US20110078721A1 - Digital rights management for multiple devices and methods for use therewith - Google Patents

Digital rights management for multiple devices and methods for use therewith Download PDF

Info

Publication number
US20110078721A1
US20110078721A1 US12/963,758 US96375810A US2011078721A1 US 20110078721 A1 US20110078721 A1 US 20110078721A1 US 96375810 A US96375810 A US 96375810A US 2011078721 A1 US2011078721 A1 US 2011078721A1
Authority
US
United States
Prior art keywords
media content
devices
user
digital rights
interface
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US12/963,758
Inventor
Feng Chi Wang
Philip Poulidis
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
AT&T Intellectual Property I LP
Original Assignee
Morega Systems Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Morega Systems Inc filed Critical Morega Systems Inc
Priority to US12/963,758 priority Critical patent/US20110078721A1/en
Publication of US20110078721A1 publication Critical patent/US20110078721A1/en
Assigned to COMERICA BANK, A TEXAS BANKING ASSOCIATION AND AUTHORIZED FOREIGN BANK UNDER THE BANK ACT (CANADA) reassignment COMERICA BANK, A TEXAS BANKING ASSOCIATION AND AUTHORIZED FOREIGN BANK UNDER THE BANK ACT (CANADA) SECURITY AGREEMENT Assignors: MOREGA SYSTEMS INC., A CORPORATION EXISTING UNDER THE LAWS OF THE PROVINCE OF ONTARIO
Assigned to MOREGA SYSTEMS INC. reassignment MOREGA SYSTEMS INC. RELEASE BY SECURED PARTY (SEE DOCUMENT FOR DETAILS). Assignors: COMERICA BANK
Assigned to MOREGA SYSTEMS INC. reassignment MOREGA SYSTEMS INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: WANG, FENG CHI, POULIDIS, PHILIP
Assigned to 3311148 NOVA SCOTIA LIMITED reassignment 3311148 NOVA SCOTIA LIMITED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: MOREGA SYSTEMS INC.
Assigned to AT&T INTELLECTUAL PROPERTY I, L.P. reassignment AT&T INTELLECTUAL PROPERTY I, L.P. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: 3311148 NOVA SCOTIA LIMITED
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2543Billing, e.g. for subscription services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/4104Peripherals receiving signals from specially adapted client devices
    • H04N21/4122Peripherals receiving signals from specially adapted client devices additional display device, e.g. video projector
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/4104Peripherals receiving signals from specially adapted client devices
    • H04N21/4126The peripheral being portable, e.g. PDAs or mobile phones
    • H04N21/41265The peripheral being portable, e.g. PDAs or mobile phones having a remote control device for bidirectional communication between the remote control device and client device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/43615Interfacing a Home Network, e.g. for connecting the client to a plurality of peripherals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing

