'?i.cxTiia.~iC'...
3f e initiated .
Ãs r of i`C'r`io e de,' iee 1O'? opening a i'Ã.media player application. or otherwise initiating the process of Viewing placeshi ieC IT3edia. Step) 302 may Ink-ude.
)ro: iding any sort Of i len. ii ;iinr information associated with the user, Si a.011 as any sor t;? C;.\E a s.Ef }tia~SYt f3f'C pair. Alternatively, step 302 could provide a. LIiu ita s signature, any other cryptographic .''deial, biome ?>!3 in -for I?ii;s ion, an ian V
Ã1t],,er sor . of idea ifying Information to ensure the ide 1tity of the user.
Stten ia,ai' also inc ude a digital signature, identifier or other credential associated with a media player or otjite component of device 112 to ensure i.:EiI Ile application is act..iorhed to m t cipate in process o. Central server n .
suitcab y validates the received iÃnforiimUatio}i1 (step 303) in any manner i e.g., by querying :flyby ::tie li4 In FIG, .`.I. it validation is successful, the tiler is identified, < ml i5 t;i~If?iitiC. ~i't~;:~~a~y~' lil<11% f)e sent (tts?P 304). In the event that ffi': i?3E'ttt~i t`tYE?i' a 3ulicia,tion is out of date, such information may be used to prompt the user to 100441 }Man updated soft ware, or for any other purpose.
F c .E 3~}i) e i)'TLSsitt t' includes any information that allows the remote 'evice to estate is.i a connection to a desired placeshi ing device >o4, In various., F rribod nnennats, response 304 may include address information (e.y., an .3+.1ntern t.
Proto of (IP, address) relating to one or more plae e shifting devices it>i7 associated with the users . account in a directory or other listing. The response.'. iii =f may also i icfa: ('`r User prt- e? i:`nces j i. a ` the ,{ or other Settings established by .lle user for iiSlEi;sif 11004.ii U)0Ã.1 authentication with the central server i.I: the remote det'ie , '? i able to request a connectum to a particular piaceshifting device io8 via network ?i,> 4,, p ;$06). alms i quest may be sent using any suitable protocol or other zol'rn t that can the received an interpreted by placeshi.i ing device io8. In an exemplary Lmbodiinent, restt?t?nse 304 includes ia.i"i 1p address or "Aber identifil'r <IsSt i .iz3tt'=i with the place, lzift:i.T3 di:? O.f? 1) 3 that aflows the remote device -1.1.2 to CEri'3t23C_t the desi{:ed pl.aceslui'ttiilg device io8 C11.T& Ct1y via ne vori+.

to()46 Dt ti.."'.8l7ilt.3ily device toS is able to vex'ifv the. #:i:~3s3 )s :
~' 'to poff ri I
pia.eshi11in; in any Tnannt--"'.r (step 07). In v--,l ious embodiments,, device io i e c-ei\'es a or other indication via a separate data connection other than network 1.0`? that indicates availability of pla.ceshitting `rights,... For example, in e nboiinietIb. wherein device MS includes the abilityto recei.'c _'. cable or satellite sl g aIals, si l1123`e.~Il3it3rl. f'"iici ?lf'.ii)ent message may be embedded within Signal's trans nitt:ed':o deice it* via the cable or satellite connection, respectively, In other r:n-,.b } 1i13en `.:, a human physically close to lf'~1i.'.e =io$ may be alerted by device uix' to <'.a.ttioriz(-. Ã) aceshi.ltill , In either case, device it) may not accept placeshifilil g requests until places hail ; rights' are expressly enabled on the device. This inay be verified. .
"f by checking that !J!`i< ot.E.~+}_eltt1.7~4~ t is s approved 3?` (step 'S' ,It) ;.)) `List prior i validating z6? users request for ' )nneet"i.on, as shown in FIG. or iw simply ignoring )eQuests T:6 for niucesliittiing coimect.oas until approval for places illzti11 g is received.

[0047 Pl t:s,?~ltittin may be enabled or disabled in any ;?3231" ner t:nd i)I
may )E:`
diferently applied based upon the location or capabilities of remote device .u: l~or example, piaceshi ing device. ,o8 may be conf figured to recognize several `tiers" of service s oo that i)la c:eshifting is enabled only for local area nE t ?t'oI
ks, for example, or # my l)r L'vide area T3F`iworl s, Such functionality' li3ii '!)e implf?T31ente by ',}i1"il.? !.ring F or other n tc'tork addresses of devices io8 and i:u< , for example, when lii11ite M111'esliilting is enabled, Piaceshitting within any particular duce ~)$ may be enabled, di abied. or otherwise adjusted on a r ted in any manner and t. 1 any temporal basis s by simply tI's31<zt Is the l3hir t 1-'ifting 'flag' or other data provided to slev (ce io8.

[0048] If l)lacesh iffing is enabled on device io8, then a response e. 308 i4 sent to rell)(-t*`' device i: via network 102. in various embodiments, device 1.12 also submits a re. ues' 1.2 to central server 114 for an authorization credential that can be used to secure the plc Ã'shifted media stream, as described below. Upon receipt from niacestiifi'arig, device i(3 , remote device also submits 2 realà est. jiff to :t.i"#tral server 1.1. ~. to obtain the authorization credential drat. permits st i'.? I'e communication with the particular placeshifting device rob. In ~'::i>'?f)3i <
e3imbufl aieI1ts, t . authorization credential is a if'~'t)tt4 IG:131)it' KC'"" Sit:t1 as a sY1111110tri. : i)f`l`?t?t1CAiz key or the like', t.l" a permits subsequent see ire f;E;TI?ili1lrfl(3 .: rl? based upon a shared secret. Conventional keys of any length (e.g..
64 Or 128 bits) 1SSOcil :C'.(. WItn advanced encr1'p ion standard (AFS) Jr data erlc1y3ti(nl , ar lord (DES) algorithms. tor ex 33nple, Could. be ti sedl. in various enilboC1irrients, In various embodiments, the authorization credential l.5 as ocIated with the particular p.iac(.Shifing device o8'i, and may be updated on any temporal basis, .Keys ma % be updated on a periodic or aperiodic basis, for exaniple or a unique key may be provided in 1'esponse to each request for added see-;-Irlty.

100491 t:1)or " Ceiv ng requests 310 and -12; central .s' 114 suitalbly validates t: cI ~r3..tii fI.e the placeshifting session (step 3-14). Stet ;14 Ut ay IlVOlVe qu'e!'Yitl S
b c.kend server 118, for examipl , to ensure that the p ace,4ti tin ; is appro ed (7r the part.e lar use-t-, remote OeViCe 112 and/or .pla eshifiing de.Oee. 1o$.
Alt.ernatively, verit3cati(m may be resolved local : at cent.r to server using database .116 (F''iG i) or the _13C: `. rf the t""i13s4tii:t on is approved, then the authorization.
uedenhal is transmitted from ei'. ci' 114 to the re'rnote devli.:t.'. 'r.35 last 5;i ;f', 316. arld -to t lip pla 'e'shit'I in device t.08 as message 31$. In embodiments wherein the credential is already stored wbit:hIn device 'm8, message 31.8 may not necessarily another cony of the c edentÃal, but may instead provide an indication that place-shifting with remote device à t is approved, Authorization credentials will typically be provided using relatively secure Connections (e.g., Secure hypertext transport protocol b>I S) or the like) to prevent any third parties from obtainin the credential -hrough ea escirop.pi3ig for similar techniques.

[o055O]a Shen both pà iceshifing device ao8 and remote device 112 have eceiz
3,Eti3orizatiC3li ;jiff, ;i8 from the Central server 114, t1he11 Ã3 Secure Corti-e tion may be C stabi as'hed direr t , between the two devIceS 108. 3:I2 3 network 1 2. A
session key 320 xfe 3 v be generated by each. party, for l xarriple, using conventional techniques as set forth in the AES, ES or other algorithm` and using i3_iri:t 11 tÃ: 'V 3Ãuvided fix "Ill Tc t. ili Central server L14. e3r . CS i(;i3 hLr 3t:tSr be )ase: upon the re eiwed authe tt'catlon credeilt.ial, for example, to 'a loA. for mutual f ucrypuo l'3iC:cryptior3 of ens Sing Conlin 11IiiCations. The session key is typically negotiated h ed mon the received credential, and also based upon Clime Or more of iei ~>ceram t,-:?'` known to the communicating e E'.~`Jces. '.'hese. Iar i:meters may be embedded within software previously provided (e.g., within a media player application provided to device 112, and/or within a firmware update to device i()S,>
to u the 'i enhau<e p aee:s hi'tt.tl3:" security, These parameters may be defined I any Iz1~1T1rlsc,. aT in iii"t=C>T'c>r1~ ti.TE".E: awlti"1 well-known r _ r protocols such R v protocols such as ,i1.~:'..:7., DES and C:I' the li; e. and may be updated on a ny temporal 3i. ?'<I?si . . n the event that t1ke E:ry'ptugraphic svstern described à i FIG. 3 bE'cOlIle t`(m )romi ed.
fool '..x 4.Tt-1pie, a tirni4=Lare u )d it . to device 1i)8 and/or a player update to device 312 may he T'i`.iilllT' `Ca to Update ti >E? arious parameters prior to ,'ceil'ing any future approvals e, g., n1C ssages , z ?, 3Ã 8) z 'f)m central server 114.

[00 1] In various em1}odiments, a user of T'eI1`s()te device 112 1 M also ~1T.Ttziennt-iOiltC
E? Qrlltel ye1T.i`t 1) c)Ef:~il:ft Tly device 108 (Step 324) to further ertharict" the security ItF' C'.~cy 300. ,"i <:~= 1T)"4'fi~aIS53~ eÃ)1:, =). " `i)I utiieTlt)<:iitif)11 T)1e 2 }l~``= f3T-E}tÃtiiTIE,, Y a use-id 'pas-sword p:
a digital signature, biometrli' data, and/or any other identii ÃT: FS
information associated '-vitfi t t. user .to piaceshifting device ioS. Such information may be configured by the user p i )t to establishing the piaf.:eshiftin)g session. in any ma rmer.
Although FIG. ;-; shows authentication step 324 as occurring after negotiation of thQ
session key, such authentication. may take plaice at any point. within -.process 300.
:'?E 1t }1;l)t" iit on 324 11m take place prior to placing of key request 312', fE)r examp e.

