CA2728404C - Systems and methods for securely place shifting media content - Google Patents

Systems and methods for securely place shifting media content Download PDF

Info

Publication number
CA2728404C
CA2728404C CA2728404A CA2728404A CA2728404C CA 2728404 C CA2728404 C CA 2728404C CA 2728404 A CA2728404 A CA 2728404A CA 2728404 A CA2728404 A CA 2728404A CA 2728404 C CA2728404 C CA 2728404C
Authority
CA
Canada
Prior art keywords
place
central server
shifting device
media stream
communications network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CA2728404A
Other languages
French (fr)
Other versions
CA2728404A1 (en
Inventor
Padmanabha R. Rao
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sling Media LLC
Original Assignee
Sling Media LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sling Media LLC filed Critical Sling Media LLC
Publication of CA2728404A1 publication Critical patent/CA2728404A1/en
Application granted granted Critical
Publication of CA2728404C publication Critical patent/CA2728404C/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25808Management of client data
    • H04N21/25816Management of client data involving client authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/239Interfacing the upstream path of the transmission network, e.g. prioritizing client content requests
    • H04N21/2393Interfacing the upstream path of the transmission network, e.g. prioritizing client content requests involving handling client requests
    • H04N21/2396Interfacing the upstream path of the transmission network, e.g. prioritizing client content requests involving handling client requests characterized by admission policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25808Management of client data
    • H04N21/25841Management of client data involving the geographical location of the client
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25866Management of end-user data
    • H04N21/25875Management of end-user data involving end-user authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/414Specialised client platforms, e.g. receiver in car or embedded in a mobile appliance
    • H04N21/41407Specialised client platforms, e.g. receiver in car or embedded in a mobile appliance embedded in a portable device, e.g. video client on a mobile phone, PDA, laptop
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/422Input-only peripherals, i.e. input devices connected to specially adapted client devices, e.g. global positioning system [GPS]
    • H04N21/4227Providing Remote input by a user located remotely from the client device, e.g. at work
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/433Content storage operation, e.g. storage operation in response to a pause request, caching operations
    • H04N21/4331Caching operations, e.g. of an advertisement for later insertion during playback
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4408Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream encryption, e.g. re-encrypting a decrypted video stream for redistribution in a home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/633Control signals issued by server directed to the network components or client
    • H04N21/6332Control signals issued by server directed to the network components or client directed to client
    • H04N21/6334Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key
    • H04N21/63345Control signals issued by server directed to the network components or client directed to client for authorisation, e.g. by transmitting a key by transmitting keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/173Analogue secrecy systems; Analogue subscription systems with two-way working, e.g. subscriber sending a programme selection signal
    • H04N7/17309Transmission or handling of upstream communications
    • H04N7/17318Direct or substantially direct transmission and handling of requests

Abstract

Systems and methods are provided for securely providing a place-shifted media stream from a place shifting device (108) to a remote player (112) via a communications network (102). A request for a connection (306) is received from the remote player at the place shifting device via the communications network. In response to the request for the connection (308), an authorization credential is requested (310) from a central server via the communications network. Further, in response to the authorization credential received from the central server, the place-shifted media stream (412) between the place shifting device and the remote player can be established over the communications network. At least a portion of the place-shifted media stream may be encrypted (325) based upon the authorization credential.

Description

!Mao SYSTEMS AND METHODS FOR
SECURELY PLACE SHUTING MEDIA CONTENT
TECHNICAL FIELD
[00011 The present invention generally relates to place shifting of media content, and more particularly relates to systems and methods for improving the security of media place shifting.
BACKGROLTN.D
[00021 Most television viewers now receive their television signals through a content aggregator such as a cable or satellite television provider. For subscribers to a direct broadcast satellite (DBS) service, for example, television programming is re(=.eived via a broadcast that is sent via a satellite to an antenna that is generally.
located on the exterior of a home or other structure. Other customers receive television programming through a cable, wireless or other medium. Programming is typically received at a receiver such as a "set top box" (sTB) that demodulates the.
received signals and that converts the demodulated content into a format that can be presented to the viewer on a televi.sion or other display.
[000311.1\4ore recently, consumers have expressed significant interest in "place shifting' devices that allow viewing of television or other media content at locations other than their primary television set. Place shifting devices typically packetize media content that can be transmitted over a local or wide area network to a porta.bIe computer,. mobile phone, .personal digital assistant or other remote device capable of playing back the packetized media stream for the viewer.
Placeshiftiug therefore allows consumers to view their media content from remote locations such as hotel rooms, offices, or any other locations where portable media player devices can gain access to a wireless or other communications network.
[00041 While placeshifting does greatly improve the convenience afforded to the viewer, the inherently insecure nature of many communications networks (such as the Internet) continues to pose challenges, That is, While it remains desirable to allow consumers to place shift. their media playing experience, it is also desirable to , ensure that only authorized users and players are allowed access to valuable media content.
[0005] It is therefore desirable to create systems and methods for securely place shifting media content from a place shifting device to a remote media player.
These and other desirable features and characteristics will become apparent from the subsequent detailed description and the appended claims, taken in conjunction with the accompanying drawings and this background section.
SUMMARY OF THE INVENTION
[0006] Accordingly, in one aspect there is provided a method executable by a place shifting device for securely providing a place-shifted media stream from the place shifting device to a remote player via a communications network, the method comprising receiving a request for a connection from the remote player at the place shifting device via the communications network; in response to the request for the connection, requesting an authorization credential from a remotely located central server via the communications network, wherein the remotely-located central server is separate from but communicates with both the remote player and the place shifting device, wherein the authorization credential is generated by the central server to authorize a placeshifting session between the remote device and the place shifting device, and wherein the authorization credential is provided from the central server to both the remote player and the place shifting device via the communications network; and establishing the placeshifting session as a direct connection between the place shifting device and the remote player over the communications network using the authorization credential received from the remotely located central server to thereby securely provide the place-shifted media stream from the place shifting device to the remote device.
[0007] According to another aspect there is provided a system for securely providing a place-shifted media stream to a remote player via a communications network, the system comprising a network interface to the communications network;
a receiver configured to receive media content from a medium separate from the communications network; a transcoder configured to packetize the received media content for transport over the communications network; and control circuitry in communication with at least the network interface and the transcoder, wherein the control circuitry is configured to receive a request for a connection from the remote player via the network interface, to request an authorization credential from a
2 remotely-located central server via the network interface in response to the request for the connection, and to establish a placeshifting session as a direct connection with the remote player via the network interface after receiving the authorization credential from the remotely located central server to thereby provide the place-shifted media stream to the remote device via the network interface, and wherein the remotely-located central server is separate from but communicates with both the remote player and the system, and wherein the authorization credential is generated by the remotely-located central server and provided from the remotely-located central server to both the remote player and to the system via the communications network to thereby authorize the placeshifting session between the remote device and the system from the remotely-located central server.
[0008] According to yet another aspect there is provided a method of presenting a place-shifted media stream to a user of a remote device, wherein the place-shifted media stream is provided from a place shifting device to the remote device over a communications network, the method comprising authenticating the user to a central server via the communications network, wherein the remotely-located central server is separate from but communicates with both the remote player and the place shifting device; after successful authentication with the central server, requesting a connection to the place shifting device; after receiving a response from the place shifting device, requesting authorization to connect to the place shifting device from the central server via the communications network; receiving an authorization response from the central server via the communications network, wherein the authorization response comprises an authorization credential that is generated by the central server to authorize a placeshifting session between the remote device and the place shifting device, and wherein the authorization credential is provided from the central server to both the remote device and to the place shifting device via the communications network; and in response to receiving the authorization response, establishing the place shifting session as a direct connection with the place shifting device over the communications network using the authorization credential to thereby securely receive the place-shifted media stream from the place shifting device at the remote device.
3 [0009] According to still yet another aspect there is provided a method executable by a central server to securely allow a place-shifted media stream to be provided to a user of a remote device, wherein the place-shifted media stream is provided from a remotely located place shifting device to the remote device over a communications network and wherein the remotely-located central server is separate from but communicates with both the remote player and the place shifting device, the method comprising receiving a first request from the remote device via the communications network at the central server, wherein the first request comprises a user credential associated with the user; verifying the user credential at the central server and, in response to successful verification, transmitting a first response from the central server to the remote device that identifies the remotely located place shifting device;
and in response to a second request from the remote device received at the central server, the central server generating an authentication credential that authorizes a video streaming session between the remote device and the place shifting device, and transmitting the authorization credential generated by the central server to both the remote device and the remotely located place shifting device to thereby allow the remote device and the remotely located place shifting device to establish the place-shifted media stream as a direct connection from the place shifting device to the remote device using the authorization credential generated by the central server.
BRIEF DESCRIPTION OF THE DRAWING FIGURES
[oon] Exemplary embodiments will hereinafter be described in conjunction with the following drawing figures, wherein like numerals denote like elements, and [0012] FIG. 1 is a block diagram of an exemplary secure place shifting system;

[0013] FIG.2 is a block diagram of an exemplary place shifting device;
3a [00141 FIG. 3 is a data flow diagram showing exemplary processes for establishing secure placeshifting between a place shifting device and .a remote device; and 100151 FIG. 4 is a flowchart of an exemplary process for transmitting an encrypted media stream to the remote player.
DETAILED 1)ESCRIPTI(7)N
100161 The following detailed description of the invention is merely exemplary in nature and is not intended to limit the invention or the application and uses of the invention. Furthermore, there is no intention to be bound by any theory presented in the preceding background or the following detailed description, [00171 Generally speaking, place shifting of media content is made more secure through the. use of various authentication and/or encryption features. In various embodiments, the place shifting device verifies that it has an approved capability to provide placeshifting functions. This verification may be based upon "rights"
set or modified on the piaceshifting device by a human. .Alternatively, pla.ceshifting "rights" may be set or modified based upon information received via a satellite, cable or other connection that also provides programming content to the device. in other embodiments, authentication in real-time (or near real-time) can be performed to authenticate the user to a central server and/or to the piaceshifting device, and/or to verify that the requesting remote player/device is authentic and approved to receive placeshifted content. A. credential-sharing environment may be further constructed so that the transmitting and receiving devices receive cryptographic keys and/or other credentials from a secure c.entral server, The authentication credentials provided, from the central server can be used to encrypt some or all of the placeshifted media stream. In various further embodiments, the amount of encryption is adjusted based upon such factors as the Quality of the. video stream, the processing capabilities of the remote media player, the bandwidth of the intervening communications links, and/or other factors as appropriate. The various concepts described herein may be deployed independently from one another, or two or more may be combined with each other in any manner to produce an oven more secure One shifting environment.
[00181 The secure mechanisms described herein may -find particular benefit when used with hardware capable of bath receiving television signals (e.g.õ signal feeds from a satellite., cable, wireless or other source) and of providing the place shifting
4 function. The invention is not so limited, however; to the contraryõ the security f(--z-ttu res described herein may be used in conjunction wtr CO fl VOIltion al placeshifting systems and devices, including those that interact with other external devices such as television receivers, removable media players, digital or personal video recorders, and.for other sources of programming content.
[0019] Turning now to the drawing figures and with initial reference to FIG.
1, an exemplary .placeshifting system loo suitably includes a placeshifting device 108 that packetizes media content for transmission to a remote device 11.2 over a communications network 102. In embodiments that provide enhanced security, a central server 114 that maintains a database 11.6 of information is also able to communicate with placeshifting device io8 and remote device 112 via network 102.
Although FIG. i shows only a single placeshifting deviceloS, a single remote device 112 and a single central server 114, in practice system 100may include any number of servers 114 that. are able to interact with hundreds, thousands or even more placeshifting device -108, each of which may be able to stream media content to any number of different remote devices 112.
[0020]NetWOrk 102 is any digital or other communications network capable of transmitting messages between senders and receivers. In various embodiments, network 102 includes any number of public or private data connections, links or networks supporting any number of communications protocols. Network 102 may include the Internet, for example, or any other network based upon TCP/IP or other conventional protocols, hi various embodiments, network 1.02 also incorporates a wireless and/or wired telephone network, such as a cellular communications network for communicating with mobile phones, personal digital assistants, and/or the like. Network 102 may also incorporate any sort of wireless or wired local area networks, such as one or more IEEE 802.3 and/or IEEE 809.11. networks.
Placeshifting device -io8 is therefore able to communicate with remote device 11.2 in any manner. Such communication may take place over a wide area link that includes the Internet and/or a telephone network.õ for example; in other embodinients, communications between devices 108 and 112 may take place over a wired or wireless local area link inwrporated within network 102, with messages to.
central server u4 taking place over a wide area link also incorporated within network 102.