Definitions

  • each computer or Internet device can have its own Internet connection.
  • each computer or Internet device includes a modem.
  • FIG. 1 presents a block diagram representation of a media distribution system that includes a home gateway device 55 in accordance with an embodiment of the present invention.
  • FIG. 2 presents a block diagram representation of a cable system that includes a set-top box 10 in accordance with an embodiment of the present invention.
  • FIG. 3 presents a block diagram representation of a further media distribution system that includes a home gateway device 55 in accordance with an embodiment of the present invention.
  • FIG. 4 presents a block diagram representation of a set-top box 10 in accordance with an embodiment of the present invention.
  • FIG. 6 presents a pictorial representation of a screen display 240 in accordance with an embodiment of the present invention.
  • FIG. 8 presents a pictorial representation of a screen display 260 in accordance with an embodiment of the present invention.
  • FIG. 9 presents a pictorial representation of a screen display 270 in accordance with an embodiment of the present invention.
  • FIG. 10 presents a flowchart representation of a method in accordance with an embodiment of the present invention.
  • FIG. 11 presents a flowchart representation of a method in accordance with an embodiment of the present invention.
  • FIG. 1 presents a block diagram representation of a media distribution system that includes a home gateway device 55 in accordance with an embodiment of the present invention.
  • home gateway device 55 can be a multimedia server, set-top box, personal computer, wireless local area network (WLAN) access point, television receiver that may be integrated into a television, cable television receiver, satellite broadcast receiver, broadband modem, 3G transceiver or other media gateway or transceiver that is capable of receiving a media content from media content provider network 50 .
  • the media content 52 can be in the form of one or more video signals, audio signals, software, ringtones, text, games, multimedia signals or other media signals that are either realtime signals in analog or digital format or data files that contain media content 52 in a digital format.
  • Home media gateway device 55 is coupled to optionally play audio and video portions of the media content 52 on display device 62 .
  • Display device 62 can include a television, monitor, computer, handheld device or other video display device that creates an optical image stream either directly or indirectly, such as by optical transmission or projection, and/or that produces an audio output from media content 52 .
  • home gateway device 55 is coupleable to additional external devices such as portable computer 54 , wireless telephony device 56 , personal digital assistant 58 and personal audio/video player 60 to download or stream media content 52 to these devices in accordance with the present invention.
  • home gateway device 55 includes a wired link for coupling to external device 54 , 56 , 58 , 60 , etc. to transfer one or more digital audio or video files for playback of the media content 52 .
  • the coupling can include a serial or parallel connection such as a, Ethernet connection, Universal Serial Bus (USB) connection, an Institute of Electrical and Electronics Engineers (IEEE) 1394 (Firewire) connection, small computer serial interface (SCSI) connection or other wired connection that operates in accordance with either a standard or custom interface protocol.
  • the home gateway device 55 includes a wireless link for coupling to one or more of the external devices 54 , 56 , 58 , 60 , etc. that operates in accordance with a wireless network protocol such as 802.11a,b,g,n (referred to generically as 802.11x), Bluetooth, Ultra Wideband (UWB) or other wireless connection that operates in accordance with either a standard or custom interface protocol in order to transfer media content 52 to one or more of these external devices.
  • a wireless network protocol such as 802.11a,b,g,n (referred to generically as 802.11x), Bluetooth, Ultra Wideband (UWB) or other wireless connection that operates in accordance with either a standard or custom interface protocol in order to transfer media content 52 to one or more of these external devices.
  • the home gateway device 55 includes a removable memory, such as a removable drive, disk or memory card.
  • the removable memory can be written with a compressed digital audio or video file that contains the media content 52 when inserted in the home gateway device 55 and read when inserted in one or more external devices for playback of the associated content.
  • wireless telephony device 56 can receive can obtain media content 52 from home gateway device 55 via the Internet, by accessing the home gateway device 55 remotely and either downloading the media content 52 to the memory of device or by receiving a media content 52 as a streaming signal from the home gateway device 55 .
  • the home gateway device 55 receives media content 52 (optionally for itself for playing via display device 62 ) and one or more of the external devices 52 , 54 , 56 , 58 and/or 60 selected by a user including digital rights corresponding to the associated playback devices that were selected.
  • a user that receives a pay per view movie, downloads a music CD or song or that downloads a video can obtain sufficient digital rights from the media content provider network 50 to allow the media content 52 to be played by the display device 62 and by each of the external devices that have been selected.
  • the home gateway device 55 can then transfer the media content 52 to each of the selected devices in accordance with the digital rights that have been obtained.
  • the digital rights for the home gateway device 55 and/or the associated external devices of the subscriber can be obtained as a group or requested individually, as addition external devices request transfer of the media content 52 .
  • These requests can come from or through the home gateway 55 , or directly from an external device associated with the home gateway 55 , provided that via registration, password or other authentication, media content provider network can validate a particular external device's association with home gateway device 55 and/or the subscriber for purposes of billing.
  • media content provider network 50 can keep track of the which digital rights have already been obtained for a particular instance of media content 52 and only charge incremental fees for obtaining the additional rights requested.
  • the home gateway device 55 has obtained the rights to store and playback a copy of the movie “Casablanca” for $7.99. If the same movie is requested by portable computer 54 , either directly from the portable computer 54 to the media content provider network 50 through an internet connection or by or through the home media gateway 55 , the cost of these incremental rights can be reduced and reflect a package discount for all the rights obtained for the home media gateway 55 and the external devices associated therewith.
  • digital rights can be obtained provisionally for one or more of the external devices, with the subscriber being billed to obtain these rights only when they are used.
  • the home gateway device 55 can obtain the rights to store and playback a copy of the movie “Casablanca” for $7.99 and the rights to transfer this movie each of the external devices associated with the home gateway 55 .
  • each transfer of the movie to an external device incurs an additional billing, such as $0.99 to the account of the subscriber.
  • ad insertion can be used, for instance, as a basis for the media content provider to offset the potential costs of addition rights.
  • the media content provider may elect to not bill the user for transferring content to additional devices, but instead, based on a combination of the subscribers profile, multimedia context and target device information (such as geographical location, device model, etc.), may insert an ad into the media content or otherwise cause an ad to be inserted in the media content.
  • FIG. 2 presents a block diagram representation of a cable system that includes a set-top box 10 in accordance with an embodiment of the present invention.
  • set-top box 10 receives media content 52 from the cable network 51 for playback by the display device 62 and one or more of the external device 54 , 56 , 58 and/or 60 , as selected by a user.
  • the media content 52 is obtained along with digital rights for the set-top box and the at least one external device, wherein the digital rights allow playback by the set top box and the at least one external device and prohibits playback by other devices.
  • the set top box 10 includes one or more of the functions and features associated with home gateway 55 including the various optional couplings to the external devices 54 , 56 , 58 and/or 60 . Via one of these couplings, the set-top box 10 can then transfer the media content 52 to at least one external device in accordance with the digital rights.
  • Set-top box 10 can receive user commands and other user initiated signaling via remote control device 216 that communicates with the set top box via infrared or other wireless signaling.
  • set-top box includes a graphical user interface that operates in conjunction with display device 62 and remote control device 216 to provide set-up, select media content 52 , to receive other user commands and selections in conjunction with the standard set top box functionality and to provide the selections, commands and other data inputs that are specific to the one or more features of the present invention. Examples of such features are presented in conjunction with FIGS. 5-9 that follow.
  • a video signal transferred from the cable network 51 to the set-top box 10 can include an analog video signal that is formatted in any of a number of video formats including National Television Systems Committee (NTSC), Phase Alternating Line (PAL) or Sequentiel Couleur Avec Memoire (SECAM). Further, such signals can be in a digital format such as a Motion Picture Experts Group (MPEG) format (such as MPEG1, MPEG2 or MPEG4), Quicktime format, Real Media format, Windows Media Video (WMV) or Audio Video Interleave (AVI), or another digital video format, either standard or proprietary.
  • MPEG Motion Picture Experts Group
  • WMV Windows Media Video
  • AVI Audio Video Interleave
  • the connection between cable network 51 and set-top box 10 includes a Data Over Cable Service Interface Specification (DOCSIS) link that allows data, including media content 52 to be received by set-top box 10 .
  • DOCSIS Data Over Cable Service Interface Specification
  • a user of set-top box 10 can select particular media content 52 and the particular devices that the user wishes to view the media content so that digital rights can be obtained commensurate with the intended viewing. For example, if a user wishes to watch a pay-per-view special, the user may choose to obtain digital rights to play the special live on the display device 62 , but also to obtain digital rights to transfer and/or store the special to another device such as personal audio/video player 60 , to be watched at a different time.
  • a user that wishes to watch a video-on-demand showing of a feature film may wish to obtain sufficient digital rights to store the feature film on a removable memory such as a memory card or a digital video disc DVD for use with one or more external devices, and to otherwise store and transfer the feature film to one or more addition devices, such as external devices 54 , 56 , 58 and 60 .
  • a user that wishes to download a movie or song may select, in a single transaction, to obtain digital rights to that movie or song for multiple devices of the user.
  • the media content 52 is received by set-top box 10 with associated digital rights.
  • digital rights can include a copy protection signal in accordance with a Macrovision, copy generation management system analogue (CGMS-A) copy protection signal, RipGuard, SafeCast, Cactus Data Shield or other copy protection methodology, digital watermark or other digital rights management signal or scheme that restricts the copying and or rebroadcast of the media content 52 .
  • CGMS-A copy generation management system analogue
  • the digital rights can provide an indication to set-top box of the particular digital rights associated with the media content 52 and set-top box 52 adds the appropriate copy protection signal or other digital rights methodology in association with the transfer of the media content to display device 62 and/or to each external device 54 , 56 , 58 and 60 , in accordance with the method of transfer, the type of media content, the format of the media content 52 during transfer, the type of external device and/or the specific rights obtained for that particular device.
  • the digital rights can include digital watermarks, meta-tags, or other digital identifiers that that encode information such as the source of the media content 52 , the fact the media content 52 is protected, identifiers for the subscriber and/or the devices associated with the subscriber that have rights to the media content, etc.
  • the transfer of the video content to display device 62 as an NTSC video signal can include Macrovision protection, and the DVD can be created by a DVD burner of set-top box 10 with Content Scrambling System (CSS) protection.
  • CSS Content Scrambling System
  • a user may obtain digital rights to use the media content 52 for those devices that the user wishes to use to play the media content, and copy protection or other digital rights management can be implemented by the set-top box 10 , and/or the external devices to allowing copying in accordance with the rights obtained, while restricting or otherwise prohibiting rebroadcast, copying and or further transmission of the media content in a manner that conflicts with the digital rights obtained.
  • the user can obtain digital rights via set-top box 10 or any of the external devices 54 , 56 , 58 60 , etc., granted by the cable network on behalf of itself or on behalf of the copyright holders of the media content 52 , that can include provisional rights or actual device specific rights for the external devices that the user has selected allowing playback of the media content by these particular external devices and prohibiting playback of the media content by other devices.
  • set-top box 10 could transfer the media content only to these particular devices and to apply the copy protection or other copy restriction mechanisms that are appropriate for the playback of the media content 52 using the DVD and the iPod.
  • the set-top box for each instance of media content 52 stored therein, maintains a register or other data structure that stores the number of remaining transfers allowed. For example, if the user elects to obtain digital rights to transfer the media content 52 to two external devices, the set-top box could allow, in response to a user request via a graphical user interface or other user interface, a transfer of the media content to a laptop computer with appropriate copy protection and to inform the user that only one additional transfer remained. At a later time, the set-top box could allow, in response to a user request, a transfer of the media content 52 to a cellular telephone with appropriate copy protection and inform the user that the allowable number of transfers has been exhausted.
  • the media content 52 can be transferred to an external device from the network, from the subscriber's set-top-box 10 or from another subscriber's set-top box or device on a peer-to-peer basis, either directly or through a local area network and/or one or more other networks.
  • the requests for rights can come as a group, can include provisional rights that are billed as used, or can come incrementally with billing for these rights commensurate with the rights obtained.
  • FIG. 3 presents a block diagram representation of a further media distribution system that includes a home gateway device 55 in accordance with an embodiment of the present invention.
  • a home gateway device 55 is shown that operates in accordance with the system described in FIG. 1 and optionally incorporates one or more of the functions and features ascribed to set-top box 10 described in conjunction with FIG. 2 .
  • home gateway device 55 through use of a graphical user interface or other user interface, can obtain digital rights for media content 52 that allow this media content to be directly downloaded to one or more external devices, for example. portable computer 54 and wireless telephone 56 as shown.
  • the home gateway device 55 receives a user request for media content 52 in addition to a user selection of one or more external devices to receive the media content 52 .
  • the media content 52 can be transferred to each of the selected devices in a format that corresponds to the particular devices selected. For example, a user can select to download the movie “Casablanca” as a compressed digital video file to portable computer 54 in a high resolution format and to wireless telephone 56 in a lower resolution format corresponding, for instance, to the smaller screen and/or lower screen resolution of this device.
  • portable computer 54 and wireless telephone 56 each communicate directly with media content provider network 50 though a wired data network connection or wireless data network connection via the Internet or other public or private network.
  • download of the media content 52 can be initiated.
  • the media content provider may elect to insert an ad into the media content 52 .
  • one or more ads can be inserted by the media content provider in the media content provider network 50 for media content 52 obtained directly from the media content provider network.
  • This ad may be a general ad, or an ad that is targeted based on the particular media content, targeted based on the location of particular device, the type of device or based on other information of the subscriber.
  • these ads can be inserted at the home gateway device 55 as directed by the media content provider network 50 .
  • the home gateway device 55 can include a database of meta-tags that would contain information associated with particular content and user profiles. These meta-tags can be inserted into the data files containing the multimedia content and used for inserting ads such as during a transcoding of the media content for the external device or other encoding, transcoding, transrating or transcaling of the media content 52 that occurs prior to transfer to the external device.
  • the ads can be stored locally or obtained from an ad server managed by a third party, such as an ad service provider or other service provider. Obtaining ads from an ad service provider allows the ad service provider to select the particular ads and optionally to auction ad space and/or to make ad selections on a near-real time or real-time basis.
  • the media content 52 transferred to external devices 54 and 56 can include the appropriate copy protection in accordance with the digital rights obtained and in accordance with the format of the media content 52 as transferred to these devices.
