CN102017646A - 用于在网络上分发tv内容的方法和系统 - Google Patents

用于在网络上分发tv内容的方法和系统 Download PDF

Info

Publication number
CN102017646A
CN102017646A CN2009801159718A CN200980115971A CN102017646A CN 102017646 A CN102017646 A CN 102017646A CN 2009801159718 A CN2009801159718 A CN 2009801159718A CN 200980115971 A CN200980115971 A CN 200980115971A CN 102017646 A CN102017646 A CN 102017646A
Authority
CN
China
Prior art keywords
link information
content
user
network
main contents
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2009801159718A
Other languages
English (en)
Other versions
CN102017646B (zh
Inventor
米莎·施密特
奥列格·纽瑞特
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NEC Corp
Original Assignee
NEC Europe Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NEC Europe Ltd filed Critical NEC Europe Ltd
Publication of CN102017646A publication Critical patent/CN102017646A/zh
Application granted granted Critical
Publication of CN102017646B publication Critical patent/CN102017646B/zh
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/643Communication protocols
    • H04N21/64322IP
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/235Processing of additional data, e.g. scrambling of additional data or processing content descriptors
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/435Processing of additional data, e.g. decrypting of additional data, reconstructing software from modules extracted from the transport stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4622Retrieving content or additional data from different sources, e.g. from a broadcast channel and the Internet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/61Network physical structure; Signal processing
    • H04N21/6106Network physical structure; Signal processing specially adapted to the downstream path of the transmission network
    • H04N21/6125Network physical structure; Signal processing specially adapted to the downstream path of the transmission network involving transmission via Internet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/61Network physical structure; Signal processing
    • H04N21/6156Network physical structure; Signal processing specially adapted to the upstream path of the transmission network
    • H04N21/6175Network physical structure; Signal processing specially adapted to the upstream path of the transmission network involving transmission via Internet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/64Addressing
    • H04N21/6405Multicasting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/81Monomedia components thereof
    • H04N21/812Monomedia components thereof involving advertisement data

Abstract

为了使得大量用户能够在广告间隙期间接收到目标TV广告而不需要单播内容传输,本发明请求保护一种用于在网络上(尤其是在IP网络上)分发TV内容的方法,其中TV内容包括主要内容和广告内容,以及其中将多播地址作为连接信息发送给用户,在网络内关于所述多播地址分发主内容的TV频道。该方法包括将另外的连接信息发送至用户的步骤,另外的连接信息取决于所述广告内容中用户正在请求的或者用户被分配给的至少一个广告片段。此外,本发明请求保护一种用于在网络上分发TV内容的相应系统,优选地用于执行上述方法。