1_00211 Placeshitting device 108 is any component, hardware, software logic and/or the like capable of transmitting a packetized stream .of media content over network 102. In various embodiments, placeshiftim. device 1.02 incorporates suitable transcoder logic to convert audio/video or other media data into a packetized format that can be transmitted over network 102. The .media data may be in any format, and may be received .from any source such as a broadcast, cable or satellite television programming source, a "video-on-demand or similar source, a digital video disk (MD) or other removable media, a video camera, and/or the like. In various embodiments, olaceshifter device io8 is any of the various SLINGBOX
products available from Sling Media of Foster City, California, which are generally capable of receiving media content from an external digital video recorder (I)VR), Set top box (sTR), cable or satellite programming source, I)VD player, and/or the like, [00221 In further embodiments, placeshifter device 108 may also include content receiving capabilities. That is, device 1.08 may be a hybrid STB or other receiver that also provides transcoding and placeshifting features, as described more :folly below, Such a device may receive satellite, cable, broadcast and/or other signals that encode television programming 105 from an antenna 104, modem, Server and/or other source. The receiver may further demodulate or otherwise decode the received signals 105 to extract programming that can be locally viewed and/or place shifted to a remote viewer 112 as appropriate. Such devices io8 may also include a content database no stored on a hard disk drive, memoty, or other storage medium to support a personal or digital video recorder (DVR) feature as appropriate.
100231 In the exemplary embodiment illustrated in FIG. 1., placeshifting, device is a .hybrid receiverltranscoder that receives digital broadcast satellite (DBS) signals .105 from a satellite :10(5 at an antenna 104. Equivalent embodiments, however, could receive programming 105 from a cable connection, broadcast source, removable media, service provider accessible via network 102, any 'external device and/or the like. In embodiments that include DVIZ. functionality, programming may be stored in database no as desired (e,g,, in response to user/viewer programming instructions) for subsequent. viewing on a television or other display located in relatively ciose proximity; programming need not be stored in all instances or embodiments, howt,Ner, and programming could be alternately provided in real time, As noted above, content may be presented on a television or other display that is physically connected to device to8, or may be placeshifted from device 108 to a remote device 1i 2. over network 102.
1.00241 Remote device 112 is any device, component, module, hardware, software and/or the like capable of receiving a media stream from placeshifting device 108.
In various embodiments, remote device 112 is personal computer (e.g., a 'laptop" or similarly portable comouter, althougn desktop-type computers could also be used), a mobile phone, a personal digital assistant, a personal media player (such as the ARCHOS products available from the Archos company of Igny, France) or the.
like.
In many- embodiments, remote device 112 is a general purpose computing device that includes a media player application in software or firmware that is capable of securely connecting to placeshifting device to8, as described more fully below, and of receiving and presenting media content to the user of the device as appropriate, [00251 Many different placeshifting scenarios could be fornmiated based upon available computing and communications resources, as well as consumer demand.
In various entlyi di me nts., consumers may wish to placeshift content within, a home, office or other structure, such as from a place.shifting device 108 to a desktop or Portable computer located in another room. In such embodiments, the content stream will typically be provided over a wired or wireless local area network operating within the structure. In other embodiments, consumers may wish to placeshift cement over a broadband or similar network connection from a primary location to a computer or other remote device 112 located in a second home, office, hotel or other remote location.. In still other embodiments, consumers may wish to placeshin content to a Mobile phone, personal digital assistant, media player, video game player, automotive or other vehicle media player, and/or other device via a mobile link (e.g., a GSM/EDGE or CDMAl BID connection, an I:EEE 80'2.11 "Wi-fi" link, and/or the like). Several examples of placeshifting applications available for various platforms are provided by Sling Media of Foster City, California, although the concepts described herein could be used in conjunction with products and services available from any source.
[00261 As noted at the outset, it. is generally desirable to maintain security of the placeshiftlitg process to ensure that unauthorized users and unauthorized players do not gain access to programming content: This -is oarticularLy true when piaceshifting device. 108 is an integrated receivc.T/DVR/placeshifter, since the amount of .valuable content available within the device could be significant.
To a maintain the security of the connection, then, various embodiments establish a logical barrier around a trusted domain Or authorized one 120, which may include the placeshifter device :i1.8 itself, as well as any backend servers 114, 118 that are maintained bv :service providers or other trusted entities. By requiring users to interact within a secure infrastructure 100, suitable authentication or other security mechanisms can be implemented to prevent unauthorized access to resources contained within trusted domain 120.
100271 To that end, a service provider may provide a central server 1.14 that interacts with .placeshifting device 1.08 and/or mobile device 112 over network 1.02..
Server 114 is any computer system or other computing resources that are able to respond to process requests for information received via network 102. Server may, for example, maintain a database 116 that includes user account information, as well as cryptographic keys or other authentication credentials associated with the venous placeshifting devices 108 as appropriate.
[1)028 J Central server 1.4 facilitates secure transactions between the remote device 112 and the placeshifting device -108 in any manner. In various embodiments, users of remote devices 102 are able to locate placeshifting kievices 108 .on network 102 by contacting central server 1.14, authenticating to server 114 with a userid/password pair or other credential, and then receiving information that allows a subsequent connection request to one or more placeshifting devices 108 associated with the user in databaseit6. The remote device 112 is then able to contact the placeshifting device 108 directly via network 102 to request a connection. Upon receiving connection requests from both placeshifting device 1.08 and remote device 112, central server 114 suitably provides a cryptographic key or other credential that can be used to establish a secure media stream between devices 1.08 and 112, as.
appropriate, and as more fully described below. Central server 11,4 is therefore able to greatly assist in maintaining the security of the placeshifted media stream, even though the server 114 need not be logically or physically interposed between the communicating devices loS and 112.
[00291 in further embodiments, a server 114 involved with user authentication and/or key management may communicate with one or more backend servers 118 for additional security. Backend server i.1.8 may have access to billing information, for exam*, that can be cross-checked against information received at server 11.4 to ensure that the user requesting services has properly paid =for such services, has maintained an account in good standing, and/or the like. Queries to backend.
server 118 may be 1-)rocessed in real-tin-le (or near =real-tine) over a secure link apart, from network 102. In various eMbodiments, backend server 118 may be. affiliated with provider of satellite or cable television signals to device 108, for example.
In such embodiments, server 118 could be used to ensure billing compliance, but could additionally (or alternatively) enable further services to the user in any manner. For example, a user authenticated with server 114 could order services (e.g., enablement of placeshifting features), issue an instruction to purchase a pay-per-view program or to record a program on a DVR associated with device 108, pay a bill, and/or take some other action with respect to the user's account with backend server 118 'through the convenience of network 102, in embodiments wherein the user has ordered additional services or content, server 118 may coordinate messages transmitted via satellite 116 (or, equivalently, a cable connection or the like) to update settings on device ib8 as appropriate. Because a secure connection within trusted domain 120 exists from server 114 to placesbifting device 108, new services and features can be enabled without data transmissions across relatively unsecured network 102.
[00301 FIG. 2 provides,: additional detail about an exemplary placeshifting device 108 that includes a receiver 208õ a decoder 214 and a piaceshifting transcoder 204, as appropriate. Although FIG, 2 describes a hybrid device 108 capable of receiving and decoding content in addition to placeshifting, the concepts set forth herein could be equivalently applied to devices 108 .that simply provide .01aceshifting of media content received and/or decoded at an .external receiver, DVR, media player, server and/or the like. Other embodiments may incorporate additional or alternate processing modules from those shown in FIG. 2, may omit one or more modules shown in FIG. 2 and/or may differently organize the various modules in any other manner different from the exemplary arrangement shown in no. 2, [0031] Device 108 may be logically and physically implemented in any. manner.
FIG. 2 shows various logical and functional features that may be present in an exemplary device 108; each module shown in the figure may he implemented with any sort of hardware, software, firmware and/or the like. Any of the various modules may be implemented with any sort. of general or special purpose integrated circuitry, for example, such as any sort of microprocessor, microcontroller, digital signal processor., programmed array and/or the like. Any number of the modules.

shown. in FIG. 2, for example, may be implemented as a "system on a chip"
(SoC) using any suitable processing circuitry under control of any appropriate control logic 905. in various embodiments, control logic 205 executes within an integrated SoC or other processor that implements receiver 208, transport selector 212, decoder 214, display processor 218 and/or disk controller 206, as appropriate, In such embodiments., the integrated SoC processor may interact with a transcoder module 20:4 implemented with a separate processor as well as any other input or output devices to produce de:sired outputs based upon inputs received from local or remote users. In other embodiments, transcoder 204 may also be incorporated into the SoC design. Broadcom Corporation of Irvine, California, for example, produces several models of processors (e.gõ the model BUM 7400 family of processors) that are capable of supporting SoC, implementations of satellite and or cable receiver systems, although products from any number of other suppliers could be equivalently used. In still other embodiments, various distinct chips, circuits or components may be inter-connected and inter-relate with each other to implement the receiving and decoding functions represented in FIG. a.
[00321 Various embodiments of device 108 therefore include any number Of appropriate modules for obtaining and processing media content as desired for the particular embodiment, Each of these modules May be implemented in any combination of hardware and/or software using logic executed within any number of semiconductor chips or other processing logic.
[00331 Various embodiments of control logic 205 can include any circuitry, components, hardware, software and/or firmware logic, capable of controlling the various components device 108. Various routines, methods and processes executed within device 108 are typically carried out under control of control logic 205, as described more fully below, in many embodiments, the various security and authentication features described with respect to FIG. 3 below are carried out primarily within control logic 205, which may be executing on any processor within device io8.
[0034] As noted above, many embodiments of device lo8 include a receiver 2.08, which is any hardware, software, firmware and/or other logic capable of receiving media content via one or more content sources 105. In various embodiments, content sources -105 may include cable television, D.BS, broadcast and/or other programming sources as appropriate. Receiver 208 appropriately selects a desired if) input source and provides the received content to an appropriate destination for further processing. In various embodiments, received programming may be provided in real-time (Or near real-time) to a transport stream sele.ct module 2.12 Or other component for immediate decoding and presentation to the user.
Alternatively, receiver 208 may provide content received from any source to a disk or other storage medium in embodiments that provide DVR functionality. hi such embodiments, device io8 may also include a disk controller module 206 that interacts with an internal or external hard disk, memory and/or other device that stores content in a database Ito, as described above.
[0035/ in the embodiment shown in FIG. 2, device 108 also includes an appropriate network interface 210, which operates using any implementation of protocols or other features to support communication by device 108 on network 1.02. In various embodiments, network interface 210 supports conventional LAN, WAN or other protocols (e.g., the TCP/IP or UDP/IP suite of protocols widely used on the Internet) to allow device 108 to communicate on network 102 as desired.