  • FIG. 4 presents a block diagram representation of a set-top box 10 in accordance with an embodiment of the present invention.
  • set-top box 10 includes a device interface 212 for coupling to at least one external device 220 , such as external devices 54 , 56 , 58 , 60 or other external devices, a network interface 206 for coupling to cable network 51 to receive broadcast audio and video signals, to exchange control signaling and to optionally provide Internet access, a television interface module 204 for coupling to a television including a television monitor, a remote control interface 208 that receives user initiated signaling from a remote control device 216 , a processor 200 that operates in accordance with a Open Cable Application Platform, Digital Video Broadcast-Multimedia Home Platform or other operating system layer or middleware, that runs an application that allows a user to obtain digital rights for one or more external devices in accordance with the present invention.
  • set-top box 10 includes a data bus 220 , memory module 202 , electronic program guide (EPG)/digital video recorder (DVR
  • Set-top box 10 receives a video signal 110 and produces a processed video signal 112 for display on video display device 62 as either the playback of a compressed digital video file or a buffered live (realtime or near realtime) video signal that is produced in a format that corresponds to the format of video display device 62 .
  • Video signal 110 can include an analog video signal that is formatted in any of a number of video formats including National Television Systems Committee (NTSC), Phase Alternating Line (PAL) or Sequentiel Couleur Avec Memoire (SECAM). Further, video signal 110 can be in a digital format such as a Motion Picture Experts Group (MPEG) format (such as MPEG1, MPEG2 or MPEG4), QuickTime format, Real Media format, Windows Media Video (WMV) or Audio Video Interleave (AVI), or another digital video format, either standard or proprietary.
  • MPEG Motion Picture Experts Group
  • WMV Windows Media Video
  • AVI Audio Video Interleave
  • Set-top box 10 can either receive the video signal 110 with copy protection that is preserved in the production of processed video signal 112 or can otherwise produce copy protection signaling or other copy protection in the production of processed video signal 112 .
  • Processing module 200 can be implemented using a single processing device or a plurality of processing devices.
  • a processing device may be a microprocessor, micro-controller, digital signal processor, microcomputer, central processing unit, field programmable gate array, programmable logic device, state machine, logic circuitry, analog circuitry, digital circuitry, and/or any device that manipulates signals (analog and/or digital) based on operational instructions that are stored in a memory, such as memory module 202 .
  • Memory module 202 may be a single memory device or a plurality of memory devices.
  • Such a memory device can include a hard disk drive or other disk drive, read-only memory, random access memory, volatile memory, non-volatile memory, static memory, dynamic memory, flash memory, cache memory, and/or any device that stores digital information.
  • the processing module implements one or more of its functions via a state machine, analog circuitry, digital circuitry, and/or logic circuitry
  • the memory storing the corresponding operational instructions may be embedded within, or external to, the circuitry comprising the state machine, analog circuitry, digital circuitry, and/or logic circuitry.
  • the other modules of set-top box 10 can be implemented in software, firmware or hardware, depending on the particular implementation of processing module 200 . It should also be noted that the software implementations of the present invention can be stored on a tangible storage medium such as a magnetic or optical disk, read-only memory or random access memory and also be produced as an article of manufacture.
  • transcoding module 214 can encode the media content 52 received from video signal 110 or other input signal from cable network 51 into a digital file format or digital stream format for storage in memory module 202 and/or the particular digital video format use by one or more of the external devices 54 , 56 , 58 , and 60 that have been selected by the user and in accordance with the digital rights have been obtained from the cable network 51 for these particular external devices.
  • This encoding can include encrypting, transcoding, transcrypting, transrating, transcaling and other conversion from a one media format to one or more additional media formats.
  • these additional media formats can include respective copy protection or other digital rights mechanisms to allow the media content 52 to be transferred to or used only as allowed by the digital rights that have been obtained and not in other ways.
  • transcoding module 214 optionally includes an ad insertion module 215 that operates to insert ads, that are either stored locally in memory module 202 or retrieved from an ad service provider via cable network 51 or from the media content provider or other source as described in conjunction with FIGS. 1-3 .
  • transcoding is described above as being included in transcoding module 214 that is part of set-top box 10
  • these features can be included in a network server included as part of cable network 51 .
  • the information of that event could be sent to a network server which would reside within the head-end network of cable network 51 .
  • the network server would, in turn, transcode and transcrypt the content for the subscriber's other devices, either automatically or only when requested by the subscriber.
  • the network server would include a learning algorithm where it would transcode and transcrypt content based only on information derived from the subscriber's past behavior.
  • the Network Server could begin to transcode and transcrypt the content automatically. It would then revert back to on-demand transcoding/transcryption if the user stopped requesting Sitcom A for transfer to his portable media player for two consecutive weeks, for example.
  • This adaptive learning algorithm for content transcoding and transcryption would save valuable CPU resources and storage capacity at the network server.
  • display device 62 includes a display, such as a separate liquid crystal, plasma or other display device capable of displaying text and/or graphics.
  • the application, the electronic program guide and the digital video recorder can generate overlay text, and graphics such as one or more menus to implement a menu driven graphical user interface that is presented on processed video signal 112 for display on display device 62 .
  • the remote control device 216 or other pointing, indication or other user interface device the user can select different choices or preferences, browse and select from a plurality of menus and/or otherwise interact with the application and the electronic program guide and digital video recorder in order to control the operation of the set-top box 10 .
  • TV interface module 204 can likewise include multiple interfaces for coupling to two or more video display devices, with potentially different formats and through potentially different interfaces such as component video, S-video HDMI, RF video jack or other video interface connection.
  • Device interface 212 can include a removable memory device such as a memory card, writeable disk drive, and/or a wireless or wired communication link such as a wireless local area network interface, a wireless personal area network interface, an Ethernet port, a parallel port, a serial port, a small computer systems interface port, a IEEE 1394 compliant interface, and a universal serial bus interface or other connection.
  • bus 220 While a particular architecture is described above, other architectures including alternative bus architectures, and architectures where the functionality of bus 220 is replaced by one or more direct connections or links, can likewise be implemented.
  • the user has selected a color monitor and iPod as two devices associated with set-top box 10 .
  • the user is in the process of selecting his or her third device from the list, in this case, a Sony PlayStation Portable. As shown, the user is allowed to choose the particular devices associated with the set-top box 10 from a list of possible devices.
  • the user can identify additional parameters of these devices including analog video format, digital video format parameters such as screen resolutions, compression depth and other format (such as a Motion Picture Experts Group (MPEG) format (such as MPEG1, MPEG2 or MPEG4), QuickTime format, Real Media format, Windows Media Video (WMV) or Audio Video Interleave (AVI), h.264 or another digital video format, either standard or proprietary), a particular port or link that will be used to couple each device to the set-top box 10 , and/or other settings for each corresponding device.
  • MPEG Motion Picture Experts Group
  • WMV Windows Media Video
  • AVI Audio Video Interleave
  • FIG. 6 presents a pictorial representation of a screen display 240 in accordance with an embodiment of the present invention.
  • a screen display is presented as part of a user interface generated by set-top box 10 for display on display device 62 or other display device.
  • This interactive screen can be navigated and selections can be made by the user through the use of the remote control device 216 .
  • the user can select from a list of media content 52 , including video programming such as movies, instructional video, songs and music compilations, etc.
  • video programming such as movies, instructional video, songs and music compilations, etc.
  • the user has opted to selected to receive the movie “Citizen Kane”.
  • additional screens can optionally be presented to select whether the movie will be transmitted as a video signal or downloaded as a video file.
  • FIG. 7 presents a pictorial representation of a screen display 250 in accordance with an embodiment of the present invention.
  • a screen display is presented as part of a user interface generated by set-top box 10 for display on display device 62 or other display device.
  • This interactive screen can be navigated and selections can be made by the user through the use of the remote control device 216 .
  • the user is given the option to obtain rights to transfer the selected movie to additional devices. In the example shown, the user is selecting “Yes”.
  • FIG. 8 presents a pictorial representation of a screen display 260 in accordance with an embodiment of the present invention.
  • a screen display is presented as part of a user interface generated by set-top box 10 for display on display device 62 or other display device.
  • This interactive screen can be navigated and selections can be made by the user through the use of the remote control device 216 .
  • the user is given the option of selecting a total number of devices for the movie Citizen Kane to be transferred. As shown, the user is charged an additional cost that is based on the number of additional devices selected. As previously discussed, this mode of operation allows the user to select the number of devices generally without specifying the specific devices.
  • FIG. 9 presents a pictorial representation of a screen display 270 in accordance with an embodiment of the present invention.
  • a screen display is presented as part of a user interface generated by set-top box 10 for display on display device 62 or other display device.
  • This interactive screen can be navigated and selections can be made by the user through the use of the remote control device 216 .
  • the user in an alternative mode from the mode described in FIG. 8 , the user is allowed to select from a list of additional devices associated with set-top box 10 (retrieved from the device file stored in memory 202 ) and given the additional costs associated with obtaining digital rights for each of these devices.
  • the user has opted, for a fee of $1.19 in addition to the base fee of $4.99, to be able to download Citizen Kane to his or her iPod in addition to playing the movie on display device 62 .
  • the fee varies based on the particular device or devices selected.
  • FIGS. 5-9 illustrate some of the many optional features of the present invention. Further options include obtaining digital rights and alternative fees for storing the media content 52 in the set-top box for playback multiple times, digital rights for the set-top box or external devices to restrict the playback of the media content 52 X total times or Y times per each device, and further options, etc.
  • FIG. 10 presents a flowchart representation of a method in accordance with an embodiment of the present invention.
  • a method is presented for use in conjunction with one or more of the features and functions described in association with FIGS. 1-9 .
  • step 400 media content is received for a plurality of devices based on a user selection, the media content including digital rights for the plurality of devices.
  • step 402 the media content is transferred to at least one of the plurality of devices.
  • the step 400 includes receiving the media content at a set-top box and is implemented as an application running on an open cable application platform.
  • the plurality of devices can include a set-top box, a television, a desktop computer, a portable computer, a personal digital assistant, a personal audio/video player, and a wireless telephone.
  • the media content can be formatted in a first digital video format and step 402 can include transcoding the media content into a second digital video format for use by the at least one of the plurality of selected devices. This transcoding can include generating the second digital video file in accordance with the digital rights for the at least one of the plurality of selected devices.
  • user selection can be retrieved from a file containing information regarding the plurality of devices, and particularly, obtaining digital rights for at least one of the devices can incur an increased fee, and wherein the file can be created based a pre-authorization from the user to create the file and to incur the increased fee.
  • the digital rights can include a corresponding plurality of device specific digital rights for each of the plurality of selected devices, each of the corresponding plurality of device specific digital rights allowing playback of the media content by one of the plurality of selected devices corresponding thereto and prohibiting playback of the media content by other devices.
  • FIG. 11 presents a flowchart representation of a method in accordance with an embodiment of the present invention.
  • a method is presented for use in conjunction with one or more of the features and functions described in association with FIGS. 1-9 and a potential alternative to the method of FIG. 10 .
  • a user request is received for media content.
  • the media content is received in a first format at a first device of a plurality of devices based on a user selection, the media content including digital rights for the first device.
  • the media content is received in a second format at a second device of the plurality of devices based on the user selection, the media content including digital rights for the second device.
  • step 412 includes receiving the media content at a set-top box, as implemented as an application running on an open cable application platform.
  • the plurality of devices can include a set-top box, a television, a desktop computer, a portable computer, a personal digital assistant, a personal audio/video player, and a wireless telephone.
  • the user selection can be retrieved from a file containing information regarding the plurality of devices.
  • Obtaining digital rights for the second device can incur an increased fee, and the file can be created based on a pre-authorization from the user to create the file and to incur the increased fee.
  • step 410 can come from the first device and an additional user request can be received for the media content from the second device.
  • Step 412 can include receiving the media content from a media content provider network and step 414 can include receiving the media content from the first device, with or without prior transcoding or receiving the media content from the media content provider network.
  • FIG. 12 presents a flowchart representation of a method in accordance with an embodiment of the present invention.
  • a method is presented for use in conjunction with one or more of the features and functions described in association with FIGS. 10 and 11 .
  • a user is prompted with a plurality of options to download media content for the plurality of devices.
  • a selection is received from the user that corresponds to at least one of the plurality of options.
  • the plurality of options can include obtaining digital rights for the at least one external device at an increased fee, a cost for downloading the media content that is based on a total number of the plurality of devices, a cost for downloading the media content that is based on the plurality of devices, and can list particular devices that correspond to a user retrieved from a file containing information regarding the particular devices.
  • the various circuit components are implemented using 0.35 micron or smaller CMOS technology. Provided however that other circuit technologies, both integrated or non-integrated, may be used within the broad scope of the present invention.
  • the term “substantially” or “approximately”, as may be used herein, provides an industry-accepted tolerance to its corresponding term and/or relativity between items. Such an industry-accepted tolerance ranges from less than one percent to twenty percent and corresponds to, but is not limited to, component values, integrated circuit process variations, temperature variations, rise and fall times, and/or thermal noise. Such relativity between items ranges from a difference of a few percent to magnitude differences.
  • the term “coupled”, as may be used herein, includes direct coupling and indirect coupling via another component, element, circuit, or module where, for indirect coupling, the intervening component, element, circuit, or module does not modify the information of a signal but may adjust its current level, voltage level, and/or power level.
  • inferred coupling i.e., where one element is coupled to another element by inference
  • inferred coupling includes direct and indirect coupling between two elements in the same manner as “coupled”.
  • the term “compares favorably”, as may be used herein, indicates that a comparison between two or more elements, items, signals, etc., provides a desired relationship. For example, when the desired relationship is that signal 1 has a greater magnitude than signal 2 , a favorable comparison may be achieved when the magnitude of signal 1 is greater than that of signal 2 or when the magnitude of signal 2 is less than that of signal 1 .
  • a module includes a functional block that is implemented in hardware, software, and/or firmware that performs one or module functions such as the processing of an input signal to produce an output signal.
  • a module may contain submodules that themselves are modules.