Description

用于在网络上分发TV内容的方法和系统
技术领域
本发明涉及一种用于在网络上分发TV内容的方法和系统,尤其是在IP网络上,其中,TV内容包括主内容和广告内容,以及将多播地址作为连接信息发送给用户,在网络内关于该多播地址分发主内容的TV频道。
背景技术
TV(电视)内容在例如IP(互联网协议)网络上的分发通常涉及IP多播,以便与IP单播相比节省带宽消耗。在IPTV装置(例如,IPTV机顶盒)能够“调谐”到IP网络上的TV频道之前,首先需要获悉IP多播地址,在运营商网络中关于该IP多播地址广播或分发TV频道。
尝试在IP网络中传送目标内容的根本问题在于单播点到点业务所引起的带宽消耗。尽管对于诸如web浏览和电子邮件之类的传统互联网使用而言这是可行的,然而,它在IPTV系统中引起了严重的问题。主要区别在于IPTV系统对于网络具有一部分苛刻的实时需求,并且需要充足的稳定带宽用于AV(音频-视频)内容传送。为了能够向大量用户传送IPTV频道,必须使用IP多播,以将带宽消耗保持在运营商核心网的可接受界限。由于假设正在观看相同IPTV频道的所有用户看的是相同内容,因此为了广播TV频道而对IPTV内容进行的多播运行良好。然而,这并不适用于目标广告场景,其中假设正在观看相同IPTV频道的用户在同一时间看到的是不同的广告内容或广告片段。尽管在广告间歇(break)期间从IP多播切换到IP单播能够将目标广告内容或广告片段传送到各个用户,然而这也可能超过IPTV网络带宽能力。
在本发明中,广告片段是广告内容中主要以一个或多个特定用户或用户群为目标的子部分。
发明内容
本发明的目的是改进并进一步开发一种用于在网络上分发TV内容的方法和系统,以使得大量用户能够接收到目标TV广告,而不需要单播内容传输。
根据本发明,上述目的是通过一种包括权利要求1中的特征在内的方法和一种包括权利要求11中的特征在内的系统来实现的。根据权利要求1,该方法的特征在于向用户发送另外的连接信息的步骤,所述另外的连接信息取决于所述广告内容中用户正在请求的或者用户被分配给的至少一个广告片段。根据权利要求11,该系统的特征在于向用户发送另外的连接信息的装置,所述另外的连接信息取决于所述广告内容中用户正在请求的或者用户被分配给的至少一个广告片段。
根据本发明,应该认识到,可以通过向用户发送另外的连接信息的步骤来使得大量用户都能够接收到目标TV广告。这种另外的连接信息取决于所述广告内容中用户正在请求的或者用户被分配给的至少一个广告片段。换言之,用户将接收使得他能够接收到广告内容中所请求的或选择的广告片段的特定连接信息。具体地,该另外的连接信息将使得大量用户能够接收到目标TV广告,而不需要单播内容传输。
这提高了广告效率,同时将网络上的带宽消耗保持在可接受的比率。
优选地,该另外的连接信息包括另外的多播地址,关于所述另外的多播地址分发所述广告片段。因此,基于多播,用户将能够从两个不同的多播组接收主内容和广告内容,两个不同的多播组中一个针对主内容,一个针对广告内容。这一方法或系统是基于ASM(任意源多播)操作的。
备选地,另外的连接信息包括主内容的源地址和广告片段的源地址。在这种情况下,用户将根据多播地址,仅通过一个多播组来接收主内容和广告内容。通过主内容和广告内容的不同源地址来区分主内容和广告内容。该方法和系统能够在节省网络资源的同时基于标准SSM(源特定多播)机制进行操作。
关于最佳可能效率和带宽消耗节省,将正在分发主内容和广告内容的所有流传输服务器同步,以使得在用户处在给定时间点或时间段只接收主内容或广告内容。换言之,用户在给定时间点或时间段只接收主内容或广告内容。这避免了并行分发。
在本发明的优选实施例中,给定时间点或时间段是广告间隙。因此,广告内容仅在广告间隙期间在针对主内容的TV频道上传输。
关于根据本发明的一种非常简单的方法和系统,连接信息和/或另外的连接信息可以由EPG(电子节目指南)服务器提供。这类EPG服务器可以给用户或接收IPTV装置提供IPTV频道连接细节。
备选地,连接信息和/或另外的连接信息承载在会话建立信令中。在基于IMS(IP多媒体子系统)的IPTV的情况下,这类会话建立信令可以由SIP(会话发起协议)信令提供。
备选地,连接信息和/或另外的连接信息可以通过预配置或手动配置来提供。这种预配置优选地可以通过连接信息和另外的连接信息的前一天下载来提供。这类下载可以包括所有连接信息和另外的连接信息。
附图说明
存在若干种方式可以有利地设计和进一步发展本发明的教导。为此,一方面参考从属于专利权利要求1和11的专利权利要求,另一方面参考下列对附图所示意的本发明优选实施例的说明。结合借助于附图对本发明优选实施例的说明,将对本发明教导的通常优选的实施例和进一步发展进行说明。在附图中:
图1示意了常规的IPTV频道广播,以及
图2示意了在广告间隙期间的IPTV频道广播。
具体实施方式
本发明的实施例使得大量用户能够在广告间隙期间在同一个广播TV频道上接收目标TV广告,而不需要IP单播AV内容传输。这通过利用IP多播,提高了广告效率,同时将运营商IP网络上的带宽消耗保持在可接受的比率。