}t ter embodiments may el )mate, the add tional authentication 17. Step 324 'T:3t:i el. r', or flake such authentication optional at the discretion of the user or iiny [00521 h(-:'1 authentication is compete and the various enwryl)-non parameters are rove M' i n pace, the f?i cesh1 t1I1U media stream 26 can be p ovid.t.d over network 102 to rtm-mte device 102. 'I';y, })Cant, some or all of the Content contained it-in media stream 326 is f?IIf')"4 )ted (Step .125). as described more fully below, tI uscoi`irig, encryption and transmjssion of content in media stream ,i26 may-bt, $Cz 1< ced in any manner during operation (step ` 8). In various .'1?1l)f}if:ITIE.`.1 ( the z Media player p 7 IE' itif)rI ;3ti5S)ciate with remote player 12 i?"<D'4TEles command and control in f or.?" ation to device - M 8 that. may be used to adjust or otlun'wise E on 'C)i.
tr;msco fin õ. encryption or transmission as desired.

100531 From 'air'ily; perspectives of devi es ioS,, 112 and central erve'I
11:_1:.
then, variou` methods for establishing a secure laEeshifting session. are described in FIG. `3. r' Tith respect to 3iacÃ:`shift.?n device ;e 1i? T " ' ~ ~ 8, for ' E?r .kitl"~l~)i~., establishing a secu re connection Suit. bls' includes the broad steps of receiving a connection '306 from the remote device, verifying that a placeshifting feature is a a,l al e within d(.-,.vi, e w 07, and then requesting approval for the seession. ''i:1'oin the à t `.i server (Step 312). response to the iE'!'ce'.T't't'CIclt3t3T'}'ali t step `f";, 4Vf"tlf.'.i ?;72:4' include a cry 1Jttographic key or other authentication credential, pieaee.s i tin device iJ$ is able to eS iti?zlSii the secure Media ATOM!' 326 based upon the i' ?<'.i.`=ii'CC
credential. 1'iie v a ioii5 steps of this method may be cari.ied om.t by a}I>y processing circuitry W, l g c a' sociated with device 1o8, including; control lob it'.
2(),5 show uperating in FIGS. 2.

100541 With respect t.t) the remote device all initial request !' piae d to eentral server 1:Ã.=-, ~A lich responds 304 with an address Jr other 1Ai }TII}if :>CJIa about l?lai e. >li tin ; i'r :e ii:SCS. >ti`xe iC'Iiiote device n_? is then able to reqj.je,_~_+

(Step iot?) from the place~shifting device?, and to request the key or other redentia :aI?:JI.. re eip o a response ;3t.?8 from device 10$. T. e received credent :?l Can then be use.`C to negotaiil'.`. or otherwise establish the parameters of t e secure media . t" Wil 326. to decrypt the content transferred as part of the stream. '1 :ie 1OUS steps of Uhl's method may be executed within a media player application o othE suzt 4c re. execuling on remote de-6ce 1.12.

[oo55] With respect to the central server 114, the initial requ sit 302 Is received' from remote device 112 and validated (st_ep 303) as appropriate. If One request is va41ki, information about the plac.eshifting device io,8 is pro Ailed (step ~}E? l) to allow the remote C.tevie.e 112 to contact the placeshittin device m8 directly, Upon reoei,pt Of subsequent requests 3.10, 312 from device u2, 10 (res ecti eI central server 114 suitably ,r lidates and authorizes the SeSSIon in any appropriate yllanneri Mid transmit: the are?;' or other authentication credential to t] le remote device nl and,'or i?t c estiif ting 1. vice :112 in any manner. Devices i.o8 and 112 are then a iC to independently nept.Iate the parameters of the ct-re "Eedi str,.a,A I'i 326 based upon the shared credential. 'brie` various 'IIInctions and other features of this ..? ethod ma y be executed ?;11 one or more process on, associated with server 1114 and./or ba: kt.nd erveI' 17.<'s :ia"iCZ. t;, a appropriate, l.OO561 1'1ts. 4 shows additional detail about an exe nialy ter hnique for transmitting c secure media stream 26 tFf?i11 a i'31d7C'C sllittin flt' '?E:e iC1i? t;3 a remote device 112, 1C' xii'IFJE,ti steps sho1,sq) in FIG, . may be executed >I
StittlYai'#.'., inn"al e end/oI 11'si il~1e}re logic residing within device to8, such as o<1tro .`o is ..f j shown :?uc tln% in 01Ij?}IIC1ion with the various (-,,,,her i-nodules "'Including transcoder modal 2oA t in IG. 2.

1.00571 As à oted abol'e, placeshittin device 7.U l receives authentication credentials key) in any manine7' (stE'.(.? (J:?.. lldiuue f:Ff't~C`i:'l:ials E: is;' be Iii pros idl'!i of ai+ h requested session in S()flhe efl l)Odinieuts, or it key;`credential m y S C.ltz!' V St.O1 .I N.Vit1ii l device (. 8 for use in conjunction with Inuitipie plaf:eshifting s s'I()li. In either event, a session key and/er other ?ar meters for I?
) pan t.<}laT '-),.if'';~.it3't:ii?!' session Triay be TlegOtia}:t.ed with rei7.1C) .e. device. } ?:i (St.t J) 40,".
based IIIII)Ii t=te secret information shared between the two z e%' Ces using any eclliiique such a cc?nv( ritiona l AES cryp)tograp)hy.

[0058] in some e nb (1Uuleftss, resources may be available to encrypt the virtual entirety of YT'iE'.tl.ia st:reani ,326. 112 other embodiments (step 406), however, it may not he necesswf or ue.51raI)le to encrypt the entire stream. In c'T.itbol;Itllte tts wherein the tianscof'iet media stream is of relatively In quality (e.g., a reiativ.`1y :off, i I'esolI.t 1t)if I. =2 ('t ?zi;s)fll iS{)I? to the received signal, for example, cr tYtogr phy à ay IN, reduced or elhl.Aaa d. Further; when the 'en-mote device has limited c(miputnie, reso:lrces i;k.h, a i1.iobile phone or the like), the Coil) pu tati onal eleinail(.'s '() strong cryptography mat detract from the user experience. Similarly, it the media str `alit ,26 is l ei ng t.raa:lsferred. over a relatively low b .(ildL'F'idtl~., link (e.g. a relatively slow teleuhune c+`_ uknectionl, the added delay imposed by cryptography may be undesirable. js a result, the level of cryptography applied by the t)laceshitting dv%ice may be selected (Step 4o8) based upon Such factors as the quality of ttiit transmitted i' ledia stream the pro essiltg capabilities of remote device il:
.;

the ba1TldwIdt.h of the. Intervening co mmunications network 102.

.0059] (."n. Cryptography may be applied in any manner (step.) "'t'10). In Various cryptography may be applied in any number C} levels" ranging from tit:? encryption, to partial uucF cptit?n, to encryption of the, e lhre.
stream depe1 (.ting ,ipon the. various factors. "Partial encr'yption" in this sense can retez to encrypting only certain :BAIT'es (} tli'e` media stream, and/'or to encrypting only certx.inn I)Iticks of one or more frames. Ilia't is, by encrypting only a portion (.)f t:l'et. trait iT?itte dl it e ia.
security can. be uiaiintained without unduly increasing cof iputational.
overhead, in a
4.'<3>`?\ent.ionai3 N'MPEG-ty-pe video streak;, for example, the more fdndanTi(-'ntai ;video frames (' g , 1-Baines) can be encrypted, with reduced eI?c:ryp,?t? n apt)lied to the more heavily con ressed frames (e g l~~t1'iiT7 es <ill it'{? 'ti 7 g n i b E. r B- raiyiE s). ...lnC y p3l:il. (}~liv ? ?o "tio.ni ()i the niacr()blocks making lip the various Iralii,,es can sinmila:rly AedlWe coinputati naal demands. As one examinple, a. "Ili h" level of encry tj )n could encrypt ever outgoing .same of IT ediai stream g26, whereas a "inediur, _" level could en, i lesser a:nio 3Tnt, fol- e IMPIe i?f'..ILYE?en 25-75 pier ent or so of the blocks in i)iTi or a U Of f,daa. I, 3S iknd <:.2 11 F':?m es. Additional levels E t?k14' be :lf (CFf: for any .iE'G'f'. of "z'-.Ã;)it?t3E:'Tl desired.

[o()60 ] In further, ei- bodinients, the particular blocks that are encrypted à could be assigned in any manner, including randomly. T bat is, the paÃ'tic:u ar blocks may be randomly alerted to 'further enhance the security of the system. Ri.undonmlz g, the + ,':'. lT ied l3lo_kS could have a further advantage in tern o :;F preading processor loading fas i1e'l, there y f.FrUler improving system erforn.ian ,e during er ptio3~.
11.w I.3artieulai canJomh setee ed blocks may al out to the a T=E:C:f.aivaTli., g party be be E:iillt:.

all r` xnanrke; ,S"h als through header i entitica ion, control ITFf'4tt ges a i'ltl,'` )?" he like to facilitate r iticient decryptjoT1 of media stream 326, [0o6ij Meliak sty e rn 326 is t'lereiore encrypted. and transmitted to remote device 108 in any manner (ste>) 412) until the placeshifting session is comp" etc stt I) t4"1.: .
A ti noted tel a?l>?~'-e, va _ us t a1?l4t'f3< lil} encryption a,~331i}r transmission 13ann titer` of strea113 $26 may he adjusted during operation as desired (stets 416). If the bandwidth of the connection 1:()2 should degrade, for example, or th p) ' ''Ck essin g catpabkllties of remote device 112 become overloaded, it ma v, be desirable to 'educe the quality of the media stream and/or to reduce, the amount of encryption applied in step .5t Any o- the various parameters used in transc3dm g and/Or a c , media stream 326 may be adjusted upwardly, or downwardly as appropriate to :'.)iy3l)ensaktt _"!'Changing conditions (step 4l:8) . in an ex 'I?"il")lal?
v em-nbod` relit, the enf rvpti sn level may be set and;''`or adjusted according to the video itr to and/or video esolt:tion ?$1;x;h definition ideo, for exal "iple, may always he encrypted. at a relatively high whereas standard definition video may be encrypted at lower levels in some embodiments, particularly if the video biti'ate is relatively !KM
Various eilf `pti()l` parameters and Criteria could be established across a wide range of alternate e",nbodi en ...