Abstract

Media content is received for a plurality of devices based on a user selection. The media content includes digital rights for the plurality of devices. The media content is transferred to at least one of the plurality of devices in accordance with the digital rights.

Description

    CROSS REFERENCE TO RELATED APPLICATIONS
  • The present application claims priority under 35 U.S.C. 120 as a continuation of the copending application entitled, “SET TOP BOX WITH DIGITAL RIGHTS MANAGEMENT FOR MULTIPLE DEVICES AND METHODS FOR USE THEREWITH”, having Ser. No. 11/821,557, filed on Jun. 22, 2007 and having attorney docket no. MOR001; the contents of which are incorporated herein by reference thereto.
  • TECHNICAL FIELD OF THE INVENTION
  • The present invention relates to transfer of media content and related methods used in devices such as set-top boxes and other home media gateways.
  • DESCRIPTION OF RELATED ART
  • The number of households having multiple television sets is increasing, and many users want the latest and greatest video viewing services. As such, many households have multiple satellite receivers, cable set-top boxes, modems, et cetera. For in-home Internet access, each computer or Internet device can have its own Internet connection. As such, each computer or Internet device includes a modem.
  • As an alternative, an in-home wireless local area network may be used to provide Internet access and to communicate multimedia information to multiple devices within the home. In such an in-home local area network, each computer or Internet device includes a network card to access an IP gateway. The gateway provides the coupling to the Internet. The in-home wireless local area network can also be used to facilitate an in-home computer network that couples a plurality of computers with one or more printers, facsimile machines, as well as to multimedia content from a digital video recorder, set-top box, broadband video system, etc.
  • Certain media content, such as movies, songs, and music albums can be protected by digital rights management techniques that are meant to restrict unlicensed copying of copyrighted materials. For instance, music compact disks (CDs), video cassettes and digital video disks (DVDs) are recorded with copy protection signals that are meant to prevent the media content contained on these media from being copied.
  • BRIEF DESCRIPTION OF THE SEVERAL VIEWS OF THE DRAWINGS
  • FIG. 1 presents a block diagram representation of a media distribution system that includes a home gateway device 55 in accordance with an embodiment of the present invention.
  • FIG. 2 presents a block diagram representation of a cable system that includes a set-top box 10 in accordance with an embodiment of the present invention.
  • FIG. 3 presents a block diagram representation of a further media distribution system that includes a home gateway device 55 in accordance with an embodiment of the present invention.
  • FIG. 4 presents a block diagram representation of a set-top box 10 in accordance with an embodiment of the present invention.
  • FIG. 5 presents a pictorial representation of a screen display 230 in accordance with an embodiment of the present invention.
  • FIG. 6 presents a pictorial representation of a screen display 240 in accordance with an embodiment of the present invention.
  • FIG. 7 presents a pictorial representation of a screen display 250 in accordance with an embodiment of the present invention.
  • FIG. 8 presents a pictorial representation of a screen display 260 in accordance with an embodiment of the present invention.
  • FIG. 9 presents a pictorial representation of a screen display 270 in accordance with an embodiment of the present invention.
  • FIG. 10 presents a flowchart representation of a method in accordance with an embodiment of the present invention.
  • FIG. 11 presents a flowchart representation of a method in accordance with an embodiment of the present invention.
  • FIG. 12 presents a flowchart representation of a method in accordance with an embodiment of the present invention.
  • DETAILED DESCRIPTION OF THE INVENTION INCLUDING THE PRESENTLY PREFERRED EMBODIMENTS
  • FIG. 1 presents a block diagram representation of a media distribution system that includes a home gateway device 55 in accordance with an embodiment of the present invention. In particular, home gateway device 55, can be a multimedia server, set-top box, personal computer, wireless local area network (WLAN) access point, television receiver that may be integrated into a television, cable television receiver, satellite broadcast receiver, broadband modem, 3G transceiver or other media gateway or transceiver that is capable of receiving a media content from media content provider network 50. The media content 52 can be in the form of one or more video signals, audio signals, software, ringtones, text, games, multimedia signals or other media signals that are either realtime signals in analog or digital format or data files that contain media content 52 in a digital format. For instance, media content 52 can be included in a broadcast video signal, such as a television signal, high definition televisions signal, enhanced high definition television signal or other broadcast video signal that has been transmitted over a wireless medium, either directly or through one or more satellites or other relay stations or through a cable network, optical network, IP television network, or other transmission network. Further, media content 52 can be included in a digital audio or video file, transferred from a storage medium such as a server memory, magnetic tape, magnetic disk or optical disk, or can be included in a streaming audio or video signal that is transmitted over a public or private network such as a wireless or wired data network, local area network, wide area network, metropolitan area network or the Internet.
  • Home media gateway device 55 is coupled to optionally play audio and video portions of the media content 52 on display device 62. Display device 62 can include a television, monitor, computer, handheld device or other video display device that creates an optical image stream either directly or indirectly, such as by optical transmission or projection, and/or that produces an audio output from media content 52. In addition, home gateway device 55 is coupleable to additional external devices such as portable computer 54, wireless telephony device 56, personal digital assistant 58 and personal audio/video player 60 to download or stream media content 52 to these devices in accordance with the present invention.
  • In an embodiment of the present invention, home gateway device 55 includes a wired link for coupling to external device 54, 56, 58, 60, etc. to transfer one or more digital audio or video files for playback of the media content 52. The coupling can include a serial or parallel connection such as a, Ethernet connection, Universal Serial Bus (USB) connection, an Institute of Electrical and Electronics Engineers (IEEE) 1394 (Firewire) connection, small computer serial interface (SCSI) connection or other wired connection that operates in accordance with either a standard or custom interface protocol. In this fashion, external devices such as desktop or portable computer 54, wireless telephony device 56, personal digital assistant 58, personal audio/video player 60 or other external devices can be coupled to the home gateway device 55 to receive compressed digital audio and/or video files from the home gateway device 55 through a synchronization or “sync” operation, or by command from one or the other of the two devices.
  • In another embodiment of the present invention, the home gateway device 55 includes a wireless link for coupling to one or more of the external devices 54, 56, 58, 60, etc. that operates in accordance with a wireless network protocol such as 802.11a,b,g,n (referred to generically as 802.11x), Bluetooth, Ultra Wideband (UWB) or other wireless connection that operates in accordance with either a standard or custom interface protocol in order to transfer media content 52 to one or more of these external devices.
  • In a further embodiment, the home gateway device 55 includes a removable memory, such as a removable drive, disk or memory card. In this fashion, the removable memory can be written with a compressed digital audio or video file that contains the media content 52 when inserted in the home gateway device 55 and read when inserted in one or more external devices for playback of the associated content.
  • In addition, one or more of the external devices 54, 56, 58, 60, etc, can be coupled to the home gateway device through a local area network connection or through one or more other networks including wired or wireless data networks, and/or the Internet. For example, portable computer 54 can obtain media content 52 from home gateway device 55 when traveling by connecting to the Internet, accessing the home gateway device 55 via the Internet and/or media content provider network 50 and either copying the media content 52 to the hard drive of portable computer 54 or by receiving a media content 52 as a streaming signal from the home gateway device 55. In a further example, wireless telephony device 56 can receive can obtain media content 52 from home gateway device 55 via the Internet, by accessing the home gateway device 55 remotely and either downloading the media content 52 to the memory of device or by receiving a media content 52 as a streaming signal from the home gateway device 55.
  • In operation, the home gateway device 55 receives media content 52 (optionally for itself for playing via display device 62) and one or more of the external devices 52, 54, 56, 58 and/or 60 selected by a user including digital rights corresponding to the associated playback devices that were selected. In this fashion, a user that receives a pay per view movie, downloads a music CD or song or that downloads a video can obtain sufficient digital rights from the media content provider network 50 to allow the media content 52 to be played by the display device 62 and by each of the external devices that have been selected. The home gateway device 55 can then transfer the media content 52 to each of the selected devices in accordance with the digital rights that have been obtained.
  • It should be noted that the digital rights for the home gateway device 55 and/or the associated external devices of the subscriber can be obtained as a group or requested individually, as addition external devices request transfer of the media content 52. These requests can come from or through the home gateway 55, or directly from an external device associated with the home gateway 55, provided that via registration, password or other authentication, media content provider network can validate a particular external device's association with home gateway device 55 and/or the subscriber for purposes of billing. To the extent that additional fees are charged for obtaining digital rights for these additional external devices, media content provider network 50 can keep track of the which digital rights have already been obtained for a particular instance of media content 52 and only charge incremental fees for obtaining the additional rights requested. For instance, if the home gateway device 55 has obtained the rights to store and playback a copy of the movie “Casablanca” for $7.99. If the same movie is requested by portable computer 54, either directly from the portable computer 54 to the media content provider network 50 through an internet connection or by or through the home media gateway 55, the cost of these incremental rights can be reduced and reflect a package discount for all the rights obtained for the home media gateway 55 and the external devices associated therewith.
  • It should also be noted that digital rights can be obtained provisionally for one or more of the external devices, with the subscriber being billed to obtain these rights only when they are used. For instance, the home gateway device 55 can obtain the rights to store and playback a copy of the movie “Casablanca” for $7.99 and the rights to transfer this movie each of the external devices associated with the home gateway 55. Provided however, each transfer of the movie to an external device incurs an additional billing, such as $0.99 to the account of the subscriber.
  • While the above description discusses additional billing for obtaining digital rights for additional devices, in alternative embodiments, these additional rights can be obtained at no additional cost, for instance, with the cost bundled into the cost of obtaining rights for one subscriber device or as part of a promotion. In addition, ad insertion can be used, for instance, as a basis for the media content provider to offset the potential costs of addition rights. For example, the media content provider may elect to not bill the user for transferring content to additional devices, but instead, based on a combination of the subscribers profile, multimedia context and target device information (such as geographical location, device model, etc.), may insert an ad into the media content or otherwise cause an ad to be inserted in the media content.
  • Further details regarding the present invention including alternative embodiments, optional implementations, functions and features are presented in conjunction with FIGS. 2-12 that follow.
  • FIG. 2 presents a block diagram representation of a cable system that includes a set-top box 10 in accordance with an embodiment of the present invention. In this embodiment, set-top box 10 receives media content 52 from the cable network 51 for playback by the display device 62 and one or more of the external device 54, 56, 58 and/or 60, as selected by a user. The media content 52 is obtained along with digital rights for the set-top box and the at least one external device, wherein the digital rights allow playback by the set top box and the at least one external device and prohibits playback by other devices.
  • The set top box 10 includes one or more of the functions and features associated with home gateway 55 including the various optional couplings to the external devices 54, 56, 58 and/or 60. Via one of these couplings, the set-top box 10 can then transfer the media content 52 to at least one external device in accordance with the digital rights.
  • Set-top box 10 can receive user commands and other user initiated signaling via remote control device 216 that communicates with the set top box via infrared or other wireless signaling. In an embodiment of the present invention, set-top box includes a graphical user interface that operates in conjunction with display device 62 and remote control device 216 to provide set-up, select media content 52, to receive other user commands and selections in conjunction with the standard set top box functionality and to provide the selections, commands and other data inputs that are specific to the one or more features of the present invention. Examples of such features are presented in conjunction with FIGS. 5-9 that follow.
  • In general, a video signal transferred from the cable network 51 to the set-top box 10 can include an analog video signal that is formatted in any of a number of video formats including National Television Systems Committee (NTSC), Phase Alternating Line (PAL) or Sequentiel Couleur Avec Memoire (SECAM). Further, such signals can be in a digital format such as a Motion Picture Experts Group (MPEG) format (such as MPEG1, MPEG2 or MPEG4), Quicktime format, Real Media format, Windows Media Video (WMV) or Audio Video Interleave (AVI), or another digital video format, either standard or proprietary. In an embodiment of the present invention, the connection between cable network 51 and set-top box 10 includes a Data Over Cable Service Interface Specification (DOCSIS) link that allows data, including media content 52 to be received by set-top box 10.
  • In an embodiment of the present application, a user of set-top box 10 can select particular media content 52 and the particular devices that the user wishes to view the media content so that digital rights can be obtained commensurate with the intended viewing. For example, if a user wishes to watch a pay-per-view special, the user may choose to obtain digital rights to play the special live on the display device 62, but also to obtain digital rights to transfer and/or store the special to another device such as personal audio/video player 60, to be watched at a different time. Further, a user that wishes to watch a video-on-demand showing of a feature film may wish to obtain sufficient digital rights to store the feature film on a removable memory such as a memory card or a digital video disc DVD for use with one or more external devices, and to otherwise store and transfer the feature film to one or more addition devices, such as external devices 54, 56, 58 and 60. In addition, a user that wishes to download a movie or song, may select, in a single transaction, to obtain digital rights to that movie or song for multiple devices of the user.
  • In a mode of operation, the media content 52 is received by set-top box 10 with associated digital rights. Such digital rights can include a copy protection signal in accordance with a Macrovision, copy generation management system analogue (CGMS-A) copy protection signal, RipGuard, SafeCast, Cactus Data Shield or other copy protection methodology, digital watermark or other digital rights management signal or scheme that restricts the copying and or rebroadcast of the media content 52. In an alternative embodiment of the present invention, the digital rights can provide an indication to set-top box of the particular digital rights associated with the media content 52 and set-top box 52 adds the appropriate copy protection signal or other digital rights methodology in association with the transfer of the media content to display device 62 and/or to each external device 54, 56, 58 and 60, in accordance with the method of transfer, the type of media content, the format of the media content 52 during transfer, the type of external device and/or the specific rights obtained for that particular device. In addition, the digital rights can include digital watermarks, meta-tags, or other digital identifiers that that encode information such as the source of the media content 52, the fact the media content 52 is protected, identifiers for the subscriber and/or the devices associated with the subscriber that have rights to the media content, etc.
  • For example, if digital rights are obtained that allow set-top box 10 to play a particular video and to create a separate DVD, the transfer of the video content to display device 62 as an NTSC video signal can include Macrovision protection, and the DVD can be created by a DVD burner of set-top box 10 with Content Scrambling System (CSS) protection. In this fashion, a user may obtain digital rights to use the media content 52 for those devices that the user wishes to use to play the media content, and copy protection or other digital rights management can be implemented by the set-top box 10, and/or the external devices to allowing copying in accordance with the rights obtained, while restricting or otherwise prohibiting rebroadcast, copying and or further transmission of the media content in a manner that conflicts with the digital rights obtained.
  • In an embodiment of the present invention, the user can obtain digital rights via set-top box 10 or any of the external devices 54, 56, 58 60, etc., granted by the cable network on behalf of itself or on behalf of the copyright holders of the media content 52, that can include provisional rights or actual device specific rights for the external devices that the user has selected allowing playback of the media content by these particular external devices and prohibiting playback of the media content by other devices. For example, if the user elects to obtain digital rights to transfer the media content to a DVD and to an iPod, set-top box 10 could transfer the media content only to these particular devices and to apply the copy protection or other copy restriction mechanisms that are appropriate for the playback of the media content 52 using the DVD and the iPod.
  • As an alternative, the user can obtain digital rights, granted by the cable network on behalf of itself or on behalf of the copyright holders of the media content 52, that include provisional or actual device general rights for the transfer of the media content to N external devices, where N=1, 2, 3 based on a user selection. In this mode of operation, the set-top box, for each instance of media content 52 stored therein, maintains a register or other data structure that stores the number of remaining transfers allowed. For example, if the user elects to obtain digital rights to transfer the media content 52 to two external devices, the set-top box could allow, in response to a user request via a graphical user interface or other user interface, a transfer of the media content to a laptop computer with appropriate copy protection and to inform the user that only one additional transfer remained. At a later time, the set-top box could allow, in response to a user request, a transfer of the media content 52 to a cellular telephone with appropriate copy protection and inform the user that the allowable number of transfers has been exhausted.
  • It should be noted, that as in home gateway device 55, the media content 52 can be transferred to an external device from the network, from the subscriber's set-top-box 10 or from another subscriber's set-top box or device on a peer-to-peer basis, either directly or through a local area network and/or one or more other networks. As discussed earlier, the requests for rights can come as a group, can include provisional rights that are billed as used, or can come incrementally with billing for these rights commensurate with the rights obtained.
  • FIG. 3 presents a block diagram representation of a further media distribution system that includes a home gateway device 55 in accordance with an embodiment of the present invention. In particular, a home gateway device 55 is shown that operates in accordance with the system described in FIG. 1 and optionally incorporates one or more of the functions and features ascribed to set-top box 10 described in conjunction with FIG. 2. In addition, home gateway device 55, through use of a graphical user interface or other user interface, can obtain digital rights for media content 52 that allow this media content to be directly downloaded to one or more external devices, for example. portable computer 54 and wireless telephone 56 as shown.
  • In particular, the home gateway device 55 receives a user request for media content 52 in addition to a user selection of one or more external devices to receive the media content 52. The media content 52 can be transferred to each of the selected devices in a format that corresponds to the particular devices selected. For example, a user can select to download the movie “Casablanca” as a compressed digital video file to portable computer 54 in a high resolution format and to wireless telephone 56 in a lower resolution format corresponding, for instance, to the smaller screen and/or lower screen resolution of this device.
  • It should be noted that, in this embodiment of the present invention, portable computer 54 and wireless telephone 56 each communicate directly with media content provider network 50 though a wired data network connection or wireless data network connection via the Internet or other public or private network. Once the digital rights necessary for downloading the media content 52 has been obtained for these devices via the home gateway device 55, and authentication of these devices by media content provider 50 via device identifiers and/or user passwords, etc. has occurred, download of the media content 52 can be initiated. As previously discussed, the media content provider may elect to insert an ad into the media content 52. In an embodiment of the present invention, one or more ads can be inserted by the media content provider in the media content provider network 50 for media content 52 obtained directly from the media content provider network. This ad may be a general ad, or an ad that is targeted based on the particular media content, targeted based on the location of particular device, the type of device or based on other information of the subscriber.
  • In addition, these ads can be inserted at the home gateway device 55 as directed by the media content provider network 50. For instance, the home gateway device 55 can include a database of meta-tags that would contain information associated with particular content and user profiles. These meta-tags can be inserted into the data files containing the multimedia content and used for inserting ads such as during a transcoding of the media content for the external device or other encoding, transcoding, transrating or transcaling of the media content 52 that occurs prior to transfer to the external device. The ads can be stored locally or obtained from an ad server managed by a third party, such as an ad service provider or other service provider. Obtaining ads from an ad service provider allows the ad service provider to select the particular ads and optionally to auction ad space and/or to make ad selections on a near-real time or real-time basis.
  • As discussed in conjunction with FIGS. 1 and 2, the media content 52 transferred to external devices 54 and 56 can include the appropriate copy protection in accordance with the digital rights obtained and in accordance with the format of the media content 52 as transferred to these devices.