用户的IPTV装置接收连接信息,该连接信息取决于终端用户被分配给的广告片段。本发明的重要特征在于,连接信息可以包括一组IP多播组和源地址,IPTV装置将预期从这一组IP多播组和源地址接收包含TV内容的IP业务。在源特定多播(SSM)中,IPTV装置接收针对期望IPTV频道的多播组IP地址、针对主内容流传输服务器的源IP地址和针对片段广告流传输服务器的源IP地址。在广告间隙期间,主内容流传输服务器和片段广告流传输服务器以同步方式轮流,以使得在IPTV装置处在给定时间点只接收一个IPTV AV流。IGMPv3和MLDv2是两个支持SSM的多播协议。
在优选实施例中,可以使用标准SSM机制,以使IPTV装置接收分段的广告,同时节省广播IPTV网络资源。使用SSM是遵从基于ETSITISPAN IMS的IPTV,或者对于基于ETSI TISPAN IMS的IPTV是透明的。网络侧(例如,针对地址的服务器)可以决定如何将用户分配给片段,即,对受黑客攻击的IPTV装置屏蔽针对该决定的商业逻辑。
个性化EPG或SIP信令(前者可以用于所有IPTV方案,而后者用于基于IMS的IPTV)可以用于承载根据TV频道的片段相关信息。
尽管具有SSM能力的核心网是有益的,然而也可以利用任意源多播(ASM)来实现所提出的概念。这是下列情形:例如,在只是IGMPv2的网络中,向IPTV装置IP分组接收机添加少量附加逻辑,并将广告多播组与IPTV频道组相关联(而不是引入广告特定源地址)。然后,客户端需要同时加入该广告组和关联的频道。
在优选实施例中,将IPTV频道的所有流传输服务器同步。换言之,广告服务器仅在广告间隙中进行流传输,而内容服务器在广告间隙期间不能进行流传输,反之亦然。
在优选实施例中,EPG服务器给接收IPTV装置提供IPTV频道连接细节。频道连接细节或连接信息可以包括广播IPTV频道的多播组IP地址,以及如果不使用SSM,则还可以包括针对与用户的片段分类和IPTV频道相对应的广告组的广告多播组IP地址。
如果使用SSM,则连接信息包括广播IPTV频道的多播组IP地址、针对广播IPTV频道的主内容服务器IP源地址以及与用户的片段分类相对应的广告服务器的IP源地址。
如果使用ASM,则IPTV装置使用ASM加入消息来加入所请求的IPTV频道的多播组和关联的广告组。这意味着,IPTV可以从两个ASM组接收数据分组。
如果使用SSM,则IPTV装置使用SSM加入消息来加入所请求的IPTV频道的多播组,该SSM加入消息将主内容服务器和片段内容服务器指定为多播IP业务源。
代替使用EPG服务器,可以在会话建立信令中承载上述信息,例如在基于IMS的IPTV的情况下的SIP信令中。此外,可以预配置/手动配置频道信息,例如通过对频道/广告数据的前一天下载。
在SSM场景下,可以使用源地址来标识广告片段。此外,流传输服务器可以以同步方式轮流。
由于所提出的方法也适用于不具有SSM能力的IP网络,例如IGMPv2,因此SSM的使用不是必须的。
为了进一步节省IPTV网络上的带宽,如果只有接收IPTV装置请求相应的广告内容,则广告内容服务器可以位于这一接收IPTV装置附近。
在SSM情况下,所提出的方法对于接收IPTV装置是完全透明的。该方法也可以透明地应用于ETSI TISPAN IPTV标准。本发明能够在广播IPTV频道中进行细粒度的广告分段。也可以在网络中进行用户片段分类和分配,例如,对于受黑客攻击的IPTV装置屏蔽针对该分配的商业逻辑。此外,本发明还允许使用ASM,但是这对于IPTV装置并不透明,因为它需要同时加入两个多播组,即,广告和频道本身。
根据现有技术的其他方案可能取决于由接收IPTV装置或者由所谓的接合器所解析/理解的流信令,该接合器在接合点将广告插入IP流内。尽管该接合器方案也可以应用于例如ETSI IPTV标准,然而,这应用起来并不容易。显然,接合器需要具有关于用户片段的知识,以能够对适当的广告进行流传输。在本发明中,在开始阶段可以容易地使用个性化EPG(常规特征)或会话建立以分发针对片段的用户分配。
本发明不依赖于接合器,而是取决于在逻辑上耦合且同步的通用流传输服务器。除了该同步(可以使用标准装置进行同步,但这不是本发明的一部分)之外,重用标准IP机制也使得设备更加便宜。与接合器方案类似,本发明也可以应用于ETSI IPTV标准。
图1示出了TV主内容的IPTV频道传输的情形。示出了TV广播站流传输服务器、一个TV A/V内容服务器和三个广告A/V内容服务器。流传输服务器同步控制提供对所有流传输服务器的同步。该同步将导致:在给定时间点或给定时段,只接收TV A/V内容服务器或广告A/V内容服务器。
图1示出了终端用户接收TV A/V内容服务器时的情形。
图2示出了在广告间隙期间接收广告A/V内容服务器时的情形。
在上述两个情形下,内容服务器流传输到多播组地址225.0.0.1内。IGMPv3网络转发针对“多播组+服务器地址预订”的业务。该传输是经由到IGMPv3 IP STB(机顶盒)的IGMPv3 IP路由器实现的。机顶盒(STB)请求来自多播组225.0.0.1和组/片段特定广告服务器地址(广告服务器地址)的流。
本发明所属技术领域中的技术人员借助于以上描述及相关附图中所呈现的教导,将想到这里所阐述的本发明的许多修改和其他实施例。因此,应理解,本发明不局限于所公开的特定实施例,并且修改和其他实施例也包括在所附权利要求的保护范围内。尽管这里采用了特定术语,然而这些术语仅仅用于一般性的描述,而不是为了限制。