[006.2] Using tl e. vario"i.T syster s, methods and other' concepts described herein, c3 number of a%va ktages may be achieved. By requiring authentication to a c'eritra server <ÃIn l or to ti3.(' l" lacesnitting device, for example, access to l)lG
ceshifted co 3.':':ent can he limited to authorized users. 'Moreover, by unauthorized media pl yi' r a;;)f3lkeaitT:Fe3 z Can b 't! rejected through authentication to th contrail sere <:Ill')?' the e Is'. of s stem secrets for generating session keys, The use of a central server allows for convenient up. radiÃ3, /updating of ke 's or !)layer applications ki the sent f.3' security iii <'3.`l;, t ler'Y ready enhancing sYsteui rerrewai)iilty.
Moreover, ,W

S ;Y2YTi3>Ãl s {` ittent i encrypted end-to-end, thereby reducing access by entrusted or T of x'.Il-E;typtio applied may be ad. justed user i.ii'i;iF)1!`'i Ved t ?I1 i_ parties. he e iii.o-ti video qualit6', e S::X'<Ttt'I eiital factors andlorthe like, further pe:i f i'ii ante:'. A noted at. the. outset, the various features may be selcetti e y app led, and not all f K tures will be found in all en-wodime ts.

t00631 As used herein, the word "exemplary" means ,serving as an example, instance, or illust.: at onS , Any implementation described herein as exemplary' i4 not necessarily to be construe as prefer red or ii t.iÃ.:# t'ou ov r the "Tt:#.7~t`iitk. ntat?ons.
(.Oo64] W chile the foregoing detailed description will provide those skflreed in the art with a convenient road snap for implementing various embodiments of the invention, it should be appreciated that the particular embodiment : described above are only examples., and are not intended to limit the scope, applicability, or"
cola figuration of th invention in any way. To the contrary, various changes may be made in the fond ion on and arrangement of elements described without departing from the sconÃ'. of^the inv'Oirtion.

`' 1

Claims (38)

1. A method for securely providing a place-shifted media stream from a place shifting device to a remote player via a communications network, the method comprising:
receiving a request for a connection from the remote player at the place shifting device via the communications network;
in response to the request for the connection, requesting an authorization credential from a central server via the communications network;
and establishing the place-shifted media stream between the place shifting device and the remote player over the communications network in response to the authorization credential received from the central server.
2. The method of claim 1 wherein at least a portion of the place-shifted media stream is encrypted based upon the authorization credential.
3. The method of claim 1 further comprising verifying that placeshifting is approved between the place shifting device and the remote player prior to requesting the authorization credential.
4. The method of claim 3 wherein the verifying is based at least in part upon a location of the remote player.
5. The method of claim 3 wherein the verifying is based at least in part upon an approval received via a medium separate from the communications network.
6. The method of claim 1 further comprising authenticating a user of the remote player at the place-shifting device prior to establishing the place-shifted media stream.
7. The method of claim 1 wherein the authorization credential comprises a symmetric encryption key that is also provided to the remote player.
8. The method of claim 7 wherein the symmetric encryption key is provided to the remote player over the communications network in response to a request received from the remote player at the central server.
9. The method of claim 8 wherein the establishing of the place-shifted media stream comprises negotiating encryption parameters for the place-shifted media stream based at least in part upon the symmetric encryption key.
10. The method of claim 1 further comprising selecting one of a plurality of available encryption levels for the place-shifted media stream, and wherein at least a portion of the place-shifted media stream is encrypted based upon the authorization credential.
11. The method of claim 10 wherein the selected encryption level is determined at least in part upon a quality of the place-shifted media stream.
12. The method of claim 10 wherein the selected encryption level is determined at least in part upon a processing capability of the remote player.
13. The method of claim 10 wherein the selected encryption level is determined at least in part upon a bandwidth of the communications network.
14. The method of claim 1 wherein the place-shifted media stream is provided based upon media content received via a medium separate from the communications network and decoded at the place-shifting device.
15. The method of claim 14 further comprising verifying that placeshifting is approved between the place shifting device and the remote player prior to requesting the authorization credential, wherein the verifying is based at least in part upon an approval received via the medium separate from the communications network.
16. The method of claim 14 wherein the medium separate from the communications network comprises a satellite link.
17. A system for securely providing a place-shifted media stream to a remote player via a communications network, the system comprising:
a network interface to the communications network;
a receiver configured to receive media content from a medium separate from the communications network;
a transcoder configured to packetize the received media content for transport over the communications network; and control circuitry in communication with at least the network interface and the transcoder, wherein the control circuitry is configured to receive a request for a connection from the remote player via the network interface, to request an authorization credential from a central server via the network interface in response to the request for the connection, and to establish the place-shifted media stream to the remote player via the network interface.
18. The system of claim 17 wherein the control circuitry is further configured to negotiate encryption parameters for the place-shifted media stream based at least in part upon the received authorization credential.
19. The system of claim 17 wherein the control circuitry is further configured to encrypt at least a portion of the place-shifted media stream based upon the authorization credential.
20. The system of claim 19 wherein the control circuitry is further configured to encrypt only a portion of the place-shifted media stream.
21. The system of claim 20 wherein the size of the portion is determined at least in part upon a quality of the place-shifted media stream.
22. The system of claim 20 wherein the encrypted portion corresponds to selected blocks of video frames contained within the place-shifted media stream.
23. The system of claim 22 wherein the blocks are randomly selected.
24. The system of claim 17 wherein the control circuitry is further configured to verify that placeshifting is approved between the place shifting device and the remote player prior to requesting the authorization credential, wherein the verification is based upon an approval received via a medium separate from the communications network.
25. The system of claim 17 wherein the receiver is configured to decode the media content and to provide the decoded media content to the transcoder.
26. A method of presenting a place-shifted media stream to a user of a remote device, wherein the place-shifted media stream is provided from a place shifting device to the remote device over a communications network, the method comprising:
authenticating the user to a central server via the communications network;
after successful authentication with the central server, requesting a connection to the place shifting device;
after receiving a response from the place shifting device, requesting authorization to connect to the place shifting device from the central server via the communications network;
receiving an authorization response from the central server via the communications network, wherein the authorization response comprises an authorization credential; and in response to receiving the authorization response, establishing the place-shifted media stream with the place shifting device over the communications network.
27. The method of claim 26 wherein at least a portion of the place-shifted media stream is encrypted based at least in part upon the authorization credential.
28. The method of claim 26 further comprising authenticating the user to the place shifting device via the communications network.
29. The method of claim 26 wherein the authorization credential comprises a symmetric encryption key that is also provided from the central server to the place shifting device.
30. The method of claim 29 further comprising negotiating encryption parameters for the place-shifted media stream with the place shifting device based at least in part upon the received authorization credential.
31. The method of claim 27 further comprising decrypting only a portion of the place-shifted media stream.
32. The method of claim 31 wherein the size of the portion is determined at least in part upon a quality of the place-shifted media stream.
33. A method of allowing a place-shifted media stream to be provided to a user of a remote device, wherein the place-shifted media stream is provided from a place shifting device to the remote device over a communications network, the method comprising:
receiving a first request from the remote device via the communications network, wherein the first request comprises a user credential associated with the user;
verifying the user credential and, in response to successful verification, transmitting a first response to the remote device that identifies the place shifting device; and in response to a second request from the remote device, transmitting an authentication credential to the remote device and to the place shifting device to thereby allow the remote device and the place shifting device to establish the place-shifted media stream.
34. The method of claim 33 wherein the place-shifted media stream is encrypted at least in part based upon the authentication credential
35. the method of claim 33 wherein the authentication credential is transmitted to the place shifting device in response to a key request from the place shifting device.
36. The method of claim 33 further comprising validating that the user is authorized to connect to the place shifting device.
37. The method of claim 36 wherein the validating comprises querying an account server having an entry associated with the user.
38. The method of claim 37 wherein the account server is associated with a service provider providing media content to the place shifting device via a medium separate from the communications network.
CA2728404A 2008-07-01 2009-06-29 Systems and methods for securely place shifting media content Active CA2728404C (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US12/166,039 2008-07-01
US12/166,039 US8667279B2 (en) 2008-07-01 2008-07-01 Systems and methods for securely place shifting media content
PCT/US2009/049006 WO2010002761A1 (en) 2008-07-01 2009-06-29 Systems and methods for securely place shifting media content

Publications (2)

Publication Number Publication Date
CA2728404A1 true CA2728404A1 (en) 2010-01-07
CA2728404C CA2728404C (en) 2013-09-03

Family

ID=40998668

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2728404A Active CA2728404C (en) 2008-07-01 2009-06-29 Systems and methods for securely place shifting media content

Country Status (7)

Country Link
US (6) US8667279B2 (en)
EP (1) EP2294819B1 (en)
CN (1) CN102084663B (en)
CA (1) CA2728404C (en)
MX (1) MX2010014363A (en)
TW (1) TWI404385B (en)
WO (1) WO2010002761A1 (en)