  • FIG. 4 presents a block diagram representation of a set-top box 10 in accordance with an embodiment of the present invention. In particular, set-top box 10 includes a device interface 212 for coupling to at least one external device 220, such as external devices 54, 56, 58, 60 or other external devices, a network interface 206 for coupling to cable network 51 to receive broadcast audio and video signals, to exchange control signaling and to optionally provide Internet access, a television interface module 204 for coupling to a television including a television monitor, a remote control interface 208 that receives user initiated signaling from a remote control device 216, a processor 200 that operates in accordance with a Open Cable Application Platform, Digital Video Broadcast-Multimedia Home Platform or other operating system layer or middleware, that runs an application that allows a user to obtain digital rights for one or more external devices in accordance with the present invention. In addition, set-top box 10 includes a data bus 220, memory module 202, electronic program guide (EPG)/digital video recorder (DVR) module 210, and transcoding module 214.
  • In a mode of operation, the user, via prompts generated by the application and displayed on display device 62 via video signals 112, and selections received via remote control device 216 and remote control interface 208, can select media content 52 and can obtain digital rights for the media content to be played on one or more external devices. Set-top box 10 receives a video signal 110 and produces a processed video signal 112 for display on video display device 62 as either the playback of a compressed digital video file or a buffered live (realtime or near realtime) video signal that is produced in a format that corresponds to the format of video display device 62.
  • Video signal 110 can include an analog video signal that is formatted in any of a number of video formats including National Television Systems Committee (NTSC), Phase Alternating Line (PAL) or Sequentiel Couleur Avec Memoire (SECAM). Further, video signal 110 can be in a digital format such as a Motion Picture Experts Group (MPEG) format (such as MPEG1, MPEG2 or MPEG4), QuickTime format, Real Media format, Windows Media Video (WMV) or Audio Video Interleave (AVI), or another digital video format, either standard or proprietary. Set-top box 10 can either receive the video signal 110 with copy protection that is preserved in the production of processed video signal 112 or can otherwise produce copy protection signaling or other copy protection in the production of processed video signal 112.
  • Processing module 200 can be implemented using a single processing device or a plurality of processing devices. Such a processing device may be a microprocessor, micro-controller, digital signal processor, microcomputer, central processing unit, field programmable gate array, programmable logic device, state machine, logic circuitry, analog circuitry, digital circuitry, and/or any device that manipulates signals (analog and/or digital) based on operational instructions that are stored in a memory, such as memory module 202. Memory module 202 may be a single memory device or a plurality of memory devices. Such a memory device can include a hard disk drive or other disk drive, read-only memory, random access memory, volatile memory, non-volatile memory, static memory, dynamic memory, flash memory, cache memory, and/or any device that stores digital information. Note that when the processing module implements one or more of its functions via a state machine, analog circuitry, digital circuitry, and/or logic circuitry, the memory storing the corresponding operational instructions may be embedded within, or external to, the circuitry comprising the state machine, analog circuitry, digital circuitry, and/or logic circuitry.
  • The other modules of set-top box 10 can be implemented in software, firmware or hardware, depending on the particular implementation of processing module 200. It should also be noted that the software implementations of the present invention can be stored on a tangible storage medium such as a magnetic or optical disk, read-only memory or random access memory and also be produced as an article of manufacture.
  • Memory module 202 can store the application, user selections, preferences and other data, the operating system, other software and firmware, and additionally, can store a plurality of compressed video files corresponding to instances of media content 52. As discussed above, memory module can include a plurality of different memory devices. In an embodiment of the present invention, the plurality of compressed video files are stored in a large capacity storage medium such as a hard disk drive or flash memory, however other memory devices may likewise be used, and in particular, a removable memory device can be used to store the compressed video files in instances where the media content 52 is transferred to one or more external devices via such a removable memory.
  • In operation, transcoding module 214 can encode the media content 52 received from video signal 110 or other input signal from cable network 51 into a digital file format or digital stream format for storage in memory module 202 and/or the particular digital video format use by one or more of the external devices 54, 56, 58, and 60 that have been selected by the user and in accordance with the digital rights have been obtained from the cable network 51 for these particular external devices. This encoding can include encrypting, transcoding, transcrypting, transrating, transcaling and other conversion from a one media format to one or more additional media formats. As previously discussed, these additional media formats can include respective copy protection or other digital rights mechanisms to allow the media content 52 to be transferred to or used only as allowed by the digital rights that have been obtained and not in other ways. Depending on the type of copy protection and the particular media formats, the copy protection can be removed for encoding or transcoding and reapplied in the newly encoded or transcoded format. Further, while one mode of copy protection can be present in a particular media format as received from cable network 51, another mode of copy protection can be applied to match the media format of the encoded or transcoded signal, stream or file. In addition, transcoding module 214 optionally includes an ad insertion module 215 that operates to insert ads, that are either stored locally in memory module 202 or retrieved from an ad service provider via cable network 51 or from the media content provider or other source as described in conjunction with FIGS. 1-3.
  • While the transcoding is described above as being included in transcoding module 214 that is part of set-top box 10, alternatively, these features can be included in a network server included as part of cable network 51. In particular, when a subscriber records video content onto set-top box 10, the information of that event could be sent to a network server which would reside within the head-end network of cable network 51. The network server would, in turn, transcode and transcrypt the content for the subscriber's other devices, either automatically or only when requested by the subscriber.
  • In the case of automatic transcoding and transcription of content, the network server would include a learning algorithm where it would transcode and transcrypt content based only on information derived from the subscriber's past behavior.
  • For example, if a subscriber typically recorded weekly television episodes of Sitcom A and Drama B but historically only requested that Drama B be made available to his portable media player, then the Network Server, based on this subscriber's viewing habits, would automatically transcode, transcrypt and store on the network server, episodes of Drama B as they were recorded on his DVR. Conversely, if the user were to request Sitcom A for transfer onto his portable media player, the network server would then transcode and transcrypt the content in real-time since this request would seem to be a unique occurrence. Based on certain criteria (either set by the user or the service provider), the network server would continue to monitor the user's content consumption behavior and adapt accordingly. For example, if the subscriber would then begin to request Sitcom A for transfer to his portable media player on a weekly basis, upon the second occurrence the Network Server could begin to transcode and transcrypt the content automatically. It would then revert back to on-demand transcoding/transcryption if the user stopped requesting Sitcom A for transfer to his portable media player for two consecutive weeks, for example. This adaptive learning algorithm for content transcoding and transcryption would save valuable CPU resources and storage capacity at the network server.
  • EPG/DVR module 210 includes an electronic program guide that allows a user, through operation of user interface module 212 and one or more user interface devices 214 to obtain information regarding current or upcoming programs that can be viewed, downloaded or recorded. In an embodiment of the present invention, EPG/DVR module 210 includes digital video recorder functionality that operates in conjunction with memory module 202 to record, store, select, and playback media content 52. In operation of EPG 210, a user can establish playback and record settings and preferences, interactively choose programs to record, select stored programs for playback, to pause, fast forward and rewind playback of compressed video files and buffered live video streams used to generate the processed video signal 112.
  • In an embodiment of the present invention, display device 62 includes a display, such as a separate liquid crystal, plasma or other display device capable of displaying text and/or graphics. The application, the electronic program guide and the digital video recorder can generate overlay text, and graphics such as one or more menus to implement a menu driven graphical user interface that is presented on processed video signal 112 for display on display device 62. Through operation of the remote control device 216 or other pointing, indication or other user interface device, the user can select different choices or preferences, browse and select from a plurality of menus and/or otherwise interact with the application and the electronic program guide and digital video recorder in order to control the operation of the set-top box 10.
  • While TV interface module 204 has been described in terms of being coupled to a single display device 62, TV interface module 204 can likewise include multiple interfaces for coupling to two or more video display devices, with potentially different formats and through potentially different interfaces such as component video, S-video HDMI, RF video jack or other video interface connection. Device interface 212 can include a removable memory device such as a memory card, writeable disk drive, and/or a wireless or wired communication link such as a wireless local area network interface, a wireless personal area network interface, an Ethernet port, a parallel port, a serial port, a small computer systems interface port, a IEEE 1394 compliant interface, and a universal serial bus interface or other connection.
  • While a particular architecture is described above, other architectures including alternative bus architectures, and architectures where the functionality of bus 220 is replaced by one or more direct connections or links, can likewise be implemented.
  • FIG. 5 presents a pictorial representation of a screen display 230 in accordance with an embodiment of the present invention. In particular a screen display is presented as part of a user interface generated by set-top box 10 for display on display device 62 or other display device. This interactive screen can be navigated and selections can be made by the user through the use of the remote control device 216. In particular a device set-up menu is presented that allows a user to identify the particular devices or devices that could be coupled to the set-top box 10 for play, playback or downloading of media content, such as media content 52, either via set-top box 10 or directly from media content provider network 50, such a cable network 51.
  • In this case, the user has selected a color monitor and iPod as two devices associated with set-top box 10. The user is in the process of selecting his or her third device from the list, in this case, a Sony PlayStation Portable. As shown, the user is allowed to choose the particular devices associated with the set-top box 10 from a list of possible devices. In addition, in other screens, the user can identify additional parameters of these devices including analog video format, digital video format parameters such as screen resolutions, compression depth and other format (such as a Motion Picture Experts Group (MPEG) format (such as MPEG1, MPEG2 or MPEG4), QuickTime format, Real Media format, Windows Media Video (WMV) or Audio Video Interleave (AVI), h.264 or another digital video format, either standard or proprietary), a particular port or link that will be used to couple each device to the set-top box 10, and/or other settings for each corresponding device.
  • The information discussed above pertaining to the associated devices can be stored in a device file in memory 202 as well as being sent to media content network 50, such as cable network 51, to register the particular devices associated with the set-top-box 10 and/or with the particular subscriber. In addition, the user can be given the option of pre-authorizing rights for each of these devices. As shown in this example, the user has elected to pre-authorize rights for the color monitor but not the iPod and the PSP, and this information can further be stored in the device file in memory. In this fashion, when media content 52 is selected by the user, rights can be automatically be obtained for each of the pre-authorized devices and additional costs that may be associated with obtaining rights for these devices can further be pre-authorized to be billed to the user. In this fashion, the user need not be queried for each selection of media content for a selection of the pre-authorized devices.
  • FIG. 6 presents a pictorial representation of a screen display 240 in accordance with an embodiment of the present invention. In particular a screen display is presented as part of a user interface generated by set-top box 10 for display on display device 62 or other display device. This interactive screen can be navigated and selections can be made by the user through the use of the remote control device 216. In this screen, the user can select from a list of media content 52, including video programming such as movies, instructional video, songs and music compilations, etc. In the example shown the user has opted to selected to receive the movie “Citizen Kane”. In an embodiment of the present invention, additional screens can optionally be presented to select whether the movie will be transmitted as a video signal or downloaded as a video file.
  • FIG. 7 presents a pictorial representation of a screen display 250 in accordance with an embodiment of the present invention. In particular a screen display is presented as part of a user interface generated by set-top box 10 for display on display device 62 or other display device. This interactive screen can be navigated and selections can be made by the user through the use of the remote control device 216. In this screen the user is given the option to obtain rights to transfer the selected movie to additional devices. In the example shown, the user is selecting “Yes”.
  • FIG. 8 presents a pictorial representation of a screen display 260 in accordance with an embodiment of the present invention. In particular a screen display is presented as part of a user interface generated by set-top box 10 for display on display device 62 or other display device. This interactive screen can be navigated and selections can be made by the user through the use of the remote control device 216. In this screen, the user is given the option of selecting a total number of devices for the movie Citizen Kane to be transferred. As shown, the user is charged an additional cost that is based on the number of additional devices selected. As previously discussed, this mode of operation allows the user to select the number of devices generally without specifying the specific devices.
  • FIG. 9 presents a pictorial representation of a screen display 270 in accordance with an embodiment of the present invention. In particular a screen display is presented as part of a user interface generated by set-top box 10 for display on display device 62 or other display device. This interactive screen can be navigated and selections can be made by the user through the use of the remote control device 216. In this screen, in an alternative mode from the mode described in FIG. 8, the user is allowed to select from a list of additional devices associated with set-top box 10 (retrieved from the device file stored in memory 202) and given the additional costs associated with obtaining digital rights for each of these devices. In this case the user has opted, for a fee of $1.19 in addition to the base fee of $4.99, to be able to download Citizen Kane to his or her iPod in addition to playing the movie on display device 62. As shown in this example, the fee varies based on the particular device or devices selected.
  • It should be noted that the screen displays shown in FIGS. 5-9 illustrate some of the many optional features of the present invention. Further options include obtaining digital rights and alternative fees for storing the media content 52 in the set-top box for playback multiple times, digital rights for the set-top box or external devices to restrict the playback of the media content 52X total times or Y times per each device, and further options, etc.
  • FIG. 10 presents a flowchart representation of a method in accordance with an embodiment of the present invention. In particular, a method is presented for use in conjunction with one or more of the features and functions described in association with FIGS. 1-9. In step 400, media content is received for a plurality of devices based on a user selection, the media content including digital rights for the plurality of devices. In step 402, the media content is transferred to at least one of the plurality of devices.
  • In an embodiment of the present invention, the step 400 includes receiving the media content at a set-top box and is implemented as an application running on an open cable application platform. The plurality of devices can include a set-top box, a television, a desktop computer, a portable computer, a personal digital assistant, a personal audio/video player, and a wireless telephone. The media content can be formatted in a first digital video format and step 402 can include transcoding the media content into a second digital video format for use by the at least one of the plurality of selected devices. This transcoding can include generating the second digital video file in accordance with the digital rights for the at least one of the plurality of selected devices.
  • In an embodiment of the present invention, user selection can be retrieved from a file containing information regarding the plurality of devices, and particularly, obtaining digital rights for at least one of the devices can incur an increased fee, and wherein the file can be created based a pre-authorization from the user to create the file and to incur the increased fee. The digital rights can include a corresponding plurality of device specific digital rights for each of the plurality of selected devices, each of the corresponding plurality of device specific digital rights allowing playback of the media content by one of the plurality of selected devices corresponding thereto and prohibiting playback of the media content by other devices.
  • FIG. 11 presents a flowchart representation of a method in accordance with an embodiment of the present invention. In particular, a method is presented for use in conjunction with one or more of the features and functions described in association with FIGS. 1-9 and a potential alternative to the method of FIG. 10. In step 410, a user request is received for media content. In step 412, the media content is received in a first format at a first device of a plurality of devices based on a user selection, the media content including digital rights for the first device. In step 414, the media content is received in a second format at a second device of the plurality of devices based on the user selection, the media content including digital rights for the second device.
  • In an embodiment of the present invention, step 412 includes receiving the media content at a set-top box, as implemented as an application running on an open cable application platform. The plurality of devices can include a set-top box, a television, a desktop computer, a portable computer, a personal digital assistant, a personal audio/video player, and a wireless telephone. The user selection can be retrieved from a file containing information regarding the plurality of devices. Obtaining digital rights for the second device can incur an increased fee, and the file can be created based on a pre-authorization from the user to create the file and to incur the increased fee.
  • In addition, step 410 can come from the first device and an additional user request can be received for the media content from the second device. Step 412 can include receiving the media content from a media content provider network and step 414 can include receiving the media content from the first device, with or without prior transcoding or receiving the media content from the media content provider network.
  • FIG. 12 presents a flowchart representation of a method in accordance with an embodiment of the present invention. In particular, a method is presented for use in conjunction with one or more of the features and functions described in association with FIGS. 10 and 11. In step 420, a user is prompted with a plurality of options to download media content for the plurality of devices. In step 422, a selection is received from the user that corresponds to at least one of the plurality of options.
  • In an embodiment of the present invention, the plurality of options can include obtaining digital rights for the at least one external device at an increased fee, a cost for downloading the media content that is based on a total number of the plurality of devices, a cost for downloading the media content that is based on the plurality of devices, and can list particular devices that correspond to a user retrieved from a file containing information regarding the particular devices.
  • In preferred embodiments, the various circuit components are implemented using 0.35 micron or smaller CMOS technology. Provided however that other circuit technologies, both integrated or non-integrated, may be used within the broad scope of the present invention.
  • As one of ordinary skill in the art will appreciate, the term “substantially” or “approximately”, as may be used herein, provides an industry-accepted tolerance to its corresponding term and/or relativity between items. Such an industry-accepted tolerance ranges from less than one percent to twenty percent and corresponds to, but is not limited to, component values, integrated circuit process variations, temperature variations, rise and fall times, and/or thermal noise. Such relativity between items ranges from a difference of a few percent to magnitude differences. As one of ordinary skill in the art will further appreciate, the term “coupled”, as may be used herein, includes direct coupling and indirect coupling via another component, element, circuit, or module where, for indirect coupling, the intervening component, element, circuit, or module does not modify the information of a signal but may adjust its current level, voltage level, and/or power level. As one of ordinary skill in the art will also appreciate, inferred coupling (i.e., where one element is coupled to another element by inference) includes direct and indirect coupling between two elements in the same manner as “coupled”. As one of ordinary skill in the art will further appreciate, the term “compares favorably”, as may be used herein, indicates that a comparison between two or more elements, items, signals, etc., provides a desired relationship. For example, when the desired relationship is that signal 1 has a greater magnitude than signal 2, a favorable comparison may be achieved when the magnitude of signal 1 is greater than that of signal 2 or when the magnitude of signal 2 is less than that of signal 1.
  • As the term module is used in the description of the various embodiments of the present invention, a module includes a functional block that is implemented in hardware, software, and/or firmware that performs one or module functions such as the processing of an input signal to produce an output signal. As used herein, a module may contain submodules that themselves are modules.
  • Thus, there has been described herein an apparatus and method, as well as several embodiments including a preferred embodiment, for implementing a home gateway device, set-top box and/or other device for obtaining digital rights to receive, store, transcode, transmit and/or transfer media content. Various embodiments of the present invention herein-described have features that distinguish the present invention from the prior art.
  • It will be apparent to those skilled in the art that the disclosed invention may be modified in numerous ways and may assume many embodiments other than the preferred forms specifically set out and described above. Accordingly, it is intended by the appended claims to cover all modifications of the invention which fall within the true spirit and scope of the invention.