Claims (20)

1.一种用于在网络上分发TV内容的方法,尤其是在IP网络上,其中所述TV内容包括主内容和广告内容,以及将多播地址作为连接信息发送给用户,在所述网络内关于所述多播地址分发主内容的TV频道,所述方法的特征在于向用户发送另外的连接信息的步骤,所述另外的连接信息取决于所述广告内容中用户正在请求的或者用户被分配给的至少一个广告片段。
2.根据权利要求1所述的方法,其中,所述另外的连接信息包括另外的多播地址,关于所述另外的多播地址分发所述广告片段。
3.根据权利要求1所述的方法,其中,所述另外的连接信息包括主内容的源地址和广告片段的源地址。
4.根据权利要求1-3中任一项所述的方法,其中,将正在分发主内容和广告内容的所有流传输服务器同步,以使得在用户处在给定时间点或时间段只接收主内容或广告内容。
5.根据权利要求4所述的方法,其中,所述给定时间点或时间段是广告间隙。
6.根据权利要求1-5中任一项所述的方法,其中,所述连接信息和/或另外的连接信息是由EPG服务器提供的。
7.根据权利要求1-5中任一项所述的方法,其中,所述连接信息和/或另外的连接信息承载在会话建立信令中。
8.根据权利要求7所述的方法,其中,在基于IP多媒体子系统(IMS)的IPTV的情况下,所述连接信息和/或另外的连接信息承载在会话发起协议(SIP)信令中。
9.根据权利要求1-5中任一项所述的方法,其中,所述连接信息和/或另外的连接信息是通过预配置或手动配置来提供的。
10.根据权利要求9所述的方法,其中,所述预配置优选地是通过所述连接信息和另外的连接信息的前一天下载来提供的。
11.一种用于在网络上分发TV内容的系统,尤其是在IP网络上,所述系统优选地用于执行根据权利要求1-10中任一项所述的方法,其中,所述TV内容包括主内容和广告内容,以及将多播地址作为连接信息发送给用户,在所述网络内关于所述多播地址分发主内容的TV频道,所述系统的特征在于向用户发送另外的连接信息的装置,所述另外的连接信息取决于所述广告内容中用户正在请求的或者用户被分配给的至少一个广告片段。
12.根据权利要求11所述的系统,其中,所述另外的连接信息包括另外的多播地址,关于所述另外的多播地址分发所述广告片段。
13.根据权利要求11所述的系统,其中,所述另外的连接信息包括主内容的源地址和广告内容的源地址。
14.根据权利要求11-13中任一项所述的系统,其中,将正在分发主内容和广告内容的所有流传输服务器同步,以使得在用户处在给定时间点或时间段只接收主内容或广告内容。
15.根据权利要求14所述的系统,其中,所述给定时间点或时间段是广告间隙。
16.根据权利要求11-15中任一项所述的系统,其中,所述连接信息和/或另外的连接信息是由EPG服务器提供的。
17.根据权利要求11-15中任一项所述的系统,其中,所述连接信息和/或另外的连接信息承载在会话建立信令中。
18.根据权利要求17所述的系统,其中,在基于IP多媒体子系统(IMS)的IPTV的情况下,所述连接信息和/或另外的连接信息承载在会话发起协议(SIP)信令中。
19.根据权利要求11-15中任一项所述的系统,其中,所述连接信息和/或另外的连接信息是通过预配置或手动配置来提供的。
20.根据权利要求19所述的系统,其中,所述预配置优选地是通过所述连接信息和另外的连接信息的前一天下载来提供的。
CN2009801159718A 2008-09-24 2009-09-22 用于在网络上分发tv内容的方法和系统 Expired - Fee Related CN102017646B (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
EP08016755.4 2008-09-24
EP08016755 2008-09-24
PCT/EP2009/006831 WO2010034459A1 (en) 2008-09-24 2009-09-22 A method and a system for distributing tv content over a network