Families Citing this family (78)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6263503B1 (en) 1999-05-26 2001-07-17 Neal Margulis Method for effectively implementing a wireless television system
US8266657B2 (en) 2001-03-15 2012-09-11 Sling Media Inc. Method for effectively implementing a multi-room television system
BRPI0511858B1 (en) 2004-06-07 2020-12-22 Sling Media, Inc. personal media transmitter and respective transmission system, methods of providing access to the audio / visual source at a remote location of the audio / visual source and media signal streaming to a remote subscriber location
US7917932B2 (en) 2005-06-07 2011-03-29 Sling Media, Inc. Personal video recorder functionality for placeshifting systems
US7975062B2 (en) 2004-06-07 2011-07-05 Sling Media, Inc. Capturing and sharing media content
US7702952B2 (en) 2005-06-30 2010-04-20 Sling Media, Inc. Firmware update for consumer electronic device
US8350971B2 (en) 2007-10-23 2013-01-08 Sling Media, Inc. Systems and methods for controlling media devices
JPWO2009069692A1 (en) * 2007-11-27 2011-04-14 日本電気株式会社 Content distribution system, content distribution server, content distribution method, and content distribution program
US8667279B2 (en) * 2008-07-01 2014-03-04 Sling Media, Inc. Systems and methods for securely place shifting media content
US20100069536A1 (en) * 2008-07-17 2010-03-18 Sau Arjun C Process for tailoring water-borne coating compositions
US8381310B2 (en) * 2009-08-13 2013-02-19 Sling Media Pvt. Ltd. Systems, methods, and program applications for selectively restricting the placeshifting of copy protected digital media content
US9015599B2 (en) * 2008-10-16 2015-04-21 At&T Intellectual Property I, L.P. Devices, methods and computer-readable media for providing control of switching between media presentation screens
US8320927B2 (en) 2008-10-16 2012-11-27 At&T Intellectual Property I, L.P. Devices, methods, and computer-readable media for providing broad quality of service optimization using policy-based selective quality degradation
US8615575B2 (en) * 2008-10-16 2013-12-24 At&T Intellectual Property I, L.P. Devices, methods, and computer-readable media for providing quality of service optimization via policy-based rearrangements
US8346233B2 (en) 2008-10-16 2013-01-01 At&T Intellectual Property I, L.P. Devices, methods, and computer-readable media for providing sevices based upon identification of decision makers and owners associated with communication services
US8671274B2 (en) * 2008-10-28 2014-03-11 Dell Products L.P. Delivery of multiple third-party services to networked devices
US20100205628A1 (en) * 2009-02-12 2010-08-12 Davis Bruce L Media processing methods and arrangements
US8453185B2 (en) * 2008-12-08 2013-05-28 Echostar Global B.V. Data transmission from a set-top box
US9009338B2 (en) 2009-03-03 2015-04-14 Viasat, Inc. Space shifting over return satellite communication channels
US8171148B2 (en) * 2009-04-17 2012-05-01 Sling Media, Inc. Systems and methods for establishing connections between devices communicating over a network
US8406431B2 (en) 2009-07-23 2013-03-26 Sling Media Pvt. Ltd. Adaptive gain control for digital audio samples in a media stream
US9160974B2 (en) 2009-08-26 2015-10-13 Sling Media, Inc. Systems and methods for transcoding and place shifting media content
US8621099B2 (en) * 2009-09-21 2013-12-31 Sling Media, Inc. Systems and methods for formatting media content for distribution
US9015225B2 (en) * 2009-11-16 2015-04-21 Echostar Technologies L.L.C. Systems and methods for delivering messages over a network
US9178923B2 (en) 2009-12-23 2015-11-03 Echostar Technologies L.L.C. Systems and methods for remotely controlling a media server via a network
US9275054B2 (en) * 2009-12-28 2016-03-01 Sling Media, Inc. Systems and methods for searching media content
US8856349B2 (en) 2010-02-05 2014-10-07 Sling Media Inc. Connection priority services for data communication between two devices
TWI510066B (en) * 2010-03-22 2015-11-21 Echostar Technologies Llc Systems and methods for securely streaming media content
US8923685B2 (en) * 2010-05-28 2014-12-30 Verizon Patent And Licensing Inc. Methods and systems for dynamically balancing storage of recorded media content data between a local storage device and a network storage device
US9113185B2 (en) 2010-06-23 2015-08-18 Sling Media Inc. Systems and methods for authorizing access to network services using information obtained from subscriber equipment
US8635657B2 (en) * 2010-10-19 2014-01-21 Sling Media Pvt Ltd Authenticated broadcast transmission utilizing a content retransmitter
US20120116934A1 (en) 2010-10-27 2012-05-10 Sling Media Pvt Ltd Systems and methods to share access to placeshifting devices
KR20130114683A (en) 2010-12-14 2013-10-17 슬링 미디어 피브이티 엘티디 Systems and methods for distributed access to media content using placeshifting
EP2490444B1 (en) * 2011-02-15 2020-03-25 DISH Technologies L.L.C. Controlling placeshifted content
US8875170B1 (en) * 2011-02-18 2014-10-28 Isaac S. Daniel Content roaming system and method
US8528014B2 (en) * 2011-04-22 2013-09-03 Telefonaktiebolaget L M Ericsson (Publ) Location based user aware video on demand sessions
US20120311459A1 (en) * 2011-06-02 2012-12-06 Dashwire Inc. Facilitated content item transfer
WO2013082750A1 (en) * 2011-12-06 2013-06-13 华为技术有限公司 Real-time transcoding method and device
US10231004B2 (en) * 2012-06-20 2019-03-12 Adobe Systems Incorporated Network recording service
US9417925B2 (en) * 2012-10-19 2016-08-16 Microsoft Technology Licensing, Llc Dynamic functionality partitioning
US9110670B2 (en) 2012-10-19 2015-08-18 Microsoft Technology Licensing, Llc Energy management by dynamic functionality partitioning
US9226007B2 (en) * 2013-02-15 2015-12-29 Cox Communications, Inc. Cloud-enabled network-based digital video recorder
US10296487B2 (en) 2013-03-15 2019-05-21 The Directv Group, Inc. Method and system for operating user receiving devices with user profiles
US9351040B2 (en) * 2013-03-15 2016-05-24 The Directv Group, Inc. Method and system for transferring user settings to another user receiving device
US9756100B2 (en) 2013-03-15 2017-09-05 Echostar Technologies L.L.C. Placeshifting of adaptive media streams
US10601798B2 (en) 2013-03-15 2020-03-24 Cox Communications, Inc. Federated services managed access to services and content
US10063924B2 (en) 2013-03-15 2018-08-28 The Directv Group, Inc. Method and system for transferring user settings to another user receiving device using a mobile user device
US11564002B2 (en) 2013-03-15 2023-01-24 Sling TV L.L.C. Automated replacement of video program content
US11778257B2 (en) 2013-03-15 2023-10-03 Sling TV L.L.C. Digital advertisement frequency correction
US9866889B2 (en) * 2013-03-15 2018-01-09 Echostar Technologies Llc Asymmetric content delivery of media content
TWI543603B (en) * 2013-12-09 2016-07-21 松翰科技股份有限公司 Ip camera, communication method and communication system
US9338231B2 (en) * 2014-03-18 2016-05-10 Sling Media, Inc Methods and systems for recommending communications configurations
US9548971B2 (en) * 2014-03-19 2017-01-17 Symantec Corporation Systems and methods for smart cipher selection
KR101564421B1 (en) * 2014-05-02 2015-10-29 삼성전자주식회사 Device and method of processing videos
MX2016015022A (en) 2014-08-07 2018-03-12 Sonic Ip Inc Systems and methods for protecting elementary bitstreams incorporating independently encoded tiles.
WO2016025852A1 (en) * 2014-08-15 2016-02-18 Beam Authentic, LLC Systems for handling media for wearable display devices
US10477260B2 (en) 2014-10-17 2019-11-12 Cox Communications, Inc. Network based digital video recorder playback adapter
US10841626B2 (en) * 2014-10-27 2020-11-17 Texas Instruments Incorporated Selective picture-based encryption of video streams
US10025914B1 (en) * 2015-10-12 2018-07-17 Wells Fargo Bank, N.A. Authentication using third-party data
US20170127101A1 (en) * 2015-11-02 2017-05-04 Echostar Technologies L.L.C. Reducing startup latency in a video place-shifting system
JP6696251B2 (en) * 2016-03-18 2020-05-20 コニカミノルタ株式会社 Cleaning device and image forming apparatus including the same
FR3053557B1 (en) * 2016-07-01 2018-07-06 Sagemcom Broadband Sas METHOD FOR STORING A MULTIMEDIA CONTENT, ASSOCIATED READING METHOD AND METHOD FOR MANAGING A STORAGE SPACE CONTAINING SUCH CONTENT
USD804533S1 (en) * 2016-10-04 2017-12-05 Google Llc Media streaming device
USD802627S1 (en) * 2016-10-04 2017-11-14 Google Llc Media streaming device
USD804532S1 (en) * 2016-10-04 2017-12-05 Google Llc Media streaming device
US10887291B2 (en) 2016-12-16 2021-01-05 Amazon Technologies, Inc. Secure data distribution of sensitive data across content delivery networks
US20180176187A1 (en) * 2016-12-16 2018-06-21 Amazon Technologies, Inc. Secure data ingestion for sensitive data across networks
US11153282B2 (en) * 2017-03-22 2021-10-19 Verizon Patent And Licensing Inc. Controlling access to content in a network
US10313344B2 (en) 2017-03-30 2019-06-04 Bank Of America Corporation Internal footprint repository
CN109391846B (en) 2017-08-07 2020-09-01 浙江宇视科技有限公司 Video scrambling method and device for self-adaptive mode selection
US10972770B2 (en) * 2018-01-10 2021-04-06 Citrix Systems, Inc. Method for encrypting data streams with negotiable and adaptable encryption levels
US10742696B2 (en) 2018-02-28 2020-08-11 Sling Media Pvt. Ltd. Relaying media content via a relay server system without decryption
US10785192B2 (en) 2018-02-28 2020-09-22 Sling Media Pvt. Ltd. Methods and systems for secure DNS routing
US11159498B1 (en) 2018-03-21 2021-10-26 Amazon Technologies, Inc. Information security proxy service
US10979403B1 (en) 2018-06-08 2021-04-13 Amazon Technologies, Inc. Cryptographic configuration enforcement
EP3582521A1 (en) * 2018-06-14 2019-12-18 Siemens Aktiengesellschaft Device and method for setting up and/or providing a working environment, in particular used in a machine economy environment
US11622264B2 (en) 2020-05-27 2023-04-04 Verizon Patent And Licensing Inc. Systems and methods for dynamic cryptography for small cells
KR20230023359A (en) * 2021-08-10 2023-02-17 한화테크윈 주식회사 surveillance camera system