Network interface 210 'typically interfaces with network 102 using any sort of IAN
adapter hardware, such as a conventional network interface card (NIC) or the like provided within device i o8.
[0,0361 Transport stream select module 212 is any hardware and/or software logic capahie of selecting a desired media stream from the available sources. 111 the embodiment shown in MG, 2, stream select module 212 is able to generate video signals for presentation on one or more output interfaces 228. in various embodiments, stream Select module 212 is also able to provide an encoded video signal 236 to tranScoding module 204, although this feature is entirely optional. in such embodiments, however, transcoding module 204 would decode the video signal 236 for packetizing and subsequent transmittal over network 102, as described elsewhere, I.00371 More typically, however, stream select module 212 responds to viewer inputs (e.g., via control logic 205) to simply switch encoded content received from a live source 105 or from storage t.to to one or more decoder modules 214.
Device 108 may include any number of decoder modules 214 for decoding, decompressing and/or otherwise processing received/stored content as desired. Generally speaking, decoder module 214 decompresses or otherwise processes received content from stream select module 212 to extract an .N1 PEG or other media stream encoded vµrithin the stream. The decoded content can then be processed by a display processor modules 218 to create a display for the viewer M any appropriate format.
[003$] Display processor module 218 includes any appropriate hardware, software and/or other logic to create desired screen displays at interfaces 242, 244, 246 as desired. In various embodiments, display processing module 218 is also able to produce on screen displays (OSDs) for electronic program guide, setup and control, input/output facilitation and/or other features that may vary from embodiment to embodiment. Such displays are not typically contained within .the received or stored broadcast stream, but are nevertheless useful to users in interacting with device 108 or the like. The generated displays, including received/stored content and any other displays may then be presented to one or more output interfaces in any desired format. In various embodiments, display processor 218 produces an Output signal encoded in any standard format (e.g., 111).656 format for standard definition television signals or any format for high definition television signals) that can be readilY converted to standard andlor high definition television signals at interface 298.
[0039] In hybrid receiverlplaceshifter devices to8, a hardware or software switch 2.26 may also be provided that allows one or more output channels to be diverted to trauscoding module 204 for placeshifting over network 1.02. In such embodiments, switch 226 suitably re-directs output from one of the output channels (e.g.õ channel 228) in decoded and decompressed form to the transcoding module 204 as appropriate. An output signal encoded in 1T1J656 format, for -example, may be provided as an input to transeoding module 204 to support digital-to-digital conversion to a media format that can be readily transmitted on network 102.
In other embodiments, digital or analog signals may be provided to transcoder 204 in any format.
[0040] To that end, transcoding module 204 is any hardware, software, firmware and/or combination thereof that is capable of producing a media stream capable of being routed on network 102. to a remote device 112. in various embodiments, transcoding module is implemented in a semiconductor chip having digital signal processing capabilities, such ass DAVINCI model processor available from the Texas instruments Corporation of Dallas, Texas, although other embodiments may use any sort of processor or other circuitry (including the same processor or other circuitry used to implement any other components shown in FIG, 2) to implement the transcoding function. Generally speaking, transcoding module 204 receives either a decoded signal 234 decoded by decoders 214 or 216 (and optionally further processed by display processors 21,8 or 220) or an already encoded stream 236, performs a digital-to-digital conversion to create a media stream in a desired format and having desired parameters, and provides the converted stream for transport on network 102. One example of a placeshifting system that includes transcoding capabilities is described in U.S. Patent Publication 2006/0095471, although other placeshifting andler transcoding features may be implemented in a wide array of alternate embodiments. FIG. 2 shows the output 238 of transcoding module 204, Which includes the placeshifted video stream, as being provided for transport using network interface 210. In an alternate embodiment, a different network interface 210 could be pro.vided, such as a stack residing within module 204 itself. In various erObodiments, it may be desirable to secure any inter-chip comrillMic.ations between transcoding module 204 and other components of device 108 through any sort of physical or logical security techniques. Signals 234, 236 and/or 238 may be provided on signal pins that are physically embedded within a printed circuit board, for example, to make access to such signals more difficult. Further, signals 234, 236 and/or 238 may be encrypted or encoded between modules in any manner to prevent unauthorized usage in the event that such signals are physically intercepted.
[0041] In operation, then, placeshilling device 108 suitably receives one or more media streams from a DBS, cable or other source 105, which may be stored in a DViR database 1.10 or the like as desired. Received andior stored content may be provided in compressed form (e.g., signal 236) and/or decompressed form (e.gõ
signal 234) to transeoding module 204, which appropriately converts the received signals to a format that can be transmitted to the remote device 112 over network 110. Control of the placeshifting process, including any communications related to smarty or authentication, may take place under the direction of control logic executing within device :L(18.
[00421 riG, 3 shows an exemplary process 300 for securely establishing a place:shifting media stream between a placeshifting device. to8 and a remote device 11(2. FIG. 3 shows messages sent and received by each of the entities to 112, involved in the security process 300, as well as other actions that may be.
performed by one or more entities within system too (FIG, 1), In practice, the overall process 300 may be implemented with various methods executed by one or more entities = CA 02728404 2010-12-15 108, 110, 112., as described more fully below. Generally speaking, each of the method steps shown in FIG. 3 may be implemented in software or firmware that may be stored in memory, mass storage or any other storage medium available to the executing device, anci. that may be executed on any processor or control circuitry associated with the executing device.
[0043] Process 300 typically begins with the remote device 112 contacting the central server with a login request (step 302). This may be initiated by, for example, a user of remote device 102 opening a media player application, or otherwise initiating the process of viewing placeshifted media. Step 302 may include providing any sort of identifYing information associated with the user, such as any sort of userid/password pair. Alternatively, step 302 could provide a digital signature, any other cryptographic credential, hiometric information, andifor any other sort of identifying information to ensure the identity of the user. Step may also .include a digital signature, identifier or Other credential associated with a media player application or other component of device -112 to ensure that the application is authorized .to participate in process 300. Central server 114 suitably validates the received information (step 303) in any manner (e.g., by querying database 116 in FIG. 1). If validation is successful, the user is identified, and a response message may be sent (step 304). In the event that the media player application is out of date, such information may be used to prompt the user to obtain updated software, or for any other purpose..
I.00441 Response message 304 includes any information that allows the remote device to estabiish a connection to a desired placeshifting device 108. In various embodiments., response 304 may include address information (e.g., an Internet Protocol (IP) address) relating to One or more placeshifting devices 108 associated with the user's account in a directory or other listing. The response 304 may also include user preferences or other settings established by the user for added convenience.
[0045]1.7pon. successful authentication with the central server 114: the remote device 112 iS able to request a connection to a particular placeshifting device 108 via network 102 (step ;306), Thil-3 request may be sent using any suitable protocol or other format that can be received an interpreted by placeshifting device 108.
In an exemplary embodiment, response 304 includes an IP address or Other identifier =

associated with the placeshifting device 108 that allows the remote device 112 to contact the. desired placeshifting device 108 directly via network i02.
[0046] Placeshifting device 1.08 is able to verify the capability to perform placeshifting in it manner (step 307). In various embodiments, device 108 receives a flag or other indication via a separate data connection other than network 1.02 that indicates availability of placeshifting "rights". For example, in embodiments wherein device io8 includes the ability- to receive cable or satellite signals, a placeshifting enablement message may be embedded within signals 105 transmitted to device 108 via the cable or satellite connection, respectively.
In other embodiments, a human physically close to device 108 may be alerted by device to authorize placeshifting. in either case, device 108 may not accept place:shifting requests until placeshifting "rights" are expressly enabled on the device.
This may be verified by checking that placeshifting is approved (step 3077) Just prior to validating the user's request for connection, as shown in FIG. .3, Or by simply ignoring requests 306 for placeshifting connections until approval for placeshliting is received, 100471 .Placeshifting may be enabled or disabled in any manner, and/or may be differently applied based upon the location or capabilities of remote device112. For example, placeshifting device 108 may be configured to recognize several "tiers" of service so that placeshifting is enabled only for local area networks, for example, or only for wide area networks, Such functionality may be implemented by comparing IF or other network addresses of devices 1.08 and 1,1,2; for example, when limited placeshifting is enabled. Plae.eshifting within any particular device 108 may be enabled, disabled, or otherwise adjusted in any manner and on any temporal basis by simply updating the placeshifting "flag' or other data provided to device 108, 10048.] If placesintling is enabled on device 108, then a response message 308 is sent to remote device 112 via network 102. In various embodiments., device 112 also submits a request 31.2 to central server 114 for an authorization credential that can be used to secure the placesbifted media stream, as described below. Lipari receipt of response 308 from placeshifting device 108, remote device 112 also submits a request. 310 to central server 11.4 to obtain the authorization credential that. permits secure communication with the particular placeshifting device 108. In various embodiments, the authorization credential is a cryptographic key, such as a symlnetric! encryption key or the like that permits subsequent secure COTT111111riiCations based upon a shared secret. Conventional keys Of any length (e.g., 64 or 128 bits) associated with advanced encryption standard (NES) 01: data encryption standard (DES) algorithms, for example, could be used in various embodiments, In various embodiments, the authorization credential is associated with the particular placeshifting device 108, and may be updated on any temporal basis. Keys may be updated on a periodic or aperiodic basis, for example, or a unique key maybe. provided in response to each request 312 for added security.
100491 Upon receiving requests 310 and 312; central server 114 suitably validates and authorizes the placeshifting session (step 314). Step 314 may involve querying a backend server 118, for example, to ensure that the placeshifting is approved for the particular user, remote device 11.2 and/or placeshifting device. 108.
Alternatively, verification may be resolved locally at central server using database lib (FIG, 1.) or the like. If the transaction iS approved, then the authorization credential is transmitted from server 114 to the remote device as message 316, and to the placeshifting device 108 as message 318. In embodiments wherein the credential is already stored within device :108., message 318 may not necessarily include another copy of the credential, but. may instead provide an indication that placeshifting with remote device 112 is approved. Authorization credentials will typically be provided using relatively secure connections (e.g., secure hypertext transport protocol (Hrrps) or the like) to prevent any third parties from obtaining the credential through eavesdropping or similar techniques.
o050] When both placeshifting device 108 and remote device 112 have received authorization 316, 318 from the central server 114, then a secure connection may be established directly between the two devices 108, 112 via network 102. A
session key 820 may be generated by each party, for example, using conventional techniques (e.g., as set forth in the AES, DES or other algorithms) and using parameters provided from central server 114. This session key may be based upon the received authentication credential, for example, to allow for mutual encryption/decryption of ensuing communications. The session key is typically negotiated based upon the received credential., and also based upon one or more other parameters known to the communicating devices. These parameters may be etillx--'dded within software previously provided (e.g., within a media player application provided to device 112, and/or within a firmware update to device 108.) to further enhance placeshiffing security. These parameters may be defined in any manner (e.g,, in accordance with well-known encryption protocols such as AF,S, DES and/or the like) and may be updated on any temporal basis. In the event that the cryptographic systems described in FIG. 3 become compromised, for .example, a firmware update to device 108 and/or a player update to device 112 may be required to update the various parameters prior to receiving any future approvals (e.g., messages 316, 31.8) from central server 114, [00511 In various embodiments, a user of remote device 112 may also authenticate separately with placeshifting device 108 (step 324) to further enhance the.
security of process 300. This authentication may involve providing a userid/password pair, a digital signature, biontetric data, and/or any other identit,ring information associated with the user to placeshifting device 108. Such 'information may be configured b the user prior to establishing the placeshifting session in any manner.
Although FIG. 3 shows authentication step 324 as occurring after negotiation of the session key, such authentication may take place at any point within process 300.
Authentication 324 may take place prior to placing of key request 312, for example.
Other embodiments may eliminate the additional authentication in step 324 entirely, or make such authentication optional at the discretion of the user or anY
administrator.
[0052] When authentication is complete and the various encryption parameters are properly in place, the placeshifting media stream 326 can be provided over network 102 tO remote device 102. Typically, some or all of the content contained within media stream 326 is encrypted (step 325), as described more fully below.
Trauscoding, encryption and transmission of content in media stream 326 may be adjusted in any manner during operation (step 328). In various embodiments, the media player application associated with remote player 112 provides command and control information to device 108 that may be used to adjust or otherwise control.
transcoding, encryption or transmission as desired.
[0053] From the varying perspectives of devices 108, 112 and central server 114, then, various methods for establishing a secure placeshifting session are described.
in FIG, 3. With respect to placeshifting device .108, for example, establishing a secure connection suitably includes the broad, steps of receiving a request for connection 306 from the remote device, verifying that a placeshifting feature is available within device 307, and then requesting approval for the session from the central server (step .312). In response to the received approval (step 318), which maµõ, include a cryptographic key or other authentication credential, placeshifting device t08 is able to establish the secure media stream 326 based upon the received credential. The various steps of this method may be carried out by any processing circuitry or logic associated with device i08, including control logic 205 shown operating in FIG. 2.
[00541 With respect to the remote device :112, an initial request is placed to central server 114, which responds 304 with an address or other information about placeshifting device 108. The remote device 1.12 is then able to request a connection (step 306) from the placeshifting device, and to request the key or other credential upon receipt of a response $08 from device 108. The received credential can then be used to negotiate or otherwise establish the parameters of the secure media stream 326, and to decrypt the content transferred as part of the stream. The various steps of this method may be executed within a media player application m-other software executing on remote device 112.
[0055] With respect to the central server 114, the initial request 302 is received from remote device 112 and validated (step 303) as appropriate If the request is valid, information about the placeshifting device 108 is provided (step 304) to allow the remote device 112 to contact the placeshifting device 108 directly. Upon receipt of subsequent requests 310, 312 from device .1.12, 108 (respectively), central server 11,4 suitably validates and authorizes the session in any appropriate manner, and transmits the key or other authentication credential to the remote device 112 and/or placeshifting device 112 in any manner. Devices 108 and 112 are then able to independently negotiate the parameters of the secure media stream 326 based upon the shared credential. The various functions and other features of this method may be :executed on one or more processors associated with server 114 and/or backend server 118 MG. -0, as appropriate.
too561 FIG. 4 shows additional detail about an exemplary technique for transmitting a secure media stream 326 from a placeshifting device 108 to a remote device 112. The various steps shosm in FIG, 4 may be executed in software, firmware and/or hardware logic residing within device 108, such as control logic 205 shown operating in conjunction with the various other modules (including transcoder module 2041 in FIG. 0.
1.00571 As noted above, placeshifting, device 108 receives authentication credentials (e.g., a cryptographic key) in any manner (step 402). Unique credentials may be pro.s,ided for each requested session M some embodiments, or a key/credential may be securely stored within device 108 for use in conjunction with multiple placeshifting sessions. In either event, a session key and/or other parameters for a particular placeshilting session may be negotiated with remote device 112 (step 404) based upon the secret information shared between the two devices using any technique, such as conventional AES cryptography.
[04338] in some embodiments, resources may be available to encrypt the virtual entirety of media stream 326. In other embodiments (step 406), however, it may not be necessary or desirable to encrypt the entire stream. In embodiments wherein the transcoded media stream is of relatively low quality (e.g., a relatively low bit resolution) in comparison to the received signal, for exampleõ cryptography may be reduced or eliminated. Further, when the remote device has limited computing resources (e,g, a mobile phone or the like), the computational demands of strong cryptography may detract from the user experience. Similarly, if the media stream 326 is being transferred over a relatively low bandwidth link (e.g, a relatively slow telephone connection), the added delay imposed by cryptography may be undesirable. As a result, the level of cryptography applied by the Phu-whiffing device may be selected (step 408) based upon such factors as the quality of the transmitted media stream, the processing capabilities of remote device n.2, and/or the bandwidth of the intervening communications network 102.
[00591 Cryptography may be applied in any manner (step 410). In various embodiments, cryptography may be applied in any n urn her of 'levels", ranging from no encryption, to partial encryption, to encryption of the entire stream depending upon the. various factors. "Partial encryption" in this sense can refer to encrypting only certain frames of the media stream, and/or to encrypting only certain blocks of one or more frames. That is, by encrypting only a portion of the transmitted media, security can be maintained without unduly increasing computational overhead.
in a =conventional MPEG-type video stream, for example, the more fundamental video frames (e.g. I-frames) can be encrypted, with reduced encryption applied to the more heavily compressed frames (e4,õ P-frames and/or B-frames). Encrypting (mly a portion of the macroblocks making up the various frames can similarly reduce co in pu t ati on al demands. As one example, a "high" level of encryption could encrypt every outgoing frame of media stream 326, whereas a "medium" level could encrypt a lesser amount, for example between 25-75 percent or so of the blocks in sonic or all of the I, P and/or B frames. .Additional levels could be added for any level of resol ut i on desired.
[0060] in further embodiments, the particular blocks that are encrypted could be assigned in any manner, including randomly. That is, the particular blocks may be randomly selected to further enhance the security of the system. Randomizing the encrypted blocks could have a further advantage in terms of spreading processor loading as well, thereby further improving system performance during encryption.
The particular randomly-selected blocks may be called Out to the receiving party in any manner, such as through header identification, control messages and/or the like to facilitate efficient decryption of media stream $26.
[00611 Media stream 326 is therefore encrypted, and transmitted to remote device ]08 in any manner (step 412) until the placeshifting session is complete (step 44).
As noted above, various transooding, encryption and/or transmission parameters of stream $26 may be adjusted during operation as desired (step 416), if the bandwidth of the connection 102 should degrade, for example, or the processing capabilities of remote device 112 become overloaded, it may be desirable to reduce the quality of the media stream and or to reduce the amount of encryption applied in step $10. Any of the various parameters used in transcoding and/or encrypting media stream 32:6 may be adjusted upwardly or downwardly as appropriate to compensate for changing conditions (step 418). in an exemplary embodiment, the encryption level may be set and/or adjusted according to the video bitrate and/or video resolution, 'Ugh definition video, for example, may always be encrypted at a relatively high level, whereas standard definition video may be encrypted at lower levels in some embodiments, particularly if the video bitrate is relatively low.
Various encryption parameters and criteria. could be established across a viide range of alternate embodiments.
100621 Using the various systems, methods and other concepts described herein, a number of advantages may be achieved. By requiring authentication to a central server and/or to the pia ceshitting device, for example, access to placeshifted content can be limited to authorized users. Moreover, by unauthorized media player applications can be rejected through authentication to the central server and/or the use of system secrets for generating session keys. The use of a central server allows for eorwenient upgrading/updating of keys or player applications in the event of securitY breach, thereby greatly enhancing system renewability. Moreover, streaming co tent is encrypted end-to-end, thereby reducing access. by 'untrusted or unapproved third parties. The -level of encryption applied may be adjusted based upon video quality, environmental factors and/or the like, further improving system performanceõAs noted at. the outset, the various features may be selectively applied, and not all features will be found in all embodiments.
100631 AS used herein, the word "exemplary" means ."serving as an example, instance, or illustration." Any implementation described herein as exemplary is not.
necessarily to be construed as preferred or advantageous over Other implementations, to o641 While the foregoing detailed description will provide those skilled in the art with a convenient road map for implementing various embodiments of the invention, it should be appreciated that the particular embodiments described above are only examples, and are not intended to limit the scope, applicability, or configuration of the invention in any way. To the contrary, various changes may be made in the function and arrangement of elements described without departing from the scope of the invention.