Publications (2)

Publication Number Publication Date
CN102017646A true CN102017646A (zh) 2011-04-13
CN102017646B CN102017646B (zh) 2013-06-05

Family

ID=41572573

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2009801159718A Expired - Fee Related CN102017646B (zh) 2008-09-24 2009-09-22 用于在网络上分发tv内容的方法和系统

Country Status (6)

Country Link
US (1) US8458743B2 (zh)
EP (1) EP2243295B1 (zh)
JP (1) JP5225394B2 (zh)
KR (1) KR101227787B1 (zh)
CN (1) CN102017646B (zh)
WO (1) WO2010034459A1 (zh)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2012100072A (ja) * 2010-11-02 2012-05-24 Sankyo Co Ltd 地上デジタル放送視聴システム
US10045058B2 (en) 2014-10-23 2018-08-07 At&T Intellectual Property I, L.P. Method and apparatus to deliver a personalized media experience
WO2020018126A1 (en) * 2018-07-16 2020-01-23 Google Llc Custom zoning for addressable television advertisements

Family Cites Families (58)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4658093A (en) * 1983-07-11 1987-04-14 Hellman Martin E Software distribution system
US4809220A (en) * 1984-03-30 1989-02-28 Wang Laboratories, Inc. Electronic processing system using printer and microprocessor to create forms template with pre-printed forms
DE3579785D1 (de) * 1984-10-31 1990-10-25 Sony Corp Dekodiereinrichtungen fuer gebuehrenfernsehsysteme.
US4685131A (en) * 1985-03-11 1987-08-04 General Instrument Corp. Program blocking method for use in direct broadcast satellite system
US4827508A (en) * 1986-10-14 1989-05-02 Personal Library Software, Inc. Database usage metering and protection system and method
US4858121A (en) * 1986-12-12 1989-08-15 Medical Payment Systems, Incorporated Medical payment system
US5070400A (en) * 1987-06-30 1991-12-03 Comsat Pay-tv time purchase scheme
US4999806A (en) * 1987-09-04 1991-03-12 Fred Chernow Software distribution system
NL8801275A (nl) * 1988-05-18 1989-12-18 Philips Nv Optekensysteem alsmede registratiedrager en schrijfinrichting voor toepassing in het systeem.
US4868877A (en) * 1988-02-12 1989-09-19 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US5138712A (en) * 1989-10-02 1992-08-11 Sun Microsystems, Inc. Apparatus and method for licensing software on a network of computers
US5101571A (en) * 1989-12-18 1992-04-07 Albert Bertoti Hydrostatic plumber's level
US5058162A (en) * 1990-08-09 1991-10-15 Hewlett-Packard Company Method of distributing computer data files
JPH0799497B2 (ja) * 1990-12-14 1995-10-25 インターナショナル・ビジネス・マシーンズ・コーポレイション ソフトウェアの使用を管理するための装置及び方法
US5237614A (en) * 1991-06-07 1993-08-17 Security Dynamics Technologies, Inc. Integrated network security system
US5260999A (en) * 1991-06-28 1993-11-09 Digital Equipment Corporation Filters in license management system
US5521815A (en) * 1992-01-31 1996-05-28 K.L.E. Irrevocable Trust Uniform system for verifying and tracking articles of value
US5291598A (en) * 1992-04-07 1994-03-01 Gregory Grundy Method and system for decentralized manufacture of copy-controlled software
US5276735A (en) * 1992-04-17 1994-01-04 Secure Computing Corporation Data enclave and trusted path system
JP2659896B2 (ja) * 1992-04-29 1997-09-30 インターナショナル・ビジネス・マシーンズ・コーポレイション 構造化文書複製管理方法及び構造化文書複製管理装置
US5412717A (en) * 1992-05-15 1995-05-02 Fischer; Addison M. Computer system security method and apparatus having program authorization information data structures
JP2826416B2 (ja) * 1992-06-05 1998-11-18 日本電気株式会社 ローカルエリアネットワーク間の接続ルータ
EP0581421B1 (en) * 1992-07-20 2003-01-15 Compaq Computer Corporation Method and system for certificate based alias detection
US5235642A (en) * 1992-07-21 1993-08-10 Digital Equipment Corporation Access control subsystem and method for distributed computer system using locally cached authentication credentials
US5373561A (en) * 1992-12-21 1994-12-13 Bell Communications Research, Inc. Method of extending the validity of a cryptographic certificate
DE69431306T2 (de) * 1993-12-16 2003-05-15 Open Market Inc Datennetzgestütztes zahlungssystem und verfahren zum gebrauch eines derartigen systems
WO1995017711A1 (en) * 1993-12-23 1995-06-29 Diacom Technologies, Inc. Method and apparatus for implementing user feedback
US5509074A (en) * 1994-01-27 1996-04-16 At&T Corp. Method of protecting electronically published materials using cryptographic protocols
US5505461A (en) * 1994-04-19 1996-04-09 Caesars World, Inc. Method for meeting IRS reporting requirements related to an electronic gaming machine