Family Cites Families (297)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3416043A (en) * 1965-04-12 1968-12-10 Burroughs Corp Integrated anti-ringing clamped logic circuits
GB2029141A (en) * 1978-08-26 1980-03-12 Viva Co Gain control arrangements
US5237648A (en) * 1990-06-08 1993-08-17 Apple Computer, Inc. Apparatus and method for editing a video recording by selecting and displaying video clips
CA2055554C (en) * 1990-12-11 1998-04-14 John Monroe Dinwiddie, Jr. Multimedia system
US5161021A (en) * 1990-12-18 1992-11-03 Tsai Ching Yun Wireless video/audio signal or data transmission device and its remote control circuit
US5706290A (en) 1994-12-15 1998-01-06 Shaw; Venson Method and apparatus including system architecture for multimedia communication
US5386493A (en) * 1992-09-25 1995-01-31 Apple Computer, Inc. Apparatus and method for playing back audio at faster or slower rates without pitch distortion
KR100295386B1 (en) * 1992-12-09 2001-09-22 마크 홀린저 Set-top terminals for cable television delivery systems
US6201536B1 (en) * 1992-12-09 2001-03-13 Discovery Communications, Inc. Network manager for cable television system headends
JP3193176B2 (en) 1993-03-05 2001-07-30 パイオニア株式会社 Two-way remote control system
US6279029B1 (en) 1993-10-12 2001-08-21 Intel Corporation Server/client architecture and method for multicasting on a computer network
US5583562A (en) * 1993-12-03 1996-12-10 Scientific-Atlanta, Inc. System and method for transmitting a plurality of digital services including imaging services
US5422674A (en) * 1993-12-22 1995-06-06 Digital Equipment Corporation Remote display of an image by transmitting compressed video frames representing background and overlay portions thereof
CA2140850C (en) 1994-02-24 1999-09-21 Howard Paul Katseff Networked system for display of multimedia presentations
EP1193940A3 (en) 1994-03-21 2004-09-01 Avid Technology, Inc. Apparatus and computer-implemented process for providing real-time multimedia data transport in a distributed computing system
US5624265A (en) 1994-07-01 1997-04-29 Tv Interactive Data Corporation Printed publication remote contol for accessing interactive media
US5794116A (en) * 1994-08-09 1998-08-11 Matsushita Electric Industrial Co., Ltd. Wireless video distribution system which avoids communication path congestion
US5602589A (en) 1994-08-19 1997-02-11 Xerox Corporation Video image compression using weighted wavelet hierarchical vector quantization
US5515098A (en) * 1994-09-08 1996-05-07 Carles; John B. System and method for selectively distributing commercial messages over a communications network
US5828421A (en) * 1994-10-11 1998-10-27 Hitachi America, Ltd. Implementation efficient digital picture-in-picture decoding methods and apparatus
GB2295936B (en) 1994-12-05 1997-02-05 Microsoft Corp Progressive image transmission using discrete wavelet transforms
US5774170A (en) * 1994-12-13 1998-06-30 Hite; Kenneth C. System and method for delivering targeted advertisements to consumers
US5708961A (en) 1995-05-01 1998-01-13 Bell Atlantic Network Services, Inc. Wireless on-premises video distribution using digital multiplexing
US5778077A (en) * 1995-09-13 1998-07-07 Davidson; Dennis M. Automatic volume adjusting device and method
GB2307151A (en) 1995-11-10 1997-05-14 British Broadcasting Corp Digital coding of video signals
US5886732A (en) * 1995-11-22 1999-03-23 Samsung Information Systems America Set-top electronics and network interface unit arrangement
US5722041A (en) * 1995-12-05 1998-02-24 Altec Lansing Technologies, Inc. Hybrid home-entertainment system
US6075906A (en) 1995-12-13 2000-06-13 Silicon Graphics Inc. System and method for the scaling of image streams that use motion vectors
US5831664A (en) * 1995-12-15 1998-11-03 Mediaone Group, Inc. Method and system for synchronizing data between at least one mobile interface device and an interactive terminal
US5710605A (en) * 1996-01-11 1998-01-20 Nelson; Rickey D. Remote control unit for controlling a television and videocassette recorder with a display for allowing a user to select between various programming schedules
JPH09233467A (en) * 1996-02-21 1997-09-05 Fujitsu Ltd Image data communication equipment and communication data amount control method for image data communication system
US6286142B1 (en) 1996-02-23 2001-09-04 Alcatel Usa, Inc. Method and system for communicating video signals to a plurality of television sets
US6243596B1 (en) * 1996-04-10 2001-06-05 Lextron Systems, Inc. Method and apparatus for modifying and integrating a cellular phone with the capability to access and browse the internet
US5850482A (en) 1996-04-17 1998-12-15 Mcdonnell Douglas Corporation Error resilient method and apparatus for entropy coding
BE1010193A3 (en) * 1996-04-17 1998-02-03 Philips Electronics Nv ENCODING DEVICE FOR ENCODING A PROGRAM AND RECORDING DEVICE.
US6049671A (en) * 1996-04-18 2000-04-11 Microsoft Corporation Method for identifying and obtaining computer software from a network computer
US6628303B1 (en) 1996-07-29 2003-09-30 Avid Technology, Inc. Graphical user interface for a motion video planning and editing system for a computer
US6117126A (en) * 1996-08-29 2000-09-12 Bausch & Lomb Surgical, Inc. Surgical module with independent microprocessor-based communication
US5852437A (en) 1996-09-24 1998-12-22 Ast Research, Inc. Wireless device for displaying integrated computer and television user interfaces
US5666426A (en) * 1996-10-17 1997-09-09 Advanced Micro Devices, Inc. Automatic volume control to compensate for ambient noise variations
US5889506A (en) 1996-10-25 1999-03-30 Matsushita Electric Industrial Co., Ltd. Video user's environment
US6141447A (en) 1996-11-21 2000-10-31 C-Cube Microsystems, Inc. Compressed video transcoder
US6031940A (en) 1996-11-27 2000-02-29 Teralogic, Inc. System and method for efficiently encoding video frame sequences
US5909518A (en) 1996-11-27 1999-06-01 Teralogic, Inc. System and method for performing wavelet-like and inverse wavelet-like transformations of digital data
US5898679A (en) * 1996-12-30 1999-04-27 Lucent Technologies Inc. Wireless relay with selective message repeat and method of operation thereof
US5922072A (en) * 1997-01-03 1999-07-13 Ncr Corporation Method and apparatus for creating alternate boot environments in a computer
BR9807467B1 (en) * 1997-01-06 2010-11-16 method and system for monitoring the use of television media distribution network.
US6282714B1 (en) 1997-01-31 2001-08-28 Sharewave, Inc. Digital wireless home computer system
US6020880A (en) 1997-02-05 2000-02-01 Matsushita Electric Industrial Co., Ltd. Method and apparatus for providing electronic program guide information from a single electronic program guide server
US6806909B1 (en) 1997-03-03 2004-10-19 Koninklijke Philips Electronics N.V. Seamless splicing of MPEG-2 multimedia data streams
US6008777A (en) * 1997-03-07 1999-12-28 Intel Corporation Wireless connectivity between a personal computer and a television
US6115420A (en) 1997-03-14 2000-09-05 Microsoft Corporation Digital video signal encoder and encoding method
US6002450A (en) * 1997-03-24 1999-12-14 Evolve Products, Inc. Two-way remote control with advertising display
US5987525A (en) 1997-04-15 1999-11-16 Cddb, Inc. Network delivery of interactive entertainment synchronized to playback of audio recordings
US6043837A (en) * 1997-05-08 2000-03-28 Be Here Corporation Method and apparatus for electronically distributing images from a panoptic camera system
JP3615905B2 (en) * 1997-05-12 2005-02-02 株式会社東京放送 Digital video distribution device
US5936968A (en) * 1997-05-28 1999-08-10 Sarnoff Corporation Method and apparatus for multiplexing complete MPEG transport streams from multiple sources using a PLL coupled to both the PCR and the transport encoder clock
US6181711B1 (en) * 1997-06-26 2001-01-30 Cisco Systems, Inc. System and method for transporting a compressed video and data bit stream over a communication channel
US6014694A (en) * 1997-06-26 2000-01-11 Citrix Systems, Inc. System for adaptive video/audio transport over a network
US5880721A (en) * 1997-07-14 1999-03-09 Yen; Kerl Radio computer audio-video transmission device
US6222885B1 (en) 1997-07-23 2001-04-24 Microsoft Corporation Video codec semiconductor chip
US6304895B1 (en) * 1997-08-22 2001-10-16 Apex Inc. Method and system for intelligently controlling a remotely located computer
US6310886B1 (en) * 1997-08-28 2001-10-30 Tivo, Inc. Method and apparatus implementing a multimedia digital network
US6275619B1 (en) * 1997-08-29 2001-08-14 Teralogic, Inc. System and method for performing wavelet and inverse wavelet transformations of digital data using semi-orthogonal wavelets
EP0901261B1 (en) * 1997-09-05 2013-01-09 Hitachi, Ltd. Transport protocol conversion method and protocol conversion equipment
US20020031333A1 (en) 1997-09-30 2002-03-14 Yoshizumi Mano On-the fly video editing device for capturing and storing images from a video stream during playback for subsequent editing and recording
US5991856A (en) * 1997-09-30 1999-11-23 Network Associates, Inc. System and method for computer operating system protection
US6108041A (en) 1997-10-10 2000-08-22 Faroudja Laboratories, Inc. High-definition television signal processing for transmitting and receiving a television signal in a manner compatible with the present system
US6212282B1 (en) * 1997-10-31 2001-04-03 Stuart Mershon Wireless speaker system
US6088777A (en) * 1997-11-12 2000-07-11 Ericsson Messaging Systems, Inc. Memory system and method for dynamically allocating a memory divided into plural classes with different block sizes to store variable length messages
US6768775B1 (en) 1997-12-01 2004-07-27 Samsung Electronics Co., Ltd. Video CODEC method in error resilient mode and apparatus therefor
US6097441A (en) 1997-12-31 2000-08-01 Eremote, Inc. System for dual-display interaction with integrated television and internet content
US6104334A (en) 1997-12-31 2000-08-15 Eremote, Inc. Portable internet-enabled controller and information browser for consumer devices
US6466623B1 (en) * 1998-03-27 2002-10-15 Industrial Technology Research Institute Method and apparatus for motion estimation for high performance transcoding
JPH11289519A (en) 1998-04-02 1999-10-19 Sony Corp Reproducing device
US6754439B1 (en) 1998-04-06 2004-06-22 Seachange International, Inc. Method and apparatus for using multiple compressed digital video and audio signals
IL127790A (en) 1998-04-21 2003-02-12 Ibm System and method for selecting, accessing and viewing portions of an information stream(s) using a television companion device
US6040829A (en) * 1998-05-13 2000-03-21 Croy; Clemens Personal navigator system
US6496122B2 (en) 1998-06-26 2002-12-17 Sharp Laboratories Of America, Inc. Image display and remote control system capable of displaying two distinct images
US6584201B1 (en) * 1998-07-07 2003-06-24 Lucent Technologies Inc. Remote automatic volume control apparatus
US6340994B1 (en) 1998-08-12 2002-01-22 Pixonics, Llc System and method for using temporal gamma and reverse super-resolution to process images for use in digital display systems
US6456340B1 (en) 1998-08-12 2002-09-24 Pixonics, Llc Apparatus and method for performing image transforms in a digital display system
US7263671B2 (en) 1998-09-09 2007-08-28 Ricoh Company, Ltd. Techniques for annotating multimedia information
AU5910999A (en) 1998-09-11 2000-04-03 Sharewave, Inc. Dynamic communication channel switching for computer networks
US6553147B2 (en) * 1998-10-05 2003-04-22 Sarnoff Corporation Apparatus and method for data partitioning to improving error resilience
CN1269126C (en) * 1998-10-08 2006-08-09 松下电器产业株式会社 Data processor and data recorded medium
US6754266B2 (en) 1998-10-09 2004-06-22 Microsoft Corporation Method and apparatus for use in transmitting video information over a communication network
US6487319B1 (en) 1998-11-18 2002-11-26 Sarnoff Corporation Apparatus and method for identifying the location of a coding unit
US20030001880A1 (en) * 2001-04-18 2003-01-02 Parkervision, Inc. Method, system, and computer program product for producing and distributing enhanced media
US6353885B1 (en) * 1999-01-26 2002-03-05 Dell Usa, L.P. System and method for providing bios-level user configuration of a computer system
US6981050B1 (en) 1999-02-11 2005-12-27 Loudeye Corp. Digital remote recorder
US6036601A (en) * 1999-02-24 2000-03-14 Adaboy, Inc. Method for advertising over a computer network utilizing virtual environments of games
US7016337B1 (en) 1999-03-02 2006-03-21 Cisco Technology, Inc. System and method for multiple channel statistical re-multiplexing
US6229895B1 (en) * 1999-03-12 2001-05-08 Diva Systems Corp. Secure distribution of video on-demand
US6850649B1 (en) 1999-03-26 2005-02-01 Microsoft Corporation Image encoding using reordering and blocking of wavelet coefficients combined with adaptive encoding
EP2352276B1 (en) * 1999-03-30 2016-08-17 TiVo, Inc. Television viewer interface system