Claims (38)

What is claimed is:
1. A method executable by a place shifting device for securely providing a place-shifted media stream from the place shifting device to a remote player via a communications network, the method comprising:
receiving a request for a connection from the remote player at the place shifting device via the communications network;
in response to the request for the connection, requesting an authorization credential from a remotely located central server via the communications network, wherein the remotely-located central server is separate from but communicates with both the remote player and the place shifting device, wherein the authorization credential is generated by the central server to authorize a placeshifting session between the remote device and the place shifting device, and wherein the authorization credential is provided from the central server to both the remote player and the place shifting device via the communications network; and establishing the placeshifting session as a direct connection between the place shifting device and the remote player over the communications network using the authorization credential received from the remotely located central server to thereby securely provide the place-shifted media stream from the place shifting device to the remote device.
2. The method of claim 1 wherein at least a portion of the place-shifted media stream is encrypted based upon the authorization credential that is received from the remotely-located central server.
3. The method of claim 1 or 2 further comprising verifying that place shifting is approved between the place shifting device and the remote player prior to requesting the authorization credential.
4. The method of claim 3 wherein the verifying is based at least in part upon a location of the remote player.
5. The method of claim 3 or 4 wherein the verifying is based at least in part upon an approval received via a medium separate from the communications network.
6. The method of any one of claims 1 to 5 further comprising authenticating a user of the remote player at the place shifting device prior to establishing the place-shifted media stream.
7. The method of any one of claims 1 to 6 wherein the authorization credential comprises a symmetric encryption key that is also provided from the remotely-located central server to the remote player.
8. The method of claim 7 wherein the symmetric encryption key is provided from the remotely-located central server to the remote player over the communications network in response to a request received from the remote player at the remotely-located central server.
9. The method of claim 8 wherein the establishing of the place-shifted media stream comprises negotiating encryption parameters for the place-shifted media stream between the remote player and the place shifting device based at least in part upon the symmetric encryption key received from the remotely-located central server.
10. The method of claim 1 further comprising selecting one of a plurality of available encryption levels for the place-shifted media stream, and wherein at least a portion of the place-shifted media stream is encrypted based upon the authorization credential.
11. The method of claim 10 wherein the selected encryption level is determined at least in part upon a quality of the place-shifted media stream.
12. The method of claim 10 or 11 wherein the selected encryption level is determined at least in part upon a processing capability of the remote player.
13. The method of any one of claims 10 to 12 wherein the selected encryption level is determined at least in part upon a bandwidth of the communications network.
14. The method of any one of claims 1 to 13 wherein the place-shifted media stream is provided based upon media content received via a medium separate from the communications network and decoded at the place shifting device.
15. The method of claim 14 further comprising verifying that place shifting is approved between the place shifting device and the remote player prior to requesting the authorization credential, wherein the verifying is based at least in part upon an approval received via the medium separate from the communications network.
16. The method of claim 14 or 15 wherein the medium separate from the communications network comprises a satellite link.
17 A system for securely providing a place-shifted media stream to a remote player via a communications network, the system comprising:
a network interface to the communications network;
a receiver configured to receive media content from a medium separate from the communications network;
a transcoder configured to packetize the received media content for transport over the communications network; and control circuitry in communication with at least the network interface and the transcoder, wherein the control circuitry is configured to receive a request for a connection from the remote player via the network interface, to request an authorization credential from a remotely-located central server via the network interface in response to the request for the connection, and to establish a placeshifting session as a direct connection with the remote player via the network interface after receiving the authorization credential from the remotely located central server to thereby provide the place-shifted media stream to the remote device via the network interface, and wherein the remotely-located central server is separate from but communicates with both the remote player and the system, and wherein the authorization credential is generated by the remotely-located central server and provided from the remotely-located central server to both the remote player and to the system via the communications network to thereby authorize the placeshifting session between the remote device and the system from the remotely-located central server.
18. The system of claim 17 wherein the control circuitry is further configured to negotiate encryption parameters for the place-shifted media stream with the remote player based at least in part upon the authorization credential received from the remotely-located central server.
19. The system of claim 17 or 18 wherein the control circuitry is further configured to encrypt at least a portion of the place-shifted media stream based upon the authorization credential received from the remotely-located central server.
20. The system of any one of claims 17 to 19 wherein the control circuitry is further configured to encrypt only a portion of the place-shifted media stream.
21. The system of claim 20 wherein the size of the portion is determined at least in part upon a quality of the place-shifted media stream.
22. The system of claim 20 or 21 wherein the encrypted portion corresponds to selected blocks of video frames contained within the place-shifted media stream.
23. The system of claim 22 wherein the blocks are randomly selected.
24. The system of any one of claims 17 to 23 wherein the receiver is a direct broadcast satellite receiver, wherein the medium separate from the communications network is a satellite broadcast receivable by the direct broadcast satellite receiver, and wherein the control circuitry is further configured to verify that place shifting is approved between the place shifting device and the remote player prior to requesting the authorization credential from the remotely-located central server, wherein the verification is performed at the place shifting device based upon an approval received at the place shifting device via the satellite broadcast receivable by the direct broadcast satellite receiver.
25. The system of any one of claims 17 to 24 wherein the receiver is configured to decode the media content and to provide the decoded media content to the transcoder.
26. A method of presenting a place-shifted media stream to a user of a remote device, wherein the place-shifted media stream is provided from a place shifting device to the remote device over a communications network, the method comprising:
authenticating the user to a central server via the communications network, wherein the remotely-located central server is separate from but communicates with both the remote player and the place shifting device;
after successful authentication with the central server, requesting a connection to the place shifting device;
after receiving a response from the place shifting device, requesting authorization to connect to the place shifting device from the central server via the communications network;

receiving an authorization response from the central server via the communications network, wherein the authorization response comprises an authorization credential that is generated by the central server to authorize a placeshifting session between the remote device and the place shifting device, and wherein the authorization credential is provided from the central server to both the remote device and to the place shifting device via the communications network; and in response to receiving the authorization response, establishing the place shifting session as a direct connection with the place shifting device over the communications network using the authorization credential to thereby securely receive the place-shifted media stream from the place shifting device at the remote device.
27. The method of claim 26 wherein at least a portion of the place-shifted media stream is encrypted based at least in part upon the authorization credential.
28. The method of claim 26 or 27 further comprising authenticating the user to the place shifting device via the communications network.
29. The method of any one of claims 26 to 28 wherein the authorization credential comprises a symmetric encryption key that is also provided from the central server to the place shifting device.
30. The method of claim 29 further comprising negotiating encryption parameters for the place-shifted media stream with the place shifting device based at least in part upon the received authorization credential.
31. The method of claim 27 further comprising decrypting only a portion of the place-shifted media stream.
32. The method of claim 31 wherein the size of the portion is determined at least in part upon a quality of the place-shifted media stream.
33. A method executable by a central server to securely allow a place-shifted media stream to be provided to a user of a remote device, wherein the place-shifted media stream is provided from a remotely located place shifting device to the remote device over a communications network and wherein the remotely-located central server is separate from but communicates with both the remote player and the place shifting device, the method comprising:
receiving a first request from the remote device via the communications network at the central server, wherein the first request comprises a user credential associated with the user;
verifying the user credential at the central server and, in response to successful verification, transmitting a first response from the central server to the remote device that identifies the remotely located place shifting device;
and in response to a second request from the remote device received at the central server, the central server generating an authentication credential that authorizes a video streaming session between the remote device and the place shifting device, and transmitting the authorization credential generated by the central server to both the remote device and the remotely located place shifting device to thereby allow the remote device and the remotely located place shifting device to establish the place-shifted media stream as a direct connection from the place shifting device to the remote device using the authorization credential generated by the central server.
34. The method of claim 33 wherein the place-shifted media stream is encrypted at least in part based upon the authentication credential.
35. The method of claim 33 or 34 wherein the authentication credential is transmitted to the remotely-located place shifting device in response to a key request from the place shifting device.
36. The method of any one of claims 33 to 35 further comprising validating that the user is authorized to connect to the remotely-located place shifting device.
37. The method of claim 36 wherein the validating comprises querying an account server having an entry associated with the user.
38. The method of claim 37 wherein the account server is associated with a service provider providing media content to the remotely-located place shifting device via a medium separate from the communications network.
CA2728404A 2008-07-01 2009-06-29 Systems and methods for securely place shifting media content Active CA2728404C (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US12/166,039 US8667279B2 (en) 2008-07-01 2008-07-01 Systems and methods for securely place shifting media content
US12/166,039 2008-07-01
PCT/US2009/049006 WO2010002761A1 (en) 2008-07-01 2009-06-29 Systems and methods for securely place shifting media content

Publications (2)

Publication Number Publication Date
CA2728404A1 CA2728404A1 (en) 2010-01-07
CA2728404C true CA2728404C (en) 2013-09-03

Family

ID=40998668

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2728404A Active CA2728404C (en) 2008-07-01 2009-06-29 Systems and methods for securely place shifting media content

Country Status (7)

Country Link
US (6) US8667279B2 (en)
EP (1) EP2294819B1 (en)
CN (1) CN102084663B (en)
CA (1) CA2728404C (en)
MX (1) MX2010014363A (en)
TW (1) TWI404385B (en)
WO (1) WO2010002761A1 (en)