US5563946A (en) * 1994-04-25 1996-10-08 International Business Machines Corporation Method and apparatus for enabling trial period use of software products: method and apparatus for passing encrypted files between data processing systems
US5544322A (en) * 1994-05-09 1996-08-06 International Business Machines Corporation System and method for policy-based inter-realm authentication within a distributed processing system
US5999711A (en) * 1994-07-18 1999-12-07 Microsoft Corporation Method and system for providing certificates holding authentication and authorization information for users/machines
CA2194475A1 (en) * 1994-07-19 1996-02-01 Frank W. Sudia Method for securely using digital signatures in a commercial cryptographic system
US5978567A (en) * 1994-07-27 1999-11-02 Instant Video Technologies Inc. System for distribution of interactive multimedia and linear programs by enabling program webs which include control scripts to define presentation by client transceiver
DE69534757T2 (de) * 1994-09-15 2006-08-31 International Business Machines Corp. System und Verfahren zur sicheren Speicherung und Verteilung von Daten unter Verwendung digitaler Unterschriften
US5845255A (en) * 1994-10-28 1998-12-01 Advanced Health Med-E-Systems Corporation Prescription management system
US5717923A (en) * 1994-11-03 1998-02-10 Intel Corporation Method and apparatus for dynamically customizing electronic information to individual end users
US5630131A (en) * 1994-11-14 1997-05-13 Object Technology Licensing Corp. Method and apparatus for importing and exporting archive files for a graphical user interface
US5629980A (en) * 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
JPH08263438A (ja) * 1994-11-23 1996-10-11 Xerox Corp ディジタルワークの配給及び使用制御システム並びにディジタルワークへのアクセス制御方法
US5715403A (en) * 1994-11-23 1998-02-03 Xerox Corporation System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
US7162635B2 (en) * 1995-01-17 2007-01-09 Eoriginal, Inc. System and method for electronic transmission, storage, and retrieval of authenticated electronic original documents
US6367013B1 (en) * 1995-01-17 2002-04-02 Eoriginal Inc. System and method for electronic transmission, storage, and retrieval of authenticated electronic original documents
US5677955A (en) * 1995-04-07 1997-10-14 Financial Services Technology Consortium Electronic funds transfer instruments
US5708157A (en) * 1996-07-26 1998-01-13 Genetics Institute, Inc. Secreted proteins and polynucleotides encoding them
JP2000503154A (ja) * 1996-01-11 2000-03-14 エムアールジェイ インコーポレイテッド デジタル所有権のアクセスと分配を制御するためのシステム
US5842863A (en) * 1997-08-12 1998-12-01 Bruns; Craig C. Device for containing excess abrasive material
JP3266188B2 (ja) * 1998-10-19 2002-03-18 日本電気株式会社 マルチキャスト通信装置及びマルチキャスト通信方法
AU781307B2 (en) * 1999-05-10 2005-05-12 Samsung Electronics Co., Ltd. Advertisement subgroups for digital streams
WO2000079734A1 (en) 1999-06-18 2000-12-28 The Trustees Of Columbia University In The City Of New York System and method for receiving over a network a broadcast from a broadcast source
US6976164B1 (en) * 2000-07-19 2005-12-13 International Business Machines Corporation Technique for handling subsequent user identification and password requests with identity change within a certificate-based host session
US7356690B2 (en) * 2000-12-11 2008-04-08 International Business Machines Corporation Method and system for managing a distributed trust path locator for public key certificates relating to the trust path of an X.509 attribute certificate
US7530086B2 (en) 2000-12-12 2009-05-05 Hewlett-Packard Development Company, L.P. Media program timing and identity delivery method and system
US7395430B2 (en) * 2001-08-28 2008-07-01 International Business Machines Corporation Secure authentication using digital certificates
US20020144108A1 (en) * 2001-03-29 2002-10-03 International Business Machines Corporation Method and system for public-key-based secure authentication to distributed legacy applications
JP2004005159A (ja) * 2002-05-31 2004-01-08 Nippon Telegraph & Telephone East Corp 広告配信装置、広告配信方法、広告配信プログラムおよび記録媒体
US8776107B2 (en) * 2006-11-27 2014-07-08 Sony Corporation System and method for internet TV and broadcast advertisements
US8060904B1 (en) * 2008-02-25 2011-11-15 Qurio Holdings, Inc. Dynamic load based ad insertion