US6256019B1 (en) 1999-03-30 2001-07-03 Eremote, Inc. Methods of using a controller for controlling multi-user access to the functionality of consumer devices
US6757906B1 (en) 1999-03-30 2004-06-29 Tivo, Inc. Television viewer interface system
US6470378B1 (en) 1999-03-31 2002-10-22 Intel Corporation Dynamic content customization in a clientserver environment
US6434113B1 (en) 1999-04-09 2002-08-13 Sharewave, Inc. Dynamic network master handover scheme for wireless computer networks
US6357021B1 (en) * 1999-04-14 2002-03-12 Mitsumi Electric Co., Ltd. Method and apparatus for updating firmware
US6526580B2 (en) 1999-04-16 2003-02-25 Digeo, Inc. Broadband data broadcasting service
US6665751B1 (en) 1999-04-17 2003-12-16 International Business Machines Corporation Streaming media player varying a play speed from an original to a maximum allowable slowdown proportionally in accordance with a buffer state
US6792615B1 (en) 1999-05-19 2004-09-14 New Horizons Telecasting, Inc. Encapsulated, streaming media automation and distribution system
US6263503B1 (en) * 1999-05-26 2001-07-17 Neal Margulis Method for effectively implementing a wireless television system
US8266657B2 (en) 2001-03-15 2012-09-11 Sling Media Inc. Method for effectively implementing a multi-room television system
US6370688B1 (en) * 1999-05-26 2002-04-09 Enounce, Inc. Method and apparatus for server broadcast of time-converging multi-media streams
EP1059587B1 (en) * 1999-06-09 2007-04-18 Texas Instruments Incorporated Host access to shared memory with a high priority mode
US6628716B1 (en) * 1999-06-29 2003-09-30 Intel Corporation Hardware efficient wavelet-based video compression scheme
EP1077407A1 (en) 1999-07-29 2001-02-21 International Business Machines Corporation Method of upgrading a program using associated configuration data
US6708231B1 (en) * 1999-08-12 2004-03-16 Mitsumi Electric Co., Ltd. Method and system for performing a peripheral firmware update
US7020892B2 (en) 1999-09-03 2006-03-28 Lsi Logic Corporation Time-shifted video signal processing
TW444506B (en) * 1999-09-16 2001-07-01 Ind Tech Res Inst Real-time video transmission method on wireless communication networks
US6611530B1 (en) * 1999-09-21 2003-08-26 Hewlett-Packard Development Company, L.P. Video communication using multiple streams
US6795638B1 (en) 1999-09-30 2004-09-21 New Jersey Devils, Llc System and method for recording and preparing statistics concerning live performances
US6834123B2 (en) 2001-05-29 2004-12-21 Intel Corporation Method and apparatus for coding of wavelet transformed coefficients
KR100677070B1 (en) 1999-10-02 2007-02-01 삼성전자주식회사 Error control method for video bitstream data in wireless multimedia communication and computer readable medium therefor
US7155735B1 (en) 1999-10-08 2006-12-26 Vulcan Patents Llc System and method for the broadcast dissemination of time-ordered data
US6675205B2 (en) 1999-10-14 2004-01-06 Arcessa, Inc. Peer-to-peer automated anonymous asynchronous file sharing
JP2003513553A (en) 1999-11-05 2003-04-08 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ How to fuse media for information sources
US9668011B2 (en) 2001-02-05 2017-05-30 Avago Technologies General Ip (Singapore) Pte. Ltd. Single chip set-top box system
CA2324856C (en) 1999-11-15 2007-05-29 Lucent Technologies Inc. Method and apparatus for remote audiovisual signal recording
US7047305B1 (en) 1999-12-09 2006-05-16 Vidiator Enterprises Inc. Personal broadcasting system for audio and video data using a wide area network
JP2003518832A (en) 1999-12-22 2003-06-10 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ Remote transmission of multimedia contents from consumer electronic devices
SE517156C2 (en) 1999-12-28 2002-04-23 Global Ip Sound Ab System for transmitting sound over packet-switched networks
US6609253B1 (en) * 1999-12-30 2003-08-19 Bellsouth Intellectual Property Corporation Method and system for providing interactive media VCR control
US6857132B1 (en) 2000-01-14 2005-02-15 Terayon Communication Systems, Inc. Head end multiplexer to select and transmit video-on-demand and other requested programs and services
US6389467B1 (en) * 2000-01-24 2002-05-14 Friskit, Inc. Streaming media search and continuous playback system of media resources located by multiple network addresses
US6898583B1 (en) 2000-01-24 2005-05-24 Sony Corporation Method and apparatus of creating application-specific, non-uniform wavelet transforms
US6505169B1 (en) * 2000-01-26 2003-01-07 At&T Corp. Method for adaptive ad insertion in streaming multimedia content
US6584559B1 (en) * 2000-01-28 2003-06-24 Avaya Technology Corp. Firmware download scheme for high-availability systems
US20020105529A1 (en) 2000-02-11 2002-08-08 Jason Bowser Generation and display of multi-image video streams
US6717596B1 (en) 2000-02-18 2004-04-06 Xsides Corporation Method and system for controlling a complementary user interface on a display surface
US7908635B2 (en) 2000-03-02 2011-03-15 Tivo Inc. System and method for internet access to a personal television service
US6798838B1 (en) 2000-03-02 2004-09-28 Koninklijke Philips Electronics N.V. System and method for improving video transmission over a wireless network
US6771828B1 (en) 2000-03-03 2004-08-03 Microsoft Corporation System and method for progessively transform coding digital data
US6697356B1 (en) 2000-03-03 2004-02-24 At&T Corp. Method and apparatus for time stretching to hide data packet pre-buffering delays
US6597375B1 (en) * 2000-03-10 2003-07-22 Adobe Systems Incorporated User interface for video editing
US6549674B1 (en) 2000-10-12 2003-04-15 Picsurf, Inc. Image compression based on tiled wavelet-like transform using edge and non-edge filters
US6774912B1 (en) 2000-03-16 2004-08-10 Matrox Graphics Inc. Multiple display device display controller with video overlay and full screen video outputs
US6510177B1 (en) 2000-03-24 2003-01-21 Microsoft Corporation System and method for layered video coding enhancement
US6816858B1 (en) * 2000-03-31 2004-11-09 International Business Machines Corporation System, method and apparatus providing collateral information for a video/audio stream
WO2001086593A2 (en) * 2000-05-09 2001-11-15 868970 Ontario Inc. Synchronized convergence platform
US20020138843A1 (en) * 2000-05-19 2002-09-26 Andrew Samaan Video distribution method and system
US6647015B2 (en) 2000-05-22 2003-11-11 Sarnoff Corporation Method and apparatus for providing a broadband, wireless, communications network
US6442067B1 (en) * 2000-05-23 2002-08-27 Compaq Information Technologies Group, L.P. Recovery ROM for array controllers
WO2001093161A1 (en) 2000-05-26 2001-12-06 Zebus Group, Inc. Online multimedia system and method
US7184433B1 (en) 2000-05-26 2007-02-27 Bigband Networks, Inc. System and method for providing media content to end-users
US6598159B1 (en) * 2000-06-27 2003-07-22 Intel Corporation Option-ROM boot
US8789114B2 (en) 2000-06-30 2014-07-22 Jlb Ventures Llc Remote control of program scheduling
US6816194B2 (en) 2000-07-11 2004-11-09 Microsoft Corporation Systems and methods with error resilience in enhancement layer bitstream of scalable video coding
US20030115167A1 (en) * 2000-07-11 2003-06-19 Imran Sharif Web browser implemented in an Internet appliance
JP4543513B2 (en) 2000-07-17 2010-09-15 ソニー株式会社 Bidirectional communication system, display device, base device, and bidirectional communication method
JP2002116960A (en) * 2000-08-03 2002-04-19 Sony Corp Device and method for processing information, reproducing device and method and program storage medium
US6665813B1 (en) * 2000-08-03 2003-12-16 International Business Machines Corporation Method and apparatus for updateable flash memory design and recovery with minimal redundancy
US6907602B2 (en) 2000-08-10 2005-06-14 Mustek Systems Inc. Method for updating firmware of computer device
US6476826B1 (en) * 2000-08-22 2002-11-05 Vastvideo, Inc. Integrated system and method for processing video
US7689510B2 (en) 2000-09-07 2010-03-30 Sonic Solutions Methods and system for use in network management of content
WO2002023908A1 (en) * 2000-09-11 2002-03-21 Yotaro Murase Method for distributing dynamic image and sound over network, the apparatus, and method for generating dynamic image and sound
US6766376B2 (en) 2000-09-12 2004-07-20 Sn Acquisition, L.L.C Streaming media buffering system
US6944880B1 (en) 2000-09-29 2005-09-13 Digeo, Inc. Methods for audio capture and communication during television broadcasts
US7028329B1 (en) 2000-10-13 2006-04-11 Seiko Epson Corporation Remote accessible programming
US7110558B1 (en) 2000-10-30 2006-09-19 Verizon Corporate Services Group Inc. Systems and methods for automatically adjusting the volume of an audio source
JP3699910B2 (en) * 2000-10-31 2005-09-28 株式会社東芝 Data transmission apparatus, data transmission method and program
KR100357689B1 (en) 2000-11-13 2002-10-19 삼성전자 주식회사 Apparatus for real time transmission of variable bit rate mpeg video traffic with consistent quality
US6785700B2 (en) 2000-12-13 2004-08-31 Amphion Semiconductor Limited Implementation of wavelet functions in hardware
US20020080753A1 (en) * 2000-12-22 2002-06-27 Lee Steven K. Embedded commerce channel in a wireless network
US6826242B2 (en) 2001-01-16 2004-11-30 Broadcom Corporation Method for whitening colored noise in a communication system
US20020147634A1 (en) 2001-01-31 2002-10-10 Ronald Jacoby System for dynamic generation of online streaming media advertisements
KR100366638B1 (en) * 2001-02-07 2003-01-09 삼성전자 주식회사 Apparatus and method for image coding using tree-structured vector quantization based on wavelet transform
US20040100486A1 (en) 2001-02-07 2004-05-27 Andrea Flamini Method and system for image editing using a limited input device in a video environment
US20020112247A1 (en) * 2001-02-09 2002-08-15 Horner David R. Method and system for creation, delivery, and presentation of time-synchronized multimedia presentations
US6868083B2 (en) 2001-02-16 2005-03-15 Hewlett-Packard Development Company, L.P. Method and system for packet communication employing path diversity
US20020147687A1 (en) 2001-04-06 2002-10-10 International Business Machines Corporation Method and computer system for program recording service
US6850571B2 (en) 2001-04-23 2005-02-01 Webtv Networks, Inc. Systems and methods for MPEG subsample decoding
US7424747B2 (en) 2001-04-24 2008-09-09 Microsoft Corporation Method and system for detecting pirated content
US7239800B2 (en) 2001-05-02 2007-07-03 David H. Sitrick Portable player for personal video recorders
US7475356B2 (en) * 2001-05-11 2009-01-06 Xerox Corporation System utilizing mixed resolution displays
US7127619B2 (en) * 2001-06-06 2006-10-24 Sony Corporation Decoding and decryption of partially encrypted information
JP2002366422A (en) * 2001-06-06 2002-12-20 Fujitsu Ltd Computer system
EP1396799B1 (en) 2001-06-11 2008-04-23 Matsushita Electric Industrial Co., Ltd. Content management system
US7155609B2 (en) * 2001-06-14 2006-12-26 Microsoft Corporation Key exchange mechanism for streaming protected media content
CA2450434A1 (en) * 2001-06-18 2002-12-27 Tatara Systems, Inc. Method and apparatus for converging local area and wide area wireless data networks
US6941575B2 (en) 2001-06-26 2005-09-06 Digeo, Inc. Webcam-based interface for initiating two-way video communication and providing access to cached video
US7313824B1 (en) 2001-07-13 2007-12-25 Liquid Machines, Inc. Method for protecting digital content from unauthorized use by automatically and dynamically integrating a content-protection agent
AU2002318948C1 (en) * 2001-08-02 2009-08-13 Opentv, Inc. Post production visual alterations
CA2357382A1 (en) 2001-09-17 2003-03-17 Soma Networks, Inc. Software update method, apparatus and system
CN1557072A (en) 2001-09-21 2004-12-22 ���˹���Ѷ��� Data communications method and system using buffer size to calculate transmission rate for congestion control
JP2003101812A (en) 2001-09-26 2003-04-04 Hitachi Ltd Receiving system and portable terminal
TW535112B (en) * 2001-10-02 2003-06-01 Via Tech Inc Method for initializing computer system
US6744364B2 (en) 2001-10-25 2004-06-01 Douglas L. Wathen Distance sensitive remote control systems
GB2381692B (en) 2001-10-31 2004-09-08 Alphamosaic Ltd Video-telephony system
US6859803B2 (en) * 2001-11-13 2005-02-22 Koninklijke Philips Electronics N.V. Apparatus and method for program selection utilizing exclusive and inclusive metadata searches
US20050021398A1 (en) 2001-11-21 2005-01-27 Webhound Corporation Method and system for downloading digital content over a network
US7339992B2 (en) 2001-12-06 2008-03-04 The Trustees Of Columbia University In The City Of New York System and method for extracting text captions from video and generating video summaries
US9967633B1 (en) 2001-12-14 2018-05-08 At&T Intellectual Property I, L.P. System and method for utilizing television viewing patterns