Families Citing this family (79)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8266657B2 (en) 2001-03-15 2012-09-11 Sling Media Inc. Method for effectively implementing a multi-room television system
US6263503B1 (en) 1999-05-26 2001-07-17 Neal Margulis Method for effectively implementing a wireless television system
US7917932B2 (en) 2005-06-07 2011-03-29 Sling Media, Inc. Personal video recorder functionality for placeshifting systems
EP1769399B1 (en) 2004-06-07 2020-03-18 Sling Media L.L.C. Personal media broadcasting system
US7975062B2 (en) 2004-06-07 2011-07-05 Sling Media, Inc. Capturing and sharing media content
EP1899814B1 (en) 2005-06-30 2017-05-03 Sling Media, Inc. Firmware update for consumer electronic device
US8350971B2 (en) 2007-10-23 2013-01-08 Sling Media, Inc. Systems and methods for controlling media devices
EP2216991A4 (en) * 2007-11-27 2012-02-08 Nec Corp Content distribution system, content distribution server, content distribution method, and content distribution program
US8667279B2 (en) 2008-07-01 2014-03-04 Sling Media, Inc. Systems and methods for securely place shifting media content
EP2303975A2 (en) * 2008-07-17 2011-04-06 Hercules Incorporated Process for tailoring water-borne coating compositions
US8381310B2 (en) * 2009-08-13 2013-02-19 Sling Media Pvt. Ltd. Systems, methods, and program applications for selectively restricting the placeshifting of copy protected digital media content
US8346233B2 (en) * 2008-10-16 2013-01-01 At&T Intellectual Property I, L.P. Devices, methods, and computer-readable media for providing sevices based upon identification of decision makers and owners associated with communication services
US9015599B2 (en) * 2008-10-16 2015-04-21 At&T Intellectual Property I, L.P. Devices, methods and computer-readable media for providing control of switching between media presentation screens
US8615575B2 (en) * 2008-10-16 2013-12-24 At&T Intellectual Property I, L.P. Devices, methods, and computer-readable media for providing quality of service optimization via policy-based rearrangements
US8320927B2 (en) * 2008-10-16 2012-11-27 At&T Intellectual Property I, L.P. Devices, methods, and computer-readable media for providing broad quality of service optimization using policy-based selective quality degradation
US8671274B2 (en) * 2008-10-28 2014-03-11 Dell Products L.P. Delivery of multiple third-party services to networked devices
US20100205628A1 (en) * 2009-02-12 2010-08-12 Davis Bruce L Media processing methods and arrangements
US8453185B2 (en) * 2008-12-08 2013-05-28 Echostar Global B.V. Data transmission from a set-top box
US9009338B2 (en) 2009-03-03 2015-04-14 Viasat, Inc. Space shifting over return satellite communication channels
US8171148B2 (en) * 2009-04-17 2012-05-01 Sling Media, Inc. Systems and methods for establishing connections between devices communicating over a network
US8406431B2 (en) 2009-07-23 2013-03-26 Sling Media Pvt. Ltd. Adaptive gain control for digital audio samples in a media stream
US9160974B2 (en) 2009-08-26 2015-10-13 Sling Media, Inc. Systems and methods for transcoding and place shifting media content
US8621099B2 (en) * 2009-09-21 2013-12-31 Sling Media, Inc. Systems and methods for formatting media content for distribution
US9015225B2 (en) 2009-11-16 2015-04-21 Echostar Technologies L.L.C. Systems and methods for delivering messages over a network
US9178923B2 (en) 2009-12-23 2015-11-03 Echostar Technologies L.L.C. Systems and methods for remotely controlling a media server via a network
US9275054B2 (en) 2009-12-28 2016-03-01 Sling Media, Inc. Systems and methods for searching media content
US8856349B2 (en) 2010-02-05 2014-10-07 Sling Media Inc. Connection priority services for data communication between two devices
TWI510066B (en) * 2010-03-22 2015-11-21 Echostar Technologies Llc Systems and methods for securely streaming media content
US8923685B2 (en) * 2010-05-28 2014-12-30 Verizon Patent And Licensing Inc. Methods and systems for dynamically balancing storage of recorded media content data between a local storage device and a network storage device
US9113185B2 (en) 2010-06-23 2015-08-18 Sling Media Inc. Systems and methods for authorizing access to network services using information obtained from subscriber equipment
US8635657B2 (en) * 2010-10-19 2014-01-21 Sling Media Pvt Ltd Authenticated broadcast transmission utilizing a content retransmitter
US20120116934A1 (en) 2010-10-27 2012-05-10 Sling Media Pvt Ltd Systems and methods to share access to placeshifting devices
US9319725B2 (en) 2010-12-14 2016-04-19 Sling Media Pvt Ltd. Systems and methods for distributed access to media content using placeshifting
EP2490444B1 (en) * 2011-02-15 2020-03-25 DISH Technologies L.L.C. Controlling placeshifted content
US8875170B1 (en) * 2011-02-18 2014-10-28 Isaac S. Daniel Content roaming system and method
US8528014B2 (en) * 2011-04-22 2013-09-03 Telefonaktiebolaget L M Ericsson (Publ) Location based user aware video on demand sessions
US20120311459A1 (en) * 2011-06-02 2012-12-06 Dashwire Inc. Facilitated content item transfer
WO2013082750A1 (en) * 2011-12-06 2013-06-13 华为技术有限公司 Real-time transcoding method and device
US10231004B2 (en) * 2012-06-20 2019-03-12 Adobe Systems Incorporated Network recording service
US9110670B2 (en) 2012-10-19 2015-08-18 Microsoft Technology Licensing, Llc Energy management by dynamic functionality partitioning
US9417925B2 (en) * 2012-10-19 2016-08-16 Microsoft Technology Licensing, Llc Dynamic functionality partitioning
US9226007B2 (en) 2013-02-15 2015-12-29 Cox Communications, Inc. Cloud-enabled network-based digital video recorder
US11564002B2 (en) 2013-03-15 2023-01-24 Sling TV L.L.C. Automated replacement of video program content
US9756100B2 (en) 2013-03-15 2017-09-05 Echostar Technologies L.L.C. Placeshifting of adaptive media streams
US11956499B2 (en) 2013-03-15 2024-04-09 Sling TV L.L.C. Automated replacement of stored digital content
US10296487B2 (en) 2013-03-15 2019-05-21 The Directv Group, Inc. Method and system for operating user receiving devices with user profiles
US11778257B2 (en) 2013-03-15 2023-10-03 Sling TV L.L.C. Digital advertisement frequency correction
US9351040B2 (en) 2013-03-15 2016-05-24 The Directv Group, Inc. Method and system for transferring user settings to another user receiving device
US10778663B2 (en) 2013-03-15 2020-09-15 Cox Communications, Inc. Network token authentication scheme
US9866889B2 (en) * 2013-03-15 2018-01-09 Echostar Technologies Llc Asymmetric content delivery of media content
US10063924B2 (en) 2013-03-15 2018-08-28 The Directv Group, Inc. Method and system for transferring user settings to another user receiving device using a mobile user device
TWI543603B (en) * 2013-12-09 2016-07-21 松翰科技股份有限公司 Ip camera, communication method and communication system
US9338231B2 (en) * 2014-03-18 2016-05-10 Sling Media, Inc Methods and systems for recommending communications configurations
US9548971B2 (en) * 2014-03-19 2017-01-17 Symantec Corporation Systems and methods for smart cipher selection
KR101564421B1 (en) * 2014-05-02 2015-10-29 삼성전자주식회사 Device and method of processing videos
WO2016022979A1 (en) 2014-08-07 2016-02-11 Sonic IP. Inc. Systems and methods for protecting elementary bitstreams incorporating independently encoded tiles
AU2015301514A1 (en) * 2014-08-15 2017-04-06 Beam Authentic, Inc. Systems for handling media for wearable display devices
US10477260B2 (en) 2014-10-17 2019-11-12 Cox Communications, Inc. Network based digital video recorder playback adapter
US10841626B2 (en) * 2014-10-27 2020-11-17 Texas Instruments Incorporated Selective picture-based encryption of video streams
US10025914B1 (en) * 2015-10-12 2018-07-17 Wells Fargo Bank, N.A. Authentication using third-party data
US20170127101A1 (en) * 2015-11-02 2017-05-04 Echostar Technologies L.L.C. Reducing startup latency in a video place-shifting system
JP6696251B2 (en) * 2016-03-18 2020-05-20 コニカミノルタ株式会社 Cleaning device and image forming apparatus including the same
FR3053557B1 (en) * 2016-07-01 2018-07-06 Sagemcom Broadband Sas METHOD FOR STORING A MULTIMEDIA CONTENT, ASSOCIATED READING METHOD AND METHOD FOR MANAGING A STORAGE SPACE CONTAINING SUCH CONTENT
USD802627S1 (en) * 2016-10-04 2017-11-14 Google Llc Media streaming device
USD804532S1 (en) * 2016-10-04 2017-12-05 Google Llc Media streaming device
USD804533S1 (en) * 2016-10-04 2017-12-05 Google Llc Media streaming device
US20180176187A1 (en) * 2016-12-16 2018-06-21 Amazon Technologies, Inc. Secure data ingestion for sensitive data across networks
US10887291B2 (en) 2016-12-16 2021-01-05 Amazon Technologies, Inc. Secure data distribution of sensitive data across content delivery networks
US11153282B2 (en) * 2017-03-22 2021-10-19 Verizon Patent And Licensing Inc. Controlling access to content in a network
US10313344B2 (en) 2017-03-30 2019-06-04 Bank Of America Corporation Internal footprint repository
CN109391846B (en) 2017-08-07 2020-09-01 浙江宇视科技有限公司 Video scrambling method and device for self-adaptive mode selection
US10972770B2 (en) * 2018-01-10 2021-04-06 Citrix Systems, Inc. Method for encrypting data streams with negotiable and adaptable encryption levels
US10785192B2 (en) * 2018-02-28 2020-09-22 Sling Media Pvt. Ltd. Methods and systems for secure DNS routing
US10742696B2 (en) 2018-02-28 2020-08-11 Sling Media Pvt. Ltd. Relaying media content via a relay server system without decryption
US11159498B1 (en) 2018-03-21 2021-10-26 Amazon Technologies, Inc. Information security proxy service
US10979403B1 (en) 2018-06-08 2021-04-13 Amazon Technologies, Inc. Cryptographic configuration enforcement
EP3582521A1 (en) * 2018-06-14 2019-12-18 Siemens Aktiengesellschaft Device and method for setting up and/or providing a working environment, in particular used in a machine economy environment
US11622264B2 (en) 2020-05-27 2023-04-04 Verizon Patent And Licensing Inc. Systems and methods for dynamic cryptography for small cells
KR20230023359A (en) * 2021-08-10 2023-02-17 한화테크윈 주식회사 surveillance camera system