Claims (20)

1. A method for use in a first device that includes a user interface, an external device interface and a network interface, the method comprising:
receiving user selection of media content via the user interface;
receiving user selection of at least one external device via the user interface, wherein the at least one external device is capable of storing and playing the media content independently from the first device;
sending a request for the media content via the network interface to a media network for a plurality of selected devices including the first device and the at least one external device, the request identifying the plurality of selected devices;
receiving the media content via the network interface for the plurality of devices, the media content including digital rights for the plurality of devices; and
transferring the media content to at least one of the plurality of devices via the external device interface.
2. The method of claim 1 wherein the step of receiving the media content is implemented as an application running on an open cable application platform.
3. The method of claim 1 wherein the plurality of devices include at least two of: a set-top box, a television, a desktop computer, a portable computer, a personal digital assistant, a personal audio/video player, and a wireless telephone.
4. The method of claim 1 wherein the media content is formatted in a first digital video format and the step of transferring the media content includes transcoding the media content into a second digital video format for use by the at least one of the plurality of selected devices.
5. The method of claim 4 wherein the transcoding includes generating the second digital video file in accordance with the digital rights for the at least one of the plurality of selected devices.
6. The method of claim 4 wherein the transcoding includes inserting an ad in the second digital video file.
7. The method of claim 4 wherein the transcoding is performed in a network server.
8. The method of claim 4 wherein the transcoding is performed automatically based on past behavior of a subscriber.
9. The method of claim 4 wherein the transcoding is performed in response to a subscriber request for the media content.
10. The method of claim 1 further comprising:
prompting a user with a plurality of options to download media content for the plurality of devices; and
receiving a selection from the user that corresponds to at least one of the plurality of options.
11. The method of claim 10 wherein the plurality of options includes a cost for downloading the media content that is based on a total number of the plurality of devices.
12. The method of claim 10 wherein the plurality of options lists particular devices that correspond to a user retrieved from a file stored in a memory of the first device, the file containing information regarding the particular devices.
13. The method of claim 1 wherein the user selection is retrieved from a file containing information regarding the plurality of devices.
14. The method of claim 1 wherein the request identifies the plurality of selected devices by device type.
15. The method of claim 1 wherein the request includes a plurality of device identifiers that identify the plurality of selected devices.
16. The method of claim 1 wherein the digital rights includes a corresponding plurality of device specific digital rights for each of the plurality of devices, each of the corresponding plurality of device specific digital rights allowing playback of the media content by one of the plurality of selected devices corresponding thereto and prohibiting playback of the media content by other devices.
17. A method for use with a media service in communication with a plurality of devices each capable of independently storing and playing media content, the method comprising:
receiving, from a first device of the plurality of devices, a user request for media content;
receiving, from the first device of the plurality of devices, a user selection that identifies the plurality of devices, wherein the plurality of devices further includes a second device;
transmitting, in response to the user request for the media content and the user selection that identifies the plurality of devices, the media content in a first format to the first device, the media content including digital rights for the first device; and
transmitting, in response to the user request for the media content and the user selection that identifies the plurality of devices, the media content in a second format to the second device, the media content including digital rights for the second device.
18. The method of claim 17 wherein the user selection identifies the plurality of selected devices by device type.
19. The method of claim 17 wherein the user selection includes a plurality of device identifiers that identify the plurality of selected devices.
20. A method for use in a first device that includes a user interface, an external device interface and a network interface, the method comprising:
receiving a user selection of media content via the user interface;
receiving a user selection of a plurality of devices including the first device and at least one external device via the user interface, wherein the at least one external device is capable of storing and playing the media content independently from the first device;
sending identification data to the media network via the network interface, wherein the identification data includes a plurality of device identifiers that identify the plurality of selected devices;
sending a request for the media content via the network interface to a media network for a plurality of selected devices including the first device and the at least one external device;
receiving the media content via the network interface for the plurality of devices, the media content including digital rights for the plurality of devices; and
transferring the media content to at least one of the plurality of devices via the external device interface.
US12/963,758 2007-06-22 2010-12-09 Digital rights management for multiple devices and methods for use therewith Abandoned US20110078721A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US12/963,758 US20110078721A1 (en) 2007-06-22 2010-12-09 Digital rights management for multiple devices and methods for use therewith

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/821,557 US7886318B2 (en) 2007-06-22 2007-06-22 Set top box with digital rights management for multiple devices and methods for use therewith
US12/963,758 US20110078721A1 (en) 2007-06-22 2010-12-09 Digital rights management for multiple devices and methods for use therewith

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US11/821,557 Continuation US7886318B2 (en) 2007-06-22 2007-06-22 Set top box with digital rights management for multiple devices and methods for use therewith

Publications (1)

Publication Number Publication Date
US20110078721A1 true US20110078721A1 (en) 2011-03-31

Family

ID=40137896

Family Applications (2)

Application Number Title Priority Date Filing Date
US11/821,557 Active 2029-02-14 US7886318B2 (en) 2007-06-22 2007-06-22 Set top box with digital rights management for multiple devices and methods for use therewith
US12/963,758 Abandoned US20110078721A1 (en) 2007-06-22 2010-12-09 Digital rights management for multiple devices and methods for use therewith

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US11/821,557 Active 2029-02-14 US7886318B2 (en) 2007-06-22 2007-06-22 Set top box with digital rights management for multiple devices and methods for use therewith

Country Status (1)

Country Link
US (2) US7886318B2 (en)

Cited By (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100031299A1 (en) * 2008-08-04 2010-02-04 Opanga Networks, Llc Systems and methods for device dependent media content delivery in a local area network
US20100162320A1 (en) * 2006-01-12 2010-06-24 Broadcom Corporation Laptop based television remote control
US20100313225A1 (en) * 2009-06-08 2010-12-09 Chris Cholas Media bridge apparatus and methods
US20110116482A1 (en) * 2009-11-13 2011-05-19 At&T Intellectual Property I, L.P. Centralized broadband gateway for a wireless communication system
US20120324504A1 (en) * 2011-06-14 2012-12-20 United Video Properties, Inc. Systems and methods for providing parental controls in a cloud-based media guidance application
US20130268623A1 (en) * 2012-04-10 2013-10-10 Jan Besehanic Methods and apparatus to measure exposure to streaming media
US20130326570A1 (en) * 2012-06-01 2013-12-05 At&T Intellectual Property I, Lp Methods and apparatus for providing access to content
DE102012109983B3 (en) * 2012-10-19 2014-03-06 Loewe Opta Gmbh Method for providing cost information for paid media files
US20140237495A1 (en) * 2013-02-20 2014-08-21 Samsung Electronics Co., Ltd. Method of providing user specific interaction using device and digital television(dtv), the dtv, and the user device
US9015270B2 (en) 2010-10-08 2015-04-21 Time Warner Cable Enterprises Llc Apparatus and methods for enforcing content protection rules during data transfer between devices
US20150326927A1 (en) * 2014-03-24 2015-11-12 Thomson Licensing Portable Device Account Monitoring
US9197421B2 (en) 2012-05-15 2015-11-24 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US9210208B2 (en) 2011-06-21 2015-12-08 The Nielsen Company (Us), Llc Monitoring streaming media content
US9313544B2 (en) 2013-02-14 2016-04-12 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US9313530B2 (en) 2004-07-20 2016-04-12 Time Warner Cable Enterprises Llc Technique for securely communicating programming content
US9313458B2 (en) 2006-10-20 2016-04-12 Time Warner Cable Enterprises Llc Downloadable security and protection methods and apparatus
US9380356B2 (en) 2011-04-12 2016-06-28 The Nielsen Company (Us), Llc Methods and apparatus to generate a tag for media content
US9565472B2 (en) 2012-12-10 2017-02-07 Time Warner Cable Enterprises Llc Apparatus and methods for content transfer protection
US9609034B2 (en) 2002-12-27 2017-03-28 The Nielsen Company (Us), Llc Methods and apparatus for transcoding metadata
US9674224B2 (en) 2007-01-24 2017-06-06 Time Warner Cable Enterprises Llc Apparatus and methods for provisioning in a download-enabled system
US9742768B2 (en) 2006-11-01 2017-08-22 Time Warner Cable Enterprises Llc Methods and apparatus for premises content distribution
US9762965B2 (en) 2015-05-29 2017-09-12 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US9918345B2 (en) 2016-01-20 2018-03-13 Time Warner Cable Enterprises Llc Apparatus and method for wireless network services in moving vehicles
US9935833B2 (en) 2014-11-05 2018-04-03 Time Warner Cable Enterprises Llc Methods and apparatus for determining an optimized wireless interface installation configuration
US9986578B2 (en) 2015-12-04 2018-05-29 Time Warner Cable Enterprises Llc Apparatus and methods for selective data network access
US10129606B2 (en) * 2015-07-08 2018-11-13 Kt Corporation Facilitating high-definition panoramic videos
US10164858B2 (en) 2016-06-15 2018-12-25 Time Warner Cable Enterprises Llc Apparatus and methods for monitoring and diagnosing a wireless network
US10178072B2 (en) 2004-07-20 2019-01-08 Time Warner Cable Enterprises Llc Technique for securely communicating and storing programming material in a trusted domain
US10368255B2 (en) 2017-07-25 2019-07-30 Time Warner Cable Enterprises Llc Methods and apparatus for client-based dynamic control of connections to co-existing radio access networks
US10492034B2 (en) 2016-03-07 2019-11-26 Time Warner Cable Enterprises Llc Apparatus and methods for dynamic open-access networks
US10560772B2 (en) 2013-07-23 2020-02-11 Time Warner Cable Enterprises Llc Apparatus and methods for selective data network access
US10638361B2 (en) 2017-06-06 2020-04-28 Charter Communications Operating, Llc Methods and apparatus for dynamic control of connections to co-existing radio access networks
US10645547B2 (en) 2017-06-02 2020-05-05 Charter Communications Operating, Llc Apparatus and methods for providing wireless service in a venue
US10965727B2 (en) * 2009-06-08 2021-03-30 Time Warner Cable Enterprises Llc Methods and apparatus for premises content distribution
US11076203B2 (en) 2013-03-12 2021-07-27 Time Warner Cable Enterprises Llc Methods and apparatus for providing and uploading content to personalized network storage
US11082464B1 (en) * 2020-12-10 2021-08-03 Facebook, Inc. Displaying additional external video content along with users participating in a video exchange session
US11197050B2 (en) 2013-03-15 2021-12-07 Charter Communications Operating, Llc Methods and apparatus for client-based dynamic control of connections to co-existing radio access networks
US11540148B2 (en) 2014-06-11 2022-12-27 Time Warner Cable Enterprises Llc Methods and apparatus for access point location
US11792462B2 (en) 2014-05-29 2023-10-17 Time Warner Cable Enterprises Llc Apparatus and methods for recording, accessing, and delivering packetized content
US11831955B2 (en) 2010-07-12 2023-11-28 Time Warner Cable Enterprises Llc Apparatus and methods for content management and account linking across multiple content delivery networks