KR100943131B1 (en) 2002-01-02 2010-02-18 소니 일렉트로닉스 인코포레이티드 Decoding and decryption of partially encrypted information
US20030159143A1 (en) 2002-02-21 2003-08-21 Peter Chan Systems and methods for generating a real-time video program guide through video access of multiple channels
US8302144B2 (en) 2002-03-13 2012-10-30 Cox Communications, Inc. Distribution of content in an information distribution system
US20030187657A1 (en) * 2002-03-26 2003-10-02 Erhart George W. Voice control of streaming audio
US8635355B2 (en) * 2002-05-01 2014-01-21 Stmicroelectronics, Inc. Method for pre-caching content to enable true VOD systems from NVOD or stream limited VOD systems
CN1653776A (en) 2002-05-17 2005-08-10 皇家飞利浦电子股份有限公司 Quality driven streaming method and apparatus
US6704678B2 (en) * 2002-05-31 2004-03-09 Avaya Technology Corp. Method and apparatus for downloading correct software to an electrical hardware platform
CN1464685A (en) 2002-06-13 2003-12-31 优创科技(深圳)有限公司 Method for processing acoustic frequency flow playback in network terminal buffer
JP2004023732A (en) 2002-06-20 2004-01-22 Matsushita Electric Ind Co Ltd Data transmitting device, data receiving device, data transmitting method and data receiving method
US7237252B2 (en) * 2002-06-27 2007-06-26 Digeo, Inc. Method and apparatus to invoke a shopping ticker
US7151575B1 (en) 2002-07-18 2006-12-19 Entropic Communications, Inc. Wireless extension for cable television signals
WO2004010353A1 (en) 2002-07-24 2004-01-29 Koninklijke Philips Electronics N.V. Method and device for regulating file sharing
US8090798B2 (en) 2002-08-12 2012-01-03 Morganstein System and methods for direct targeted media advertising over peer-to-peer networks
KR100886550B1 (en) * 2002-09-17 2009-03-02 삼성전자주식회사 Apparatus and method for allocating the ip address
ITMI20022096A1 (en) 2002-10-03 2004-04-04 Garden Ventures S R L RECORDING SYSTEM FOR A SETABLE TV PROGRAM
US7024581B1 (en) * 2002-10-09 2006-04-04 Xpoint Technologies, Inc. Data processing recovery system and method spanning multiple operating system
AU2002952228A0 (en) 2002-10-24 2002-11-07 Fahey, Mark T Electrical wiring for buildings
US7474832B2 (en) 2002-11-21 2009-01-06 International Business Machines Corporation Personal video recording with storage space distributed among remote personal video recorders
US7085957B2 (en) 2002-11-21 2006-08-01 Texas Instruments Incorporated Upgrading of firmware with tolerance to failures
US7170882B2 (en) 2002-12-11 2007-01-30 Broadcom Corporation Media exchange network supporting remote peripheral access
KR20040059231A (en) 2002-12-28 2004-07-05 엘지전자 주식회사 Internet web site auto login method
US8225194B2 (en) 2003-01-09 2012-07-17 Kaleidescape, Inc. Bookmarks and watchpoints for selection and presentation of media streams
EP1443766A3 (en) 2003-01-30 2007-10-03 Broadcom Corporation Personal access to and control of media peripherals on a media exchange network
JP2004297751A (en) 2003-02-07 2004-10-21 Sharp Corp Focusing state display device and focusing state display method
KR100526177B1 (en) 2003-02-18 2005-11-03 삼성전자주식회사 Media contents file management system and method of home media center
US20040162003A1 (en) 2003-02-19 2004-08-19 Vanaver Elijah R. Foam sword
US7676737B2 (en) 2003-04-10 2010-03-09 Microsoft Corporation Synchronization mechanism and the implementation for multimedia captioning and audio descriptions
US20040216173A1 (en) 2003-04-11 2004-10-28 Peter Horoszowski Video archiving and processing method and apparatus
US20040213273A1 (en) 2003-04-22 2004-10-28 Kenneth Ma Network attached storage device servicing audiovisual content
US7343567B2 (en) 2003-04-25 2008-03-11 Microsoft Corporation System and method for providing dynamic user information in an interactive display
US20040230806A1 (en) 2003-05-14 2004-11-18 International Business Machines Corporation Digital content control including digital rights management (DRM) through dynamic instrumentation
US7506377B2 (en) 2003-06-11 2009-03-17 Hewlett-Packard Development Company, L.P. Method and apparatus for playing content
WO2005008954A1 (en) 2003-06-19 2005-01-27 Nippon Telegraph And Telephone Corporation Session control server and communication system
US7181609B2 (en) 2003-08-15 2007-02-20 Intel Corporation System and method for accelerated device initialization
US7669140B2 (en) 2003-08-21 2010-02-23 Microsoft Corporation System and method for providing rich minimized applications
US7395500B2 (en) 2003-08-29 2008-07-01 Yahoo! Inc. Space-optimizing content display
KR100880783B1 (en) 2003-09-03 2009-02-02 휴렛-팩커드 디벨롭먼트 컴퍼니, 엘 피 Tri-phase boot process in electronic devices
US7869699B2 (en) 2003-09-08 2011-01-11 Ati Technologies Ulc Method of intelligently applying real-time effects to video content that is being recorded
TWI256587B (en) 2003-10-31 2006-06-11 Asustek Comp Inc Firmware upgrading method and system executing same
JP4649865B2 (en) 2003-11-06 2011-03-16 ソニー株式会社 Information processing apparatus, information recording medium, information processing method, and computer program
EP1685416A2 (en) 2003-11-17 2006-08-02 General Instrument Corporation Method and apparatuses for using packet data to manage a data stream in a broadband communications system
US20050132351A1 (en) 2003-12-12 2005-06-16 Randall Roderick K. Updating electronic device software employing rollback
US20050138560A1 (en) 2003-12-18 2005-06-23 Kuo-Chun Lee Method and apparatus for broadcasting live personal performances over the internet
JP4900801B2 (en) 2003-12-23 2012-03-21 ザ・ディレクティービー・グループ・インコーポレイテッド System and method for distributing media in a pay-per-play architecture with remote playback within an enterprise
US20050198584A1 (en) 2004-01-27 2005-09-08 Matthews David A. System and method for controlling manipulation of tiles within a sidebar
US20050201726A1 (en) 2004-03-15 2005-09-15 Kaleidescape Remote playback of ingested media content
JP4466148B2 (en) 2004-03-25 2010-05-26 株式会社日立製作所 Content transfer management method, program, and content transfer system for network transfer
JP2005286426A (en) 2004-03-26 2005-10-13 Sharp Corp Home network server, digital broadcast program distribution method, wireless terminal, home network system, program, and recording medium
JP2005294977A (en) * 2004-03-31 2005-10-20 Ulead Systems Inc Two-path video encoding method and system using sliding window
US7546554B2 (en) 2004-03-31 2009-06-09 Fuji Xerox Co., Ltd. Systems and methods for browsing multimedia content on small mobile devices
US7607096B2 (en) 2004-05-01 2009-10-20 Microsoft Corporation System and method for a user interface directed to discovering and publishing presence information on a network
US20050251833A1 (en) 2004-05-10 2005-11-10 Audiovox Corporation Multiple function overhead entertainment system for use in a vehicle
JP2005338959A (en) 2004-05-24 2005-12-08 Sony Corp Information processor, execution decision method, and computer program
US7917932B2 (en) 2005-06-07 2011-03-29 Sling Media, Inc. Personal video recorder functionality for placeshifting systems
US7975062B2 (en) 2004-06-07 2011-07-05 Sling Media, Inc. Capturing and sharing media content
BRPI0511858B1 (en) 2004-06-07 2020-12-22 Sling Media, Inc. personal media transmitter and respective transmission system, methods of providing access to the audio / visual source at a remote location of the audio / visual source and media signal streaming to a remote subscriber location
US8346605B2 (en) 2004-06-07 2013-01-01 Sling Media, Inc. Management of shared media content
US7769756B2 (en) 2004-06-07 2010-08-03 Sling Media, Inc. Selection and presentation of context-relevant supplemental content and advertising
US20050288999A1 (en) 2004-06-28 2005-12-29 Hightech Systems Ltd. Content file downloading over a network with usage rights
US8087091B2 (en) 2004-07-08 2011-12-27 Media Rights Technologies Method and system for preventing unauthorized reproduction of electronic media
JP4734872B2 (en) 2004-09-07 2011-07-27 パナソニック株式会社 Content distribution management apparatus and content distribution management method
US7983160B2 (en) 2004-09-08 2011-07-19 Sony Corporation Method and apparatus for transmitting a coded video signal
JP4421981B2 (en) 2004-09-09 2010-02-24 パイオニア株式会社 Content remote viewing system, content remote viewing server device, content remote viewing recording / playback device, content remote viewing method, and computer program
US8356327B2 (en) 2004-10-30 2013-01-15 Sharp Laboratories Of America, Inc. Wireless video transmission system
US7797723B2 (en) 2004-10-30 2010-09-14 Sharp Laboratories Of America, Inc. Packet scheduling for video transmission with sender queue control
US20060107226A1 (en) 2004-11-16 2006-05-18 Microsoft Corporation Sidebar autohide to desktop
WO2006064454A1 (en) 2004-12-15 2006-06-22 Koninklijke Philips Electronics N.V. Method and system for the transmission of digital video over a wireless network
JP4207900B2 (en) 2004-12-22 2009-01-14 ソニー株式会社 Remote control system, remote commander, and remote control server
WO2006074110A2 (en) 2005-01-05 2006-07-13 Divx, Inc. System and method for a remote user interface
GB0502812D0 (en) 2005-02-11 2005-03-16 Vemotion Ltd Interactive video
EP1899971B1 (en) 2005-06-30 2015-10-28 Sling Media, Inc. Screen management system for media player
US20070005783A1 (en) 2005-06-30 2007-01-04 Intel Corporation Systems, methods, and media for controlling a media connection from within a remoting protocol
US7702952B2 (en) 2005-06-30 2010-04-20 Sling Media, Inc. Firmware update for consumer electronic device
US8218657B2 (en) 2005-09-02 2012-07-10 Netgear, Inc. System and method for automatic adjustment of streaming video bit rate
US8045454B2 (en) 2005-09-12 2011-10-25 Cisco Technology, Inc. Multimedia data flow dropping
US7344084B2 (en) 2005-09-19 2008-03-18 Sony Corporation Portable video programs
US7739599B2 (en) 2005-09-23 2010-06-15 Microsoft Corporation Automatic capturing and editing of a video
US8548048B2 (en) 2005-10-27 2013-10-01 Qualcomm Incorporated Video source rate control for video telephony
US7624417B2 (en) 2006-01-27 2009-11-24 Robin Dua Method and system for accessing media content via the internet
US20070286596A1 (en) 2006-06-08 2007-12-13 Lonn Fredrik A Method and system for adjusting camera settings in a camera equipped mobile radio terminal
GB0611435D0 (en) * 2006-06-09 2006-07-19 Infinite Data Storage Ltd Place-shifting apparatus and system
US7676823B2 (en) 2006-06-21 2010-03-09 Alcatel-Lucent Usa Inc. User interface methods and apparatus for roaming access to subscription services
US7716699B2 (en) 2006-06-29 2010-05-11 Microsoft Corporation Control and playback of media over network link
US20080037573A1 (en) 2006-08-11 2008-02-14 Veodia, Inc. Method and apparatus for encoding and distributing media data
WO2008024723A2 (en) 2006-08-21 2008-02-28 Sling Media, Inc. Capturing and sharing media content and management of shared media content
US9356935B2 (en) 2006-09-12 2016-05-31 Adobe Systems Incorporated Selective access to portions of digital content
US7900264B2 (en) 2006-09-29 2011-03-01 Vixs Systems, Inc. Multimedia client/server system with copy protection recovery and methods for use therewith
US7991271B2 (en) 2007-02-14 2011-08-02 Sony Corporation Transfer of metadata using video frames
US20080134267A1 (en) * 2006-12-04 2008-06-05 Alcatel Lucent Remote Access to Internet Protocol Television by Enabling Place Shifting Utilizing a Telephone Company Network
US7788395B2 (en) 2007-02-14 2010-08-31 Microsoft Corporation Adaptive media playback
US9210034B2 (en) 2007-03-01 2015-12-08 Cisco Technology, Inc. Client addressing and roaming in a wireless network
US7945052B2 (en) * 2007-03-29 2011-05-17 Gary Stephen Shuster Method of distributing a decryption key in fixed-content data
US9171569B2 (en) 2007-04-27 2015-10-27 Google Technology Holdings LLC Method and apparatus for assisting with content key changes
US20080307456A1 (en) 2007-06-09 2008-12-11 Todd Beetcher Systems and methods for searching forr and for displaying media content
US20080307463A1 (en) 2007-06-09 2008-12-11 Todd Beetcher Systems and methods for searching and for displaying media content
US20080307462A1 (en) 2007-06-09 2008-12-11 Todd Beetcher Systems and methods for searching and for displaying media content
US9064102B2 (en) 2007-09-11 2015-06-23 Google Technology Holdings LLC Method, system and device for secured access to protected digital material
US8667279B2 (en) 2008-07-01 2014-03-04 Sling Media, Inc. Systems and methods for securely place shifting media content
US8667163B2 (en) 2008-09-08 2014-03-04 Sling Media Inc. Systems and methods for projecting images from a computer system
US20100064332A1 (en) 2008-09-08 2010-03-11 Sling Media Inc. Systems and methods for presenting media content obtained from multiple sources
US9191610B2 (en) 2008-11-26 2015-11-17 Sling Media Pvt Ltd. Systems and methods for creating logical media streams for media storage and playback