Family Cites Families (297)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3416043A (en) * 1965-04-12 1968-12-10 Burroughs Corp Integrated anti-ringing clamped logic circuits
GB2029141A (en) * 1978-08-26 1980-03-12 Viva Co Gain control arrangements
US5237648A (en) * 1990-06-08 1993-08-17 Apple Computer, Inc. Apparatus and method for editing a video recording by selecting and displaying video clips
CA2055554C (en) * 1990-12-11 1998-04-14 John Monroe Dinwiddie, Jr. Multimedia system
US5161021A (en) * 1990-12-18 1992-11-03 Tsai Ching Yun Wireless video/audio signal or data transmission device and its remote control circuit
US5706290A (en) 1994-12-15 1998-01-06 Shaw; Venson Method and apparatus including system architecture for multimedia communication
US5386493A (en) * 1992-09-25 1995-01-31 Apple Computer, Inc. Apparatus and method for playing back audio at faster or slower rates without pitch distortion
WO1994014279A1 (en) * 1992-12-09 1994-06-23 Discovery Communications, Inc. Digital cable headend for cable television delivery system
US6201536B1 (en) * 1992-12-09 2001-03-13 Discovery Communications, Inc. Network manager for cable television system headends
JP3193176B2 (en) 1993-03-05 2001-07-30 パイオニア株式会社 Two-way remote control system
US6279029B1 (en) 1993-10-12 2001-08-21 Intel Corporation Server/client architecture and method for multicasting on a computer network
US5583562A (en) * 1993-12-03 1996-12-10 Scientific-Atlanta, Inc. System and method for transmitting a plurality of digital services including imaging services
US5422674A (en) * 1993-12-22 1995-06-06 Digital Equipment Corporation Remote display of an image by transmitting compressed video frames representing background and overlay portions thereof
CA2140850C (en) 1994-02-24 1999-09-21 Howard Paul Katseff Networked system for display of multimedia presentations
EP1193940A3 (en) 1994-03-21 2004-09-01 Avid Technology, Inc. Apparatus and computer-implemented process for providing real-time multimedia data transport in a distributed computing system
US5624265A (en) 1994-07-01 1997-04-29 Tv Interactive Data Corporation Printed publication remote contol for accessing interactive media
US5794116A (en) * 1994-08-09 1998-08-11 Matsushita Electric Industrial Co., Ltd. Wireless video distribution system which avoids communication path congestion
US5602589A (en) 1994-08-19 1997-02-11 Xerox Corporation Video image compression using weighted wavelet hierarchical vector quantization
US5515098A (en) * 1994-09-08 1996-05-07 Carles; John B. System and method for selectively distributing commercial messages over a communications network
US5828421A (en) * 1994-10-11 1998-10-27 Hitachi America, Ltd. Implementation efficient digital picture-in-picture decoding methods and apparatus
GB2295936B (en) 1994-12-05 1997-02-05 Microsoft Corp Progressive image transmission using discrete wavelet transforms
US5774170A (en) * 1994-12-13 1998-06-30 Hite; Kenneth C. System and method for delivering targeted advertisements to consumers
US5708961A (en) 1995-05-01 1998-01-13 Bell Atlantic Network Services, Inc. Wireless on-premises video distribution using digital multiplexing
US5778077A (en) * 1995-09-13 1998-07-07 Davidson; Dennis M. Automatic volume adjusting device and method
GB2307151A (en) 1995-11-10 1997-05-14 British Broadcasting Corp Digital coding of video signals
US5886732A (en) * 1995-11-22 1999-03-23 Samsung Information Systems America Set-top electronics and network interface unit arrangement
US5722041A (en) * 1995-12-05 1998-02-24 Altec Lansing Technologies, Inc. Hybrid home-entertainment system
US6075906A (en) 1995-12-13 2000-06-13 Silicon Graphics Inc. System and method for the scaling of image streams that use motion vectors
US5831664A (en) * 1995-12-15 1998-11-03 Mediaone Group, Inc. Method and system for synchronizing data between at least one mobile interface device and an interactive terminal
US5710605A (en) * 1996-01-11 1998-01-20 Nelson; Rickey D. Remote control unit for controlling a television and videocassette recorder with a display for allowing a user to select between various programming schedules
JPH09233467A (en) * 1996-02-21 1997-09-05 Fujitsu Ltd Image data communication equipment and communication data amount control method for image data communication system
US6286142B1 (en) 1996-02-23 2001-09-04 Alcatel Usa, Inc. Method and system for communicating video signals to a plurality of television sets
US6243596B1 (en) * 1996-04-10 2001-06-05 Lextron Systems, Inc. Method and apparatus for modifying and integrating a cellular phone with the capability to access and browse the internet
US5850482A (en) 1996-04-17 1998-12-15 Mcdonnell Douglas Corporation Error resilient method and apparatus for entropy coding
BE1010193A3 (en) * 1996-04-17 1998-02-03 Philips Electronics Nv ENCODING DEVICE FOR ENCODING A PROGRAM AND RECORDING DEVICE.
US6049671A (en) * 1996-04-18 2000-04-11 Microsoft Corporation Method for identifying and obtaining computer software from a network computer
US6628303B1 (en) 1996-07-29 2003-09-30 Avid Technology, Inc. Graphical user interface for a motion video planning and editing system for a computer
US6117126A (en) * 1996-08-29 2000-09-12 Bausch & Lomb Surgical, Inc. Surgical module with independent microprocessor-based communication
US5852437A (en) 1996-09-24 1998-12-22 Ast Research, Inc. Wireless device for displaying integrated computer and television user interfaces
US5666426A (en) * 1996-10-17 1997-09-09 Advanced Micro Devices, Inc. Automatic volume control to compensate for ambient noise variations
US5889506A (en) 1996-10-25 1999-03-30 Matsushita Electric Industrial Co., Ltd. Video user's environment
US6141447A (en) 1996-11-21 2000-10-31 C-Cube Microsystems, Inc. Compressed video transcoder
US5909518A (en) 1996-11-27 1999-06-01 Teralogic, Inc. System and method for performing wavelet-like and inverse wavelet-like transformations of digital data
US6031940A (en) 1996-11-27 2000-02-29 Teralogic, Inc. System and method for efficiently encoding video frame sequences
US5898679A (en) * 1996-12-30 1999-04-27 Lucent Technologies Inc. Wireless relay with selective message repeat and method of operation thereof
US5922072A (en) * 1997-01-03 1999-07-13 Ncr Corporation Method and apparatus for creating alternate boot environments in a computer
BR9807467B1 (en) * 1997-01-06 2010-11-16 method and system for monitoring the use of television media distribution network.
US6282714B1 (en) 1997-01-31 2001-08-28 Sharewave, Inc. Digital wireless home computer system
US6020880A (en) 1997-02-05 2000-02-01 Matsushita Electric Industrial Co., Ltd. Method and apparatus for providing electronic program guide information from a single electronic program guide server
US6806909B1 (en) 1997-03-03 2004-10-19 Koninklijke Philips Electronics N.V. Seamless splicing of MPEG-2 multimedia data streams
US6008777A (en) * 1997-03-07 1999-12-28 Intel Corporation Wireless connectivity between a personal computer and a television
US6115420A (en) 1997-03-14 2000-09-05 Microsoft Corporation Digital video signal encoder and encoding method
US6002450A (en) * 1997-03-24 1999-12-14 Evolve Products, Inc. Two-way remote control with advertising display
US5987525A (en) 1997-04-15 1999-11-16 Cddb, Inc. Network delivery of interactive entertainment synchronized to playback of audio recordings
US6043837A (en) * 1997-05-08 2000-03-28 Be Here Corporation Method and apparatus for electronically distributing images from a panoptic camera system
JP3615905B2 (en) * 1997-05-12 2005-02-02 株式会社東京放送 Digital video distribution device
US5936968A (en) * 1997-05-28 1999-08-10 Sarnoff Corporation Method and apparatus for multiplexing complete MPEG transport streams from multiple sources using a PLL coupled to both the PCR and the transport encoder clock
US6181711B1 (en) * 1997-06-26 2001-01-30 Cisco Systems, Inc. System and method for transporting a compressed video and data bit stream over a communication channel
US6014694A (en) * 1997-06-26 2000-01-11 Citrix Systems, Inc. System for adaptive video/audio transport over a network
US5880721A (en) * 1997-07-14 1999-03-09 Yen; Kerl Radio computer audio-video transmission device
US6222885B1 (en) 1997-07-23 2001-04-24 Microsoft Corporation Video codec semiconductor chip
US6304895B1 (en) * 1997-08-22 2001-10-16 Apex Inc. Method and system for intelligently controlling a remotely located computer
US6310886B1 (en) * 1997-08-28 2001-10-30 Tivo, Inc. Method and apparatus implementing a multimedia digital network
US6275619B1 (en) * 1997-08-29 2001-08-14 Teralogic, Inc. System and method for performing wavelet and inverse wavelet transformations of digital data using semi-orthogonal wavelets
EP0901261B1 (en) * 1997-09-05 2013-01-09 Hitachi, Ltd. Transport protocol conversion method and protocol conversion equipment
US20020031333A1 (en) 1997-09-30 2002-03-14 Yoshizumi Mano On-the fly video editing device for capturing and storing images from a video stream during playback for subsequent editing and recording
US5991856A (en) * 1997-09-30 1999-11-23 Network Associates, Inc. System and method for computer operating system protection
US6108041A (en) 1997-10-10 2000-08-22 Faroudja Laboratories, Inc. High-definition television signal processing for transmitting and receiving a television signal in a manner compatible with the present system
US6212282B1 (en) * 1997-10-31 2001-04-03 Stuart Mershon Wireless speaker system
US6088777A (en) * 1997-11-12 2000-07-11 Ericsson Messaging Systems, Inc. Memory system and method for dynamically allocating a memory divided into plural classes with different block sizes to store variable length messages
US6768775B1 (en) 1997-12-01 2004-07-27 Samsung Electronics Co., Ltd. Video CODEC method in error resilient mode and apparatus therefor
US6104334A (en) 1997-12-31 2000-08-15 Eremote, Inc. Portable internet-enabled controller and information browser for consumer devices
US6097441A (en) * 1997-12-31 2000-08-01 Eremote, Inc. System for dual-display interaction with integrated television and internet content
US6466623B1 (en) * 1998-03-27 2002-10-15 Industrial Technology Research Institute Method and apparatus for motion estimation for high performance transcoding
JPH11289519A (en) 1998-04-02 1999-10-19 Sony Corp Reproducing device
US6754439B1 (en) 1998-04-06 2004-06-22 Seachange International, Inc. Method and apparatus for using multiple compressed digital video and audio signals
IL127790A (en) 1998-04-21 2003-02-12 Ibm System and method for selecting, accessing and viewing portions of an information stream(s) using a television companion device
US6040829A (en) * 1998-05-13 2000-03-21 Croy; Clemens Personal navigator system
US6496122B2 (en) 1998-06-26 2002-12-17 Sharp Laboratories Of America, Inc. Image display and remote control system capable of displaying two distinct images
US6584201B1 (en) * 1998-07-07 2003-06-24 Lucent Technologies Inc. Remote automatic volume control apparatus
US6456340B1 (en) 1998-08-12 2002-09-24 Pixonics, Llc Apparatus and method for performing image transforms in a digital display system
US6340994B1 (en) 1998-08-12 2002-01-22 Pixonics, Llc System and method for using temporal gamma and reverse super-resolution to process images for use in digital display systems
US7263671B2 (en) 1998-09-09 2007-08-28 Ricoh Company, Ltd. Techniques for annotating multimedia information
WO2000016532A2 (en) 1998-09-11 2000-03-23 Sharewave, Inc. Dynamic communication channel switching for computer networks
US6553147B2 (en) * 1998-10-05 2003-04-22 Sarnoff Corporation Apparatus and method for data partitioning to improving error resilience
KR100351485B1 (en) * 1998-10-08 2002-09-05 마츠시타 덴끼 산교 가부시키가이샤 Data processor and data recorded medium
US6754266B2 (en) 1998-10-09 2004-06-22 Microsoft Corporation Method and apparatus for use in transmitting video information over a communication network
US6487319B1 (en) 1998-11-18 2002-11-26 Sarnoff Corporation Apparatus and method for identifying the location of a coding unit
US20030001880A1 (en) * 2001-04-18 2003-01-02 Parkervision, Inc. Method, system, and computer program product for producing and distributing enhanced media
US6353885B1 (en) * 1999-01-26 2002-03-05 Dell Usa, L.P. System and method for providing bios-level user configuration of a computer system
US6981050B1 (en) 1999-02-11 2005-12-27 Loudeye Corp. Digital remote recorder
US6036601A (en) * 1999-02-24 2000-03-14 Adaboy, Inc. Method for advertising over a computer network utilizing virtual environments of games
US7016337B1 (en) 1999-03-02 2006-03-21 Cisco Technology, Inc. System and method for multiple channel statistical re-multiplexing
US6229895B1 (en) * 1999-03-12 2001-05-08 Diva Systems Corp. Secure distribution of video on-demand
US6850649B1 (en) 1999-03-26 2005-02-01 Microsoft Corporation Image encoding using reordering and blocking of wavelet coefficients combined with adaptive encoding
US6256019B1 (en) 1999-03-30 2001-07-03 Eremote, Inc. Methods of using a controller for controlling multi-user access to the functionality of consumer devices
US6757906B1 (en) 1999-03-30 2004-06-29 Tivo, Inc. Television viewer interface system
DE60045377D1 (en) * 1999-03-30 2011-01-27 Tivo Inc TV VIEWER INTERFACE SYSTEM
US6470378B1 (en) 1999-03-31 2002-10-22 Intel Corporation Dynamic content customization in a clientserver environment
US6434113B1 (en) 1999-04-09 2002-08-13 Sharewave, Inc. Dynamic network master handover scheme for wireless computer networks
US6357021B1 (en) * 1999-04-14 2002-03-12 Mitsumi Electric Co., Ltd. Method and apparatus for updating firmware
US6526580B2 (en) 1999-04-16 2003-02-25 Digeo, Inc. Broadband data broadcasting service
US6665751B1 (en) 1999-04-17 2003-12-16 International Business Machines Corporation Streaming media player varying a play speed from an original to a maximum allowable slowdown proportionally in accordance with a buffer state
US6792615B1 (en) 1999-05-19 2004-09-14 New Horizons Telecasting, Inc. Encapsulated, streaming media automation and distribution system
US8266657B2 (en) 2001-03-15 2012-09-11 Sling Media Inc. Method for effectively implementing a multi-room television system
US6370688B1 (en) * 1999-05-26 2002-04-09 Enounce, Inc. Method and apparatus for server broadcast of time-converging multi-media streams
US6263503B1 (en) 1999-05-26 2001-07-17 Neal Margulis Method for effectively implementing a wireless television system
EP1059587B1 (en) * 1999-06-09 2007-04-18 Texas Instruments Incorporated Host access to shared memory with a high priority mode
US6628716B1 (en) * 1999-06-29 2003-09-30 Intel Corporation Hardware efficient wavelet-based video compression scheme
EP1077407A1 (en) 1999-07-29 2001-02-21 International Business Machines Corporation Method of upgrading a program using associated configuration data
US6708231B1 (en) * 1999-08-12 2004-03-16 Mitsumi Electric Co., Ltd. Method and system for performing a peripheral firmware update
US7020892B2 (en) 1999-09-03 2006-03-28 Lsi Logic Corporation Time-shifted video signal processing
TW444506B (en) * 1999-09-16 2001-07-01 Ind Tech Res Inst Real-time video transmission method on wireless communication networks
US6611530B1 (en) * 1999-09-21 2003-08-26 Hewlett-Packard Development Company, L.P. Video communication using multiple streams
US6795638B1 (en) 1999-09-30 2004-09-21 New Jersey Devils, Llc System and method for recording and preparing statistics concerning live performances
US6834123B2 (en) 2001-05-29 2004-12-21 Intel Corporation Method and apparatus for coding of wavelet transformed coefficients
KR100677070B1 (en) 1999-10-02 2007-02-01 삼성전자주식회사 Error control method for video bitstream data in wireless multimedia communication and computer readable medium therefor
US7155735B1 (en) 1999-10-08 2006-12-26 Vulcan Patents Llc System and method for the broadcast dissemination of time-ordered data
US6675205B2 (en) 1999-10-14 2004-01-06 Arcessa, Inc. Peer-to-peer automated anonymous asynchronous file sharing
WO2001033839A1 (en) 1999-11-05 2001-05-10 Koninklijke Philips Electronics N.V. Fusion of media for information sources
US9668011B2 (en) 2001-02-05 2017-05-30 Avago Technologies General Ip (Singapore) Pte. Ltd. Single chip set-top box system
CA2324856C (en) 1999-11-15 2007-05-29 Lucent Technologies Inc. Method and apparatus for remote audiovisual signal recording
US7047305B1 (en) 1999-12-09 2006-05-16 Vidiator Enterprises Inc. Personal broadcasting system for audio and video data using a wide area network
KR20020007310A (en) 1999-12-22 2002-01-26 요트.게.아. 롤페즈 Remote delivery of multimedia content from consumer electronics devices
SE517156C2 (en) 1999-12-28 2002-04-23 Global Ip Sound Ab System for transmitting sound over packet-switched networks
US6609253B1 (en) * 1999-12-30 2003-08-19 Bellsouth Intellectual Property Corporation Method and system for providing interactive media VCR control
US6678740B1 (en) 2000-01-14 2004-01-13 Terayon Communication Systems, Inc. Process carried out by a gateway in a home network to receive video-on-demand and other requested programs and services
US6898583B1 (en) 2000-01-24 2005-05-24 Sony Corporation Method and apparatus of creating application-specific, non-uniform wavelet transforms
US6389467B1 (en) * 2000-01-24 2002-05-14 Friskit, Inc. Streaming media search and continuous playback system of media resources located by multiple network addresses
US6505169B1 (en) * 2000-01-26 2003-01-07 At&T Corp. Method for adaptive ad insertion in streaming multimedia content
US6584559B1 (en) * 2000-01-28 2003-06-24 Avaya Technology Corp. Firmware download scheme for high-availability systems
AU2001238116A1 (en) 2000-02-11 2001-08-20 Autolycus, Corporation Generation and display of multi-image video streams
US6727918B1 (en) 2000-02-18 2004-04-27 Xsides Corporation Method and system for controlling a complementary user interface on a display surface
US6798838B1 (en) 2000-03-02 2004-09-28 Koninklijke Philips Electronics N.V. System and method for improving video transmission over a wireless network
US7908635B2 (en) 2000-03-02 2011-03-15 Tivo Inc. System and method for internet access to a personal television service
US6771828B1 (en) 2000-03-03 2004-08-03 Microsoft Corporation System and method for progessively transform coding digital data
US6697356B1 (en) 2000-03-03 2004-02-24 At&T Corp. Method and apparatus for time stretching to hide data packet pre-buffering delays
US6597375B1 (en) * 2000-03-10 2003-07-22 Adobe Systems Incorporated User interface for video editing
US6549674B1 (en) 2000-10-12 2003-04-15 Picsurf, Inc. Image compression based on tiled wavelet-like transform using edge and non-edge filters
US6774912B1 (en) 2000-03-16 2004-08-10 Matrox Graphics Inc. Multiple display device display controller with video overlay and full screen video outputs
US6510177B1 (en) 2000-03-24 2003-01-21 Microsoft Corporation System and method for layered video coding enhancement
US6816858B1 (en) * 2000-03-31 2004-11-09 International Business Machines Corporation System, method and apparatus providing collateral information for a video/audio stream
WO2001086593A2 (en) * 2000-05-09 2001-11-15 868970 Ontario Inc. Synchronized convergence platform
US20020138843A1 (en) * 2000-05-19 2002-09-26 Andrew Samaan Video distribution method and system