Families Citing this family (72)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7366972B2 (en) * 2005-04-29 2008-04-29 Microsoft Corporation Dynamically mediating multimedia content and devices
US8483078B2 (en) * 2005-05-12 2013-07-09 Cisco Technology, Inc. Digital program management
US20080133311A1 (en) * 2006-12-01 2008-06-05 Rodrigo Dario Madriz Ottolina System and method for managing content consumption using a content licensing platform
US20080229374A1 (en) * 2007-02-22 2008-09-18 Mick Colin K Video network including method and apparatus for high speed distribution of digital files over a network
US20090006624A1 (en) * 2007-06-29 2009-01-01 Microsoft Corporation Entertainment Access Service
US7961747B2 (en) * 2007-07-30 2011-06-14 Broadcom Corporation Display device with conversion capability for portable media player
EP2020818A3 (en) 2007-07-30 2016-11-23 Broadcom Corporation Integrated circuit with conversion capability for portable media player
US8327403B1 (en) * 2007-09-07 2012-12-04 United Video Properties, Inc. Systems and methods for providing remote program ordering on a user device via a web server
US20090171762A1 (en) * 2008-01-02 2009-07-02 Microsoft Corporation Advertising in an Entertainment Access Service
US20090182904A1 (en) * 2008-01-10 2009-07-16 Sony Corporation System and Method for Providing Peripheral Device Functionality
US10475010B2 (en) * 2008-01-10 2019-11-12 Microsoft Technology Licensing, Llc Federated entertainment access service
US8924468B2 (en) * 2008-05-08 2014-12-30 Bang & Olufsen A/S Method and means for a multilayer access control
EP2134114A1 (en) * 2008-06-10 2009-12-16 Alcatel, Lucent Method for providing to an end device access to a service, to an end device and to a mobile terminal realizing such a method
KR101285119B1 (en) * 2008-11-13 2013-07-17 에스케이플래닛 주식회사 A system, a method, a service server, an end terminal and a storage means for related contents supply
US8713601B2 (en) * 2008-11-17 2014-04-29 At&T Intellectual Property I, L.P. System and method for content delivery
US20100138517A1 (en) * 2008-12-02 2010-06-03 At&T Intellectual Property I, L.P. System and method for multimedia content brokering
US8904470B2 (en) * 2008-12-03 2014-12-02 At&T Intellectual Property I, Lp Apparatus and method for managing media distribution
US9210356B2 (en) 2008-12-08 2015-12-08 Echostar Technologies L.L.C. System and method for entertainment system reconfiguration
US9800837B2 (en) * 2008-12-31 2017-10-24 Echostar Technologies L.L.C. Virtual control device
US8850599B2 (en) * 2009-01-13 2014-09-30 Xerox Corporation Method for document processing
US20110302598A1 (en) * 2010-06-04 2011-12-08 David Lundgren Method and system for content filtering in a broadband gateway
US9021365B2 (en) * 2009-05-11 2015-04-28 At&T Intellectual Property I, Lp Apparatus and method for distributing media content
US8332536B2 (en) * 2009-06-11 2012-12-11 International Business Machines Corporation Content protection continuity through authorized chains of components
US8576773B2 (en) 2009-06-30 2013-11-05 Intel Corporation Wireless access point with digital television capabilities
CA2824754A1 (en) * 2009-09-26 2011-03-31 Disternet Technology Inc. System and method for micro-cloud computing
US9706241B2 (en) * 2009-09-29 2017-07-11 Verizon Patent And Licensing Inc. Systems and methods for casting a graphical user interface display of a mobile device to a display screen associated with a set-top-box device
US10063812B2 (en) * 2009-10-07 2018-08-28 DISH Technologies L.L.C. Systems and methods for media format transcoding
JP5471453B2 (en) * 2010-01-05 2014-04-16 船井電機株式会社 Portable information processing device
AU2011203833B2 (en) 2010-01-11 2014-07-10 Apple Inc. Electronic text manipulation and display
US9342661B2 (en) 2010-03-02 2016-05-17 Time Warner Cable Enterprises Llc Apparatus and methods for rights-managed content and data delivery
US8839328B2 (en) * 2010-07-15 2014-09-16 Broadcom Corporation Method and system for providing location aware tracking and services via an IP multimedia residential gateway
US8612353B2 (en) * 2010-09-29 2013-12-17 Verizon Patent And Licensing Inc. Publishing ingested video content to a video provisioning system
US9924229B2 (en) * 2010-11-09 2018-03-20 Sony Network Entertainment International Llc Employment of multiple second displays to control IPTV content
WO2012064317A1 (en) * 2010-11-09 2012-05-18 Thomson Licensing Application client for a gateway system
US20120112986A1 (en) * 2010-11-10 2012-05-10 Sony Network Entertainment International Llc Web browser as second display control device
US20120117588A1 (en) * 2010-11-10 2012-05-10 Sony Network Entertainment International Llc Method and device to control iptv settings from a second display
US20120131085A1 (en) * 2010-11-18 2012-05-24 At&T Intellectual Property I, L.P. System and method for providing access to a work
US8862612B2 (en) * 2011-02-11 2014-10-14 Sony Corporation Direct search launch on a second display
AT512381B1 (en) * 2011-03-18 2018-12-15 Dipl Ing Cebrat Gerfried Window beams (shutters) with double-sided solar panels
US20120321279A1 (en) * 2011-06-15 2012-12-20 Rovi Technologies Corporation Method and apparatus for providing an interactive and or electronic programming guide
US8837361B2 (en) * 2011-07-19 2014-09-16 David R. Elmaleh System and method for access over a cable television network
US9736528B2 (en) * 2011-09-12 2017-08-15 Verizon Patent And Licensing Inc. Content delivery for viewing devices within a customer premises
EP2786533A4 (en) * 2011-11-30 2015-12-16 Ulterius Technologies Llc Gateway device, system and method
US20140146785A1 (en) * 2012-11-29 2014-05-29 Alexandros Cavgalar Gateway device, system and method
WO2013082468A1 (en) 2011-11-30 2013-06-06 Ulterius Technologies, Llc Dvr module for system having a gateway
US9462328B2 (en) * 2011-12-15 2016-10-04 Google Technology Holdings LLC Systems and methods for in-home and on-the-go targeted content delivery
US9654821B2 (en) 2011-12-30 2017-05-16 Sonos, Inc. Systems and methods for networked music playback
US9986273B2 (en) * 2012-03-29 2018-05-29 Sony Interactive Entertainment, LLC Extracting media content from social networking services
US9674587B2 (en) 2012-06-26 2017-06-06 Sonos, Inc. Systems and methods for networked music playback including remote add to queue
US20140208369A1 (en) * 2013-01-19 2014-07-24 Steve Holmgren Apparatus and system for personal display of cable and satellite content
US9253262B2 (en) 2013-01-24 2016-02-02 Rovi Guides, Inc. Systems and methods for connecting media devices through web sockets
US9361371B2 (en) 2013-04-16 2016-06-07 Sonos, Inc. Playlist update in a media playback system
US9247363B2 (en) 2013-04-16 2016-01-26 Sonos, Inc. Playback queue transfer in a media playback system
US9501533B2 (en) 2013-04-16 2016-11-22 Sonos, Inc. Private queue for a media playback system
KR102100456B1 (en) * 2013-05-09 2020-04-13 삼성전자주식회사 Method and apparatus for drm service in an electronic device
US9684484B2 (en) 2013-05-29 2017-06-20 Sonos, Inc. Playback zone silent connect
CN104349174B (en) * 2013-08-05 2017-12-19 浙江大华系统工程有限公司 Audio, video data Transmission system, storage and generation method, device and equipment
US9241355B2 (en) 2013-09-30 2016-01-19 Sonos, Inc. Media system access via cellular network
US20150281119A1 (en) * 2014-03-26 2015-10-01 United Video Properties, Inc. Methods and systems for transferring authorization to access media content between multiple user devices
US10565530B1 (en) * 2014-09-29 2020-02-18 Amazon Technologies, Inc. Viewing segments of event media
US9288617B1 (en) * 2014-10-30 2016-03-15 Deep Rock Ventures, Inc. Mobile media communications system
US9112849B1 (en) 2014-12-31 2015-08-18 Spotify Ab Methods and systems for dynamic creation of hotspots for media control
KR102077203B1 (en) * 2015-05-20 2020-02-14 삼성전자주식회사 Electronic apparatus and the controlling method thereof
US10212171B2 (en) 2015-10-07 2019-02-19 Spotify Ab Dynamic control of playlists
US10845950B2 (en) * 2015-12-17 2020-11-24 Microsoft Technology Licensing, Llc Web browser extension
US10110608B2 (en) * 2016-01-07 2018-10-23 Google Llc Authorizing transaction on a shared device using a personal device
US9998862B1 (en) 2016-01-14 2018-06-12 Deep Rock Ventures, Inc. Mobile media communications system
US10628482B2 (en) 2016-09-30 2020-04-21 Spotify Ab Methods and systems for adapting playlists
CN108322835B (en) * 2018-02-08 2020-10-23 青岛海信宽带多媒体技术有限公司 Method for introducing broadband service into set top box and set top box
US11431698B2 (en) * 2018-10-31 2022-08-30 NBA Properties, Inc. Partner integration network
CN112448937B (en) * 2019-09-05 2023-09-01 丁爱民 Digital rights protection method, system and device
US11947637B2 (en) 2020-05-28 2024-04-02 Comcast Cable Communications, Llc Authorization of access rights licenses

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040003270A1 (en) * 2002-06-28 2004-01-01 Microsoft Corporation Obtaining a signed rights label (SRL) for digital content and obtaining a digital license corresponding to the content based on the SRL in a digital rights management system
US20050288999A1 (en) * 2004-06-28 2005-12-29 Hightech Systems Ltd. Content file downloading over a network with usage rights
US20070288967A1 (en) * 2005-09-07 2007-12-13 Candelore Brant L Method and system for downloading content to a content downloader
US20080112405A1 (en) * 2006-11-01 2008-05-15 Chris Cholas Methods and apparatus for premises content distribution
US7555464B2 (en) * 2006-03-01 2009-06-30 Sony Corporation Multiple DRM management