Also Published As

Publication number Publication date
WO2010034459A1 (en) 2010-04-01
JP2011515923A (ja) 2011-05-19
JP5225394B2 (ja) 2013-07-03
EP2243295B1 (en) 2018-02-28
KR20100109560A (ko) 2010-10-08
CN102017646B (zh) 2013-06-05
US8458743B2 (en) 2013-06-04
EP2243295A1 (en) 2010-10-27
US20110030003A1 (en) 2011-02-03
KR101227787B1 (ko) 2013-01-29

Similar Documents

Publication Publication Date Title
US6771644B1 (en) Program insertion in real time IP multicast
US8588249B2 (en) Method and system for delivering video content using internet protocol over a coaxial cable
CN101583017B (zh) 媒体播放控制的方法及系统、元数据执行单元
US10542389B2 (en) Apparatus and method for multicasting emergency alert message in broadcast signal to companion device
CN101431653B (zh) 一种创建和点播频道的方法、系统及装置
CN102625154A (zh) 一种传输流复用的方法、节目接收装置、服务器及系统
CN102017646B (zh) 用于在网络上分发tv内容的方法和系统
EP2326081A1 (en) Broadcast receiver and channel changing method thereof
KR20080076154A (ko) 뉴스 콘텐츠를 제공하는 iptv 서비스 시스템, 뉴스 콘텐츠를 송신하는 방법, 뉴스 콘텐츠를 수신하는 방법 및 뉴스 콘텐츠를 제공받기 위한 프로그램을 기록한 기록매체
KR20090004258A (ko) Iptv 신문 정보 제공 시스템 및 그 송수신 방법
KR101409932B1 (ko) Iptv sms 서비스 제공방법 및 그 시스템
KR100836470B1 (ko) 스포츠 중계 방송 서비스를 제공하는 iptv 시스템 및그 방법
KR20090019094A (ko) 개인 맞춤형 모닝콜 서비스 시스템 및 방법
CN106535005A (zh) 一种实现播控业务的方法和装置
CN101188740A (zh) 直播网络电视的组播方法
KR101351458B1 (ko) Iptv 부재중 안내 서비스 제공 시스템 및 부재중 안내서비스 제공방법
KR20090023937A (ko) 인터넷 프로토콜 텔레비전 터널링 서비스 시스템 및 그방법
CN103379088B (zh) 一种跨域提供直播节目的系统及方法
CN101291281B (zh) 通知消息获得系统和方法、终端及网络侧实体
CN101788878A (zh) 用于输出内容信息的方法以及实现该方法的显示系统
Kim et al. Hybrid application service with companion devices based on T-UHDTV
KR101362424B1 (ko) Iptv 커뮤니케이션 서비스 제공을 위한 인증 방법 및그 시스템
Walsh et al. IP-CC Requirements specification
KR20110072747A (ko) 케이블 망에서의 iptv 수신 정보 제공 방법 및 장치
Hong et al. Reducing IPTV channel zapping time for scrambled services

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
ASS Succession or assignment of patent right

Owner name: NEC CORP.

Free format text: FORMER OWNER: NEC EUROPE LTD.

Effective date: 20140731

C41 Transfer of patent application or patent right or utility model
TR01 Transfer of patent right

Effective date of registration: 20140731

Address after: Tokyo, Japan

Patentee after: NEC Corp.

Address before: Heidelberg

Patentee before: NEC Europe Ltd.

CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20130605