US6647015B2 (en) 2000-05-22 2003-11-11 Sarnoff Corporation Method and apparatus for providing a broadband, wireless, communications network
US6442067B1 (en) * 2000-05-23 2002-08-27 Compaq Information Technologies Group, L.P. Recovery ROM for array controllers
WO2001093161A1 (en) 2000-05-26 2001-12-06 Zebus Group, Inc. Online multimedia system and method
US7184433B1 (en) 2000-05-26 2007-02-27 Bigband Networks, Inc. System and method for providing media content to end-users
US6598159B1 (en) * 2000-06-27 2003-07-22 Intel Corporation Option-ROM boot
US8789114B2 (en) 2000-06-30 2014-07-22 Jlb Ventures Llc Remote control of program scheduling
US6816194B2 (en) 2000-07-11 2004-11-09 Microsoft Corporation Systems and methods with error resilience in enhancement layer bitstream of scalable video coding
US20030115167A1 (en) * 2000-07-11 2003-06-19 Imran Sharif Web browser implemented in an Internet appliance
JP4543513B2 (en) 2000-07-17 2010-09-15 ソニー株式会社 Bidirectional communication system, display device, base device, and bidirectional communication method
US6665813B1 (en) * 2000-08-03 2003-12-16 International Business Machines Corporation Method and apparatus for updateable flash memory design and recovery with minimal redundancy
JP2002116960A (en) * 2000-08-03 2002-04-19 Sony Corp Device and method for processing information, reproducing device and method and program storage medium
US6907602B2 (en) 2000-08-10 2005-06-14 Mustek Systems Inc. Method for updating firmware of computer device
US6476826B1 (en) * 2000-08-22 2002-11-05 Vastvideo, Inc. Integrated system and method for processing video
US7689510B2 (en) 2000-09-07 2010-03-30 Sonic Solutions Methods and system for use in network management of content
WO2002023908A1 (en) * 2000-09-11 2002-03-21 Yotaro Murase Method for distributing dynamic image and sound over network, the apparatus, and method for generating dynamic image and sound
US6766376B2 (en) 2000-09-12 2004-07-20 Sn Acquisition, L.L.C Streaming media buffering system
US6944880B1 (en) 2000-09-29 2005-09-13 Digeo, Inc. Methods for audio capture and communication during television broadcasts
US7028329B1 (en) 2000-10-13 2006-04-11 Seiko Epson Corporation Remote accessible programming
US7110558B1 (en) 2000-10-30 2006-09-19 Verizon Corporate Services Group Inc. Systems and methods for automatically adjusting the volume of an audio source
JP3699910B2 (en) * 2000-10-31 2005-09-28 株式会社東芝 Data transmission apparatus, data transmission method and program
KR100357689B1 (en) 2000-11-13 2002-10-19 삼성전자 주식회사 Apparatus for real time transmission of variable bit rate mpeg video traffic with consistent quality
US6785700B2 (en) 2000-12-13 2004-08-31 Amphion Semiconductor Limited Implementation of wavelet functions in hardware
US20020080753A1 (en) * 2000-12-22 2002-06-27 Lee Steven K. Embedded commerce channel in a wireless network
US6826242B2 (en) 2001-01-16 2004-11-30 Broadcom Corporation Method for whitening colored noise in a communication system
US20020147634A1 (en) 2001-01-31 2002-10-10 Ronald Jacoby System for dynamic generation of online streaming media advertisements
KR100366638B1 (en) * 2001-02-07 2003-01-09 삼성전자 주식회사 Apparatus and method for image coding using tree-structured vector quantization based on wavelet transform
US20040100486A1 (en) 2001-02-07 2004-05-27 Andrea Flamini Method and system for image editing using a limited input device in a video environment
US20020112247A1 (en) * 2001-02-09 2002-08-15 Horner David R. Method and system for creation, delivery, and presentation of time-synchronized multimedia presentations
US6868083B2 (en) 2001-02-16 2005-03-15 Hewlett-Packard Development Company, L.P. Method and system for packet communication employing path diversity
US20020147687A1 (en) 2001-04-06 2002-10-10 International Business Machines Corporation Method and computer system for program recording service
US6850571B2 (en) 2001-04-23 2005-02-01 Webtv Networks, Inc. Systems and methods for MPEG subsample decoding
US7424747B2 (en) 2001-04-24 2008-09-09 Microsoft Corporation Method and system for detecting pirated content
US7239800B2 (en) 2001-05-02 2007-07-03 David H. Sitrick Portable player for personal video recorders
US7475356B2 (en) * 2001-05-11 2009-01-06 Xerox Corporation System utilizing mixed resolution displays
JP2002366422A (en) * 2001-06-06 2002-12-20 Fujitsu Ltd Computer system
US7124303B2 (en) * 2001-06-06 2006-10-17 Sony Corporation Elementary stream partial encryption
WO2002101588A1 (en) 2001-06-11 2002-12-19 Matsushita Electric Industrial Co., Ltd. Content management system
US7155609B2 (en) * 2001-06-14 2006-12-26 Microsoft Corporation Key exchange mechanism for streaming protected media content
WO2002103970A1 (en) * 2001-06-18 2002-12-27 Tatara Systems, Inc. Method and apparatus for converging local area and wide area wireless data networks
US6941575B2 (en) 2001-06-26 2005-09-06 Digeo, Inc. Webcam-based interface for initiating two-way video communication and providing access to cached video
US7313824B1 (en) 2001-07-13 2007-12-25 Liquid Machines, Inc. Method for protecting digital content from unauthorized use by automatically and dynamically integrating a content-protection agent
WO2003012744A1 (en) * 2001-08-02 2003-02-13 Intellocity Usa, Inc. Post production visual alterations
CA2357382A1 (en) 2001-09-17 2003-03-17 Soma Networks, Inc. Software update method, apparatus and system
KR20040041170A (en) 2001-09-21 2004-05-14 브리티쉬 텔리커뮤니케이션즈 파블릭 리미티드 캄퍼니 Data communications method and system using receiving buffer size to calculate transmission rate for congestion control
JP2003101812A (en) 2001-09-26 2003-04-04 Hitachi Ltd Receiving system and portable terminal
TW535112B (en) * 2001-10-02 2003-06-01 Via Tech Inc Method for initializing computer system
US6744364B2 (en) 2001-10-25 2004-06-01 Douglas L. Wathen Distance sensitive remote control systems
GB2381692B (en) 2001-10-31 2004-09-08 Alphamosaic Ltd Video-telephony system
US6859803B2 (en) * 2001-11-13 2005-02-22 Koninklijke Philips Electronics N.V. Apparatus and method for program selection utilizing exclusive and inclusive metadata searches
US20050021398A1 (en) 2001-11-21 2005-01-27 Webhound Corporation Method and system for downloading digital content over a network
US7339992B2 (en) 2001-12-06 2008-03-04 The Trustees Of Columbia University In The City Of New York System and method for extracting text captions from video and generating video summaries
US9967633B1 (en) 2001-12-14 2018-05-08 At&T Intellectual Property I, L.P. System and method for utilizing television viewing patterns
WO2003065724A1 (en) 2002-01-02 2003-08-07 Sony Electronics, Inc. Decoding and decryption of partially encrypted information
US20030159143A1 (en) 2002-02-21 2003-08-21 Peter Chan Systems and methods for generating a real-time video program guide through video access of multiple channels
US8302144B2 (en) 2002-03-13 2012-10-30 Cox Communications, Inc. Distribution of content in an information distribution system
US20030187657A1 (en) * 2002-03-26 2003-10-02 Erhart George W. Voice control of streaming audio
US8635355B2 (en) * 2002-05-01 2014-01-21 Stmicroelectronics, Inc. Method for pre-caching content to enable true VOD systems from NVOD or stream limited VOD systems
AU2003216674A1 (en) 2002-05-17 2003-12-02 Koninklijke Philips Electronics N.V. Quality driven streaming method and apparatus
US6704678B2 (en) * 2002-05-31 2004-03-09 Avaya Technology Corp. Method and apparatus for downloading correct software to an electrical hardware platform
CN1464685A (en) 2002-06-13 2003-12-31 优创科技(深圳)有限公司 Method for processing acoustic frequency flow playback in network terminal buffer
JP2004023732A (en) 2002-06-20 2004-01-22 Matsushita Electric Ind Co Ltd Data transmitting device, data receiving device, data transmitting method and data receiving method
US7237252B2 (en) * 2002-06-27 2007-06-26 Digeo, Inc. Method and apparatus to invoke a shopping ticker
US7151575B1 (en) 2002-07-18 2006-12-19 Entropic Communications, Inc. Wireless extension for cable television signals
JP2005534098A (en) 2002-07-24 2005-11-10 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ File sharing control method and apparatus
US8090798B2 (en) 2002-08-12 2012-01-03 Morganstein System and methods for direct targeted media advertising over peer-to-peer networks
KR100886550B1 (en) * 2002-09-17 2009-03-02 삼성전자주식회사 Apparatus and method for allocating the ip address
ITMI20022096A1 (en) 2002-10-03 2004-04-04 Garden Ventures S R L RECORDING SYSTEM FOR A SETABLE TV PROGRAM
US7024581B1 (en) * 2002-10-09 2006-04-04 Xpoint Technologies, Inc. Data processing recovery system and method spanning multiple operating system
AU2002952228A0 (en) 2002-10-24 2002-11-07 Fahey, Mark T Electrical wiring for buildings
US7474832B2 (en) 2002-11-21 2009-01-06 International Business Machines Corporation Personal video recording with storage space distributed among remote personal video recorders
US7085957B2 (en) 2002-11-21 2006-08-01 Texas Instruments Incorporated Upgrading of firmware with tolerance to failures
US7170882B2 (en) 2002-12-11 2007-01-30 Broadcom Corporation Media exchange network supporting remote peripheral access
KR20040059231A (en) 2002-12-28 2004-07-05 엘지전자 주식회사 Internet web site auto login method
US8225194B2 (en) 2003-01-09 2012-07-17 Kaleidescape, Inc. Bookmarks and watchpoints for selection and presentation of media streams
EP1443766A3 (en) 2003-01-30 2007-10-03 Broadcom Corporation Personal access to and control of media peripherals on a media exchange network
JP2004297751A (en) 2003-02-07 2004-10-21 Sharp Corp Focusing state display device and focusing state display method
KR100526177B1 (en) 2003-02-18 2005-11-03 삼성전자주식회사 Media contents file management system and method of home media center
US20040162003A1 (en) 2003-02-19 2004-08-19 Vanaver Elijah R. Foam sword
US7676737B2 (en) 2003-04-10 2010-03-09 Microsoft Corporation Synchronization mechanism and the implementation for multimedia captioning and audio descriptions
US20040216173A1 (en) 2003-04-11 2004-10-28 Peter Horoszowski Video archiving and processing method and apparatus
US20040213273A1 (en) 2003-04-22 2004-10-28 Kenneth Ma Network attached storage device servicing audiovisual content
US7343567B2 (en) 2003-04-25 2008-03-11 Microsoft Corporation System and method for providing dynamic user information in an interactive display
US20040230806A1 (en) 2003-05-14 2004-11-18 International Business Machines Corporation Digital content control including digital rights management (DRM) through dynamic instrumentation
US7506377B2 (en) 2003-06-11 2009-03-17 Hewlett-Packard Development Company, L.P. Method and apparatus for playing content
US20060047960A1 (en) 2003-06-19 2006-03-02 Nippon Telegraph And Telephone Corporation Session control server, communication system
US7181609B2 (en) 2003-08-15 2007-02-20 Intel Corporation System and method for accelerated device initialization
US7669140B2 (en) 2003-08-21 2010-02-23 Microsoft Corporation System and method for providing rich minimized applications
US7395500B2 (en) 2003-08-29 2008-07-01 Yahoo! Inc. Space-optimizing content display
KR101003888B1 (en) 2003-09-03 2010-12-30 휴렛-팩커드 디벨롭먼트 컴퍼니, 엘.피. Tri-phase boot process in electronic devices
US7869699B2 (en) 2003-09-08 2011-01-11 Ati Technologies Ulc Method of intelligently applying real-time effects to video content that is being recorded
TWI256587B (en) 2003-10-31 2006-06-11 Asustek Comp Inc Firmware upgrading method and system executing same
JP4649865B2 (en) 2003-11-06 2011-03-16 ソニー株式会社 Information processing apparatus, information recording medium, information processing method, and computer program
US7911946B2 (en) 2003-11-17 2011-03-22 General Instrument Corporation Method and apparatuses for using packet data to manage a data stream in a broadband communications system
US20050132351A1 (en) 2003-12-12 2005-06-16 Randall Roderick K. Updating electronic device software employing rollback
US20050138560A1 (en) 2003-12-18 2005-06-23 Kuo-Chun Lee Method and apparatus for broadcasting live personal performances over the internet
EP1711154A4 (en) 2003-12-23 2011-11-30 Directv Group Inc Method and apparatus for distributing media in a pay per play architecture with remote playback within an enterprise
US20050198584A1 (en) 2004-01-27 2005-09-08 Matthews David A. System and method for controlling manipulation of tiles within a sidebar
US20050201726A1 (en) 2004-03-15 2005-09-15 Kaleidescape Remote playback of ingested media content
JP4466148B2 (en) 2004-03-25 2010-05-26 株式会社日立製作所 Content transfer management method, program, and content transfer system for network transfer
JP2005286426A (en) 2004-03-26 2005-10-13 Sharp Corp Home network server, digital broadcast program distribution method, wireless terminal, home network system, program, and recording medium
JP2005294977A (en) * 2004-03-31 2005-10-20 Ulead Systems Inc Two-path video encoding method and system using sliding window
US7546554B2 (en) 2004-03-31 2009-06-09 Fuji Xerox Co., Ltd. Systems and methods for browsing multimedia content on small mobile devices
US7607096B2 (en) 2004-05-01 2009-10-20 Microsoft Corporation System and method for a user interface directed to discovering and publishing presence information on a network
US20050251833A1 (en) 2004-05-10 2005-11-10 Audiovox Corporation Multiple function overhead entertainment system for use in a vehicle
JP2005338959A (en) 2004-05-24 2005-12-08 Sony Corp Information processor, execution decision method, and computer program
US8346605B2 (en) 2004-06-07 2013-01-01 Sling Media, Inc. Management of shared media content
EP1769399B1 (en) 2004-06-07 2020-03-18 Sling Media L.L.C. Personal media broadcasting system
US7917932B2 (en) 2005-06-07 2011-03-29 Sling Media, Inc. Personal video recorder functionality for placeshifting systems
US7769756B2 (en) 2004-06-07 2010-08-03 Sling Media, Inc. Selection and presentation of context-relevant supplemental content and advertising
US7975062B2 (en) 2004-06-07 2011-07-05 Sling Media, Inc. Capturing and sharing media content
US20050288999A1 (en) 2004-06-28 2005-12-29 Hightech Systems Ltd. Content file downloading over a network with usage rights
US8087091B2 (en) 2004-07-08 2011-12-27 Media Rights Technologies Method and system for preventing unauthorized reproduction of electronic media
JP4734872B2 (en) * 2004-09-07 2011-07-27 パナソニック株式会社 Content distribution management apparatus and content distribution management method
US7983160B2 (en) 2004-09-08 2011-07-19 Sony Corporation Method and apparatus for transmitting a coded video signal
JP4421981B2 (en) 2004-09-09 2010-02-24 パイオニア株式会社 Content remote viewing system, content remote viewing server device, content remote viewing recording / playback device, content remote viewing method, and computer program
US8356327B2 (en) 2004-10-30 2013-01-15 Sharp Laboratories Of America, Inc. Wireless video transmission system
US7797723B2 (en) 2004-10-30 2010-09-14 Sharp Laboratories Of America, Inc. Packet scheduling for video transmission with sender queue control
US20060107226A1 (en) 2004-11-16 2006-05-18 Microsoft Corporation Sidebar autohide to desktop
US20090252219A1 (en) 2004-12-15 2009-10-08 Koninklijke Philips Electronics, N.V. Method and system for the transmission of digital video over a wireless network
JP4207900B2 (en) 2004-12-22 2009-01-14 ソニー株式会社 Remote control system, remote commander, and remote control server
US20060174026A1 (en) 2005-01-05 2006-08-03 Aaron Robinson System and method for a remote user interface
GB0502812D0 (en) 2005-02-11 2005-03-16 Vemotion Ltd Interactive video
WO2007005789A2 (en) 2005-06-30 2007-01-11 Sling Media, Inc. Screen management system for media player
US20070005783A1 (en) 2005-06-30 2007-01-04 Intel Corporation Systems, methods, and media for controlling a media connection from within a remoting protocol
EP1899814B1 (en) 2005-06-30 2017-05-03 Sling Media, Inc. Firmware update for consumer electronic device
US8218657B2 (en) 2005-09-02 2012-07-10 Netgear, Inc. System and method for automatic adjustment of streaming video bit rate
US8045454B2 (en) 2005-09-12 2011-10-25 Cisco Technology, Inc. Multimedia data flow dropping
US7344084B2 (en) 2005-09-19 2008-03-18 Sony Corporation Portable video programs
US7739599B2 (en) 2005-09-23 2010-06-15 Microsoft Corporation Automatic capturing and editing of a video
US8548048B2 (en) 2005-10-27 2013-10-01 Qualcomm Incorporated Video source rate control for video telephony
US7624417B2 (en) 2006-01-27 2009-11-24 Robin Dua Method and system for accessing media content via the internet
US20070286596A1 (en) 2006-06-08 2007-12-13 Lonn Fredrik A Method and system for adjusting camera settings in a camera equipped mobile radio terminal
GB0611435D0 (en) * 2006-06-09 2006-07-19 Infinite Data Storage Ltd Place-shifting apparatus and system
US7676823B2 (en) 2006-06-21 2010-03-09 Alcatel-Lucent Usa Inc. User interface methods and apparatus for roaming access to subscription services
US7716699B2 (en) 2006-06-29 2010-05-11 Microsoft Corporation Control and playback of media over network link
US20080037573A1 (en) 2006-08-11 2008-02-14 Veodia, Inc. Method and apparatus for encoding and distributing media data
CN101523369B (en) 2006-08-21 2016-08-03 斯灵媒体公司 Catch and sharing media content and the management to sharing media content
US9356935B2 (en) 2006-09-12 2016-05-31 Adobe Systems Incorporated Selective access to portions of digital content
US7900264B2 (en) 2006-09-29 2011-03-01 Vixs Systems, Inc. Multimedia client/server system with copy protection recovery and methods for use therewith
US7991271B2 (en) 2007-02-14 2011-08-02 Sony Corporation Transfer of metadata using video frames
US20080134267A1 (en) 2006-12-04 2008-06-05 Alcatel Lucent Remote Access to Internet Protocol Television by Enabling Place Shifting Utilizing a Telephone Company Network
US7788395B2 (en) 2007-02-14 2010-08-31 Microsoft Corporation Adaptive media playback
US8339991B2 (en) 2007-03-01 2012-12-25 Meraki, Inc. Node self-configuration and operation in a wireless network
US7945052B2 (en) * 2007-03-29 2011-05-17 Gary Stephen Shuster Method of distributing a decryption key in fixed-content data
US9171569B2 (en) 2007-04-27 2015-10-27 Google Technology Holdings LLC Method and apparatus for assisting with content key changes
US20080307463A1 (en) 2007-06-09 2008-12-11 Todd Beetcher Systems and methods for searching and for displaying media content
US20080307462A1 (en) 2007-06-09 2008-12-11 Todd Beetcher Systems and methods for searching and for displaying media content
US20080307456A1 (en) 2007-06-09 2008-12-11 Todd Beetcher Systems and methods for searching forr and for displaying media content
US9064102B2 (en) 2007-09-11 2015-06-23 Google Technology Holdings LLC Method, system and device for secured access to protected digital material
US8667279B2 (en) 2008-07-01 2014-03-04 Sling Media, Inc. Systems and methods for securely place shifting media content
US8667163B2 (en) 2008-09-08 2014-03-04 Sling Media Inc. Systems and methods for projecting images from a computer system
US20100064332A1 (en) 2008-09-08 2010-03-11 Sling Media Inc. Systems and methods for presenting media content obtained from multiple sources
US9191610B2 (en) 2008-11-26 2015-11-17 Sling Media Pvt Ltd. Systems and methods for creating logical media streams for media storage and playback