Also Published As

Publication number Publication date
US9143827B2 (en) 2015-09-22
CA2728404C (en) 2013-09-03
MX2010014363A (en) 2011-02-25
US9510035B2 (en) 2016-11-29
US9942587B2 (en) 2018-04-10
CN102084663A (en) 2011-06-01
US10349103B2 (en) 2019-07-09
TWI404385B (en) 2013-08-01
US8667279B2 (en) 2014-03-04
US20140181519A1 (en) 2014-06-26
CN102084663B (en) 2014-09-24
EP2294819A1 (en) 2011-03-16
US20190313139A1 (en) 2019-10-10
WO2010002761A1 (en) 2010-01-07
EP2294819B1 (en) 2020-03-11
US20180199086A1 (en) 2018-07-12
US20170078723A1 (en) 2017-03-16
TW201008196A (en) 2010-02-16
US11032592B2 (en) 2021-06-08
US20100005483A1 (en) 2010-01-07
US20150373384A1 (en) 2015-12-24

Similar Documents

Publication Publication Date Title
CA2728404A1 (en) Systems and methods for securely place shifting media content
KR102113440B1 (en) Dynamic group membership for devices
US20170353442A1 (en) Proximity-based authentication
WO2019153433A1 (en) Secret key providing method, video playback method, server and client
CN102571629B (en) Method and system for an email trust service
US20130263211A1 (en) Secure authentication in a multi-party system
US8458741B2 (en) Provision of TV ID to non-TV device to enable access to TV services
US8185049B2 (en) Multi-mode device registration
CN102576399A (en) Resource access based on multiple credentials
WO2013165274A2 (en) Single sign-on user registration for online or client account services
CN103597492A (en) Improved security function-based cloud service system and method for supporting same
US20110197264A1 (en) System and method for remote media access
WO2017018829A1 (en) Authentication device and method, and computer program and recording medium applied thereto
US20130174231A1 (en) Media exposure data collection and security
EP2382804B1 (en) Method, apparatus and storage medium for personal identification number (pin) generation between two devices in a network
CN111556035A (en) Alliance chain system with multiple authentication nodes and method
US20220070172A1 (en) Methods and systems for enabling identity-based services using a random identifier
JPWO2012157755A1 (en) Broadcast communication cooperative receiver, resource access control program, and broadcast communication cooperative system
CN116471589A (en) Techniques for verifying user intent and securely configuring a computing device
EP2234374B1 (en) Content reproducing device and method
KR101651563B1 (en) Using history-based authentication code management system and method thereof
CN109460647B (en) Multi-device secure login method
US20230006996A1 (en) Code-based Two Factor Authentication
KR20110045923A (en) Broadcasting service certification system and broadcasting service certification method
JP4652018B2 (en) Content viewing device, information disclosure program, viewing information management device and program, and viewing data providing method

Legal Events

Date Code Title Description
EEER Examination request