Also Published As

Publication number Publication date
US20150373384A1 (en) 2015-12-24
US20180199086A1 (en) 2018-07-12
TWI404385B (en) 2013-08-01
CA2728404A1 (en) 2010-01-07
MX2010014363A (en) 2011-02-25
US8667279B2 (en) 2014-03-04
US10349103B2 (en) 2019-07-09
US9942587B2 (en) 2018-04-10
US20140181519A1 (en) 2014-06-26
US20190313139A1 (en) 2019-10-10
EP2294819A1 (en) 2011-03-16
US9143827B2 (en) 2015-09-22
US20170078723A1 (en) 2017-03-16
US11032592B2 (en) 2021-06-08
TW201008196A (en) 2010-02-16
WO2010002761A1 (en) 2010-01-07
EP2294819B1 (en) 2020-03-11
CN102084663A (en) 2011-06-01
US20100005483A1 (en) 2010-01-07
US9510035B2 (en) 2016-11-29
CN102084663B (en) 2014-09-24

Similar Documents

Publication Publication Date Title
US11032592B2 (en) Systems and methods for securely streaming media content
US11202038B2 (en) Systems and methods for transcoding and place shifting media content
US7383438B2 (en) System and method for secure conditional access download and reconfiguration
US9055047B2 (en) Method and device for negotiating encryption information
US9032461B2 (en) System and method for video conferencing through a television forwarding device
US8924731B2 (en) Secure signing method, secure authentication method and IPTV system
US20090180614A1 (en) Content protection of internet protocol (ip)-based television and video content delivered over an ip multimedia subsystem (ims)-based network
CN101523801A (en) UPnP authentication and authorization
JP2008516476A (en) Method and system for allowing multimedia group broadcast
US20230132485A1 (en) System for Thin Client Devices in Hybrid Edge Cloud Systems
US9692602B2 (en) Method and apparatus for mutually authenticating a user device of a primary service provider
Alsaffar et al. IPTV service framework based on secure authentication and lightweight content encryption for screen-migration in Cloud computing
US9313532B1 (en) Method and system for securely performing callbacks in a content distribution system
KR101869260B1 (en) Control method of device and authentication server in mobile open iptv system
KR101383378B1 (en) Mobile iptv service system using downloadable conditional access system and method thereof

Legal Events

Date Code Title Description
EEER Examination request