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5825751A (en) * 1996-09-10 1998-10-20 Ncr Corporation Method and apparatus for tracing frames transmitted through a network path
GB2354914B (en) * 1999-09-29 2003-10-22 Ibm Data processing technique for message tracing in an asynchronous messaging network
EP1217591B1 (en) * 2000-12-21 2014-04-02 Nokia Corporation Improvements in and relating to the distribution of content
US6993508B1 (en) * 2000-12-29 2006-01-31 Novell, Inc. Method and mechanism for vending digital content
US20020169865A1 (en) * 2001-01-22 2002-11-14 Tarnoff Harry L. Systems for enhancing communication of content over a network
KR20030007771A (en) * 2001-03-29 2003-01-23 소니 가부시끼 가이샤 Information processing apparatus
KR100747519B1 (en) * 2001-04-06 2007-08-08 엘지전자 주식회사 Apparatus for providing PSS in TV
US7899915B2 (en) * 2002-05-10 2011-03-01 Richard Reisman Method and apparatus for browsing using multiple coordinated device sets
SE0202450D0 (en) * 2002-08-15 2002-08-15 Ericsson Telefon Ab L M Non-repudiation of digital content
US20050004873A1 (en) * 2003-02-03 2005-01-06 Robin Pou Distribution and rights management of digital content
JP4350549B2 (en) * 2004-02-25 2009-10-21 富士通株式会社 Information processing device for digital rights management
JP4466148B2 (en) * 2004-03-25 2010-05-26 株式会社日立製作所 Content transfer management method, program, and content transfer system for network transfer
US20050246757A1 (en) * 2004-04-07 2005-11-03 Sandeep Relan Convergence of network file system for sharing multimedia content across several set-top-boxes
US20070094366A1 (en) * 2005-10-20 2007-04-26 Ayoub Ramy P System and method for real-time processing and distribution of media content in a network of media devices
US20090133129A1 (en) * 2006-03-06 2009-05-21 Lg Electronics Inc. Data transferring method
US20070239608A1 (en) * 2006-03-23 2007-10-11 Veriplay Llc Digital media distribution system
US8520850B2 (en) * 2006-10-20 2013-08-27 Time Warner Cable Enterprises Llc Downloadable security and protection methods and apparatus
EP2126717A4 (en) * 2006-12-22 2011-10-19 Phorm Uk Inc Systems and methods for channeling client network activity

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040003270A1 (en) * 2002-06-28 2004-01-01 Microsoft Corporation Obtaining a signed rights label (SRL) for digital content and obtaining a digital license corresponding to the content based on the SRL in a digital rights management system
US20050288999A1 (en) * 2004-06-28 2005-12-29 Hightech Systems Ltd. Content file downloading over a network with usage rights
US20070288967A1 (en) * 2005-09-07 2007-12-13 Candelore Brant L Method and system for downloading content to a content downloader
US7555464B2 (en) * 2006-03-01 2009-06-30 Sony Corporation Multiple DRM management
US20080112405A1 (en) * 2006-11-01 2008-05-15 Chris Cholas Methods and apparatus for premises content distribution

Cited By (91)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9900652B2 (en) 2002-12-27 2018-02-20 The Nielsen Company (Us), Llc Methods and apparatus for transcoding metadata
US9609034B2 (en) 2002-12-27 2017-03-28 The Nielsen Company (Us), Llc Methods and apparatus for transcoding metadata
US9973798B2 (en) 2004-07-20 2018-05-15 Time Warner Cable Enterprises Llc Technique for securely communicating programming content
US10178072B2 (en) 2004-07-20 2019-01-08 Time Warner Cable Enterprises Llc Technique for securely communicating and storing programming material in a trusted domain
US9313530B2 (en) 2004-07-20 2016-04-12 Time Warner Cable Enterprises Llc Technique for securely communicating programming content
US10848806B2 (en) 2004-07-20 2020-11-24 Time Warner Cable Enterprises Llc Technique for securely communicating programming content
US11088999B2 (en) 2004-07-20 2021-08-10 Time Warner Cable Enterprises Llc Technique for securely communicating and storing programming material in a trusted domain
US20100162320A1 (en) * 2006-01-12 2010-06-24 Broadcom Corporation Laptop based television remote control
US8387885B2 (en) * 2006-01-12 2013-03-05 Broadcom Corporation Laptop based television remote control
US8844824B2 (en) 2006-01-12 2014-09-30 Broadcom Corporation Laptop based television remote control
US11381549B2 (en) 2006-10-20 2022-07-05 Time Warner Cable Enterprises Llc Downloadable security and protection methods and apparatus
US10362018B2 (en) 2006-10-20 2019-07-23 Time Warner Cable Enterprises Llc Downloadable security and protection methods and apparatus
US9923883B2 (en) 2006-10-20 2018-03-20 Time Warner Cable Enterprises Llc Downloadable security and protection methods and apparatus
US9313458B2 (en) 2006-10-20 2016-04-12 Time Warner Cable Enterprises Llc Downloadable security and protection methods and apparatus
US9742768B2 (en) 2006-11-01 2017-08-22 Time Warner Cable Enterprises Llc Methods and apparatus for premises content distribution
US10069836B2 (en) 2006-11-01 2018-09-04 Time Warner Cable Enterprises Llc Methods and apparatus for premises content distribution
US9674224B2 (en) 2007-01-24 2017-06-06 Time Warner Cable Enterprises Llc Apparatus and methods for provisioning in a download-enabled system
US11552999B2 (en) 2007-01-24 2023-01-10 Time Warner Cable Enterprises Llc Apparatus and methods for provisioning in a download-enabled system
US10404752B2 (en) 2007-01-24 2019-09-03 Time Warner Cable Enterprises Llc Apparatus and methods for provisioning in a download-enabled system
US20100031299A1 (en) * 2008-08-04 2010-02-04 Opanga Networks, Llc Systems and methods for device dependent media content delivery in a local area network
US9602864B2 (en) * 2009-06-08 2017-03-21 Time Warner Cable Enterprises Llc Media bridge apparatus and methods
US20100313225A1 (en) * 2009-06-08 2010-12-09 Chris Cholas Media bridge apparatus and methods
US9300919B2 (en) * 2009-06-08 2016-03-29 Time Warner Cable Enterprises Llc Media bridge apparatus and methods
US20180070129A1 (en) * 2009-06-08 2018-03-08 Time Warner Cable Enterprises Llc Media bridge apparatus and methods
US9749677B2 (en) 2009-06-08 2017-08-29 Time Warner Cable Enterprises Llc Media bridge apparatus and methods
US10652607B2 (en) * 2009-06-08 2020-05-12 Time Warner Cable Enterprises Llc Media bridge apparatus and methods
US10965727B2 (en) * 2009-06-08 2021-03-30 Time Warner Cable Enterprises Llc Methods and apparatus for premises content distribution
US20100313226A1 (en) * 2009-06-08 2010-12-09 Chris Cholas Media bridge apparatus and methods
US8406241B2 (en) * 2009-11-13 2013-03-26 At&T Intellectual Property I, L.P. Centralized broadband gateway for a wireless communication system
US9462299B2 (en) 2009-11-13 2016-10-04 At&T Intellectual Property I, L.P. Centralized broadband gateway for a wireless communication system
US9961397B2 (en) 2009-11-13 2018-05-01 At&T Intellectual Property I, L.P. Centralized broadband gateway for a wireless communication system
US10652611B2 (en) 2009-11-13 2020-05-12 At&T Intellectual Property I, L.P. Centralized broadband gateway for a wireless communication system
US9001838B2 (en) 2009-11-13 2015-04-07 At&T Intellectual Property I, Lp Centralized broadband gateway for a wireless communication system
US20110116482A1 (en) * 2009-11-13 2011-05-19 At&T Intellectual Property I, L.P. Centralized broadband gateway for a wireless communication system
US10334313B2 (en) 2009-11-13 2019-06-25 At&T Intellectual Property I, L.P. Centralized broadband gateway for a wireless communication system
US11831955B2 (en) 2010-07-12 2023-11-28 Time Warner Cable Enterprises Llc Apparatus and methods for content management and account linking across multiple content delivery networks
US9015270B2 (en) 2010-10-08 2015-04-21 Time Warner Cable Enterprises Llc Apparatus and methods for enforcing content protection rules during data transfer between devices
US9380356B2 (en) 2011-04-12 2016-06-28 The Nielsen Company (Us), Llc Methods and apparatus to generate a tag for media content
US9681204B2 (en) 2011-04-12 2017-06-13 The Nielsen Company (Us), Llc Methods and apparatus to validate a tag for media
US20120324504A1 (en) * 2011-06-14 2012-12-20 United Video Properties, Inc. Systems and methods for providing parental controls in a cloud-based media guidance application
US9210208B2 (en) 2011-06-21 2015-12-08 The Nielsen Company (Us), Llc Monitoring streaming media content
US9515904B2 (en) 2011-06-21 2016-12-06 The Nielsen Company (Us), Llc Monitoring streaming media content
US9838281B2 (en) 2011-06-21 2017-12-05 The Nielsen Company (Us), Llc Monitoring streaming media content
US11784898B2 (en) 2011-06-21 2023-10-10 The Nielsen Company (Us), Llc Monitoring streaming media content
US10791042B2 (en) 2011-06-21 2020-09-29 The Nielsen Company (Us), Llc Monitoring streaming media content
US11252062B2 (en) 2011-06-21 2022-02-15 The Nielsen Company (Us), Llc Monitoring streaming media content
US11296962B2 (en) 2011-06-21 2022-04-05 The Nielsen Company (Us), Llc Monitoring streaming media content
US20130268623A1 (en) * 2012-04-10 2013-10-10 Jan Besehanic Methods and apparatus to measure exposure to streaming media
US9197421B2 (en) 2012-05-15 2015-11-24 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US9209978B2 (en) 2012-05-15 2015-12-08 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US20130326570A1 (en) * 2012-06-01 2013-12-05 At&T Intellectual Property I, Lp Methods and apparatus for providing access to content
US9699513B2 (en) * 2012-06-01 2017-07-04 Google Inc. Methods and apparatus for providing access to content
EP2722809A1 (en) 2012-10-19 2014-04-23 LOEWE OPTA GmbH Method for providing cost information for media files which are subject to payment
DE102012109983B3 (en) * 2012-10-19 2014-03-06 Loewe Opta Gmbh Method for providing cost information for paid media files
US9565472B2 (en) 2012-12-10 2017-02-07 Time Warner Cable Enterprises Llc Apparatus and methods for content transfer protection
US10958629B2 (en) 2012-12-10 2021-03-23 Time Warner Cable Enterprises Llc Apparatus and methods for content transfer protection
US10050945B2 (en) 2012-12-10 2018-08-14 Time Warner Cable Enterprises Llc Apparatus and methods for content transfer protection
US9357261B2 (en) 2013-02-14 2016-05-31 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US9313544B2 (en) 2013-02-14 2016-04-12 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US9432738B2 (en) * 2013-02-20 2016-08-30 Samsung Electronics Co., Ltd. Method of providing user specific interaction using device and digital television (DTV), the DTV, and the user device
US20140237495A1 (en) * 2013-02-20 2014-08-21 Samsung Electronics Co., Ltd. Method of providing user specific interaction using device and digital television(dtv), the dtv, and the user device
US9848244B2 (en) 2013-02-20 2017-12-19 Samsung Electronics Co., Ltd. Method of providing user specific interaction using device and digital television (DTV), the DTV, and the user device
US20150326930A1 (en) * 2013-02-20 2015-11-12 Samsung Electronics Co., Ltd. Method of providing user specific interaction using device and digital television(dtv), the dtv, and the user device
US9084014B2 (en) * 2013-02-20 2015-07-14 Samsung Electronics Co., Ltd. Method of providing user specific interaction using device and digital television(DTV), the DTV, and the user device
US11076203B2 (en) 2013-03-12 2021-07-27 Time Warner Cable Enterprises Llc Methods and apparatus for providing and uploading content to personalized network storage
US11197050B2 (en) 2013-03-15 2021-12-07 Charter Communications Operating, Llc Methods and apparatus for client-based dynamic control of connections to co-existing radio access networks
US10560772B2 (en) 2013-07-23 2020-02-11 Time Warner Cable Enterprises Llc Apparatus and methods for selective data network access
US20150326927A1 (en) * 2014-03-24 2015-11-12 Thomson Licensing Portable Device Account Monitoring
US11792462B2 (en) 2014-05-29 2023-10-17 Time Warner Cable Enterprises Llc Apparatus and methods for recording, accessing, and delivering packetized content
US11540148B2 (en) 2014-06-11 2022-12-27 Time Warner Cable Enterprises Llc Methods and apparatus for access point location
US9935833B2 (en) 2014-11-05 2018-04-03 Time Warner Cable Enterprises Llc Methods and apparatus for determining an optimized wireless interface installation configuration
US10299002B2 (en) 2015-05-29 2019-05-21 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US11057680B2 (en) 2015-05-29 2021-07-06 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US10694254B2 (en) 2015-05-29 2020-06-23 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US11689769B2 (en) 2015-05-29 2023-06-27 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US9762965B2 (en) 2015-05-29 2017-09-12 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US10129606B2 (en) * 2015-07-08 2018-11-13 Kt Corporation Facilitating high-definition panoramic videos
US9986578B2 (en) 2015-12-04 2018-05-29 Time Warner Cable Enterprises Llc Apparatus and methods for selective data network access
US11412320B2 (en) 2015-12-04 2022-08-09 Time Warner Cable Enterprises Llc Apparatus and methods for selective data network access
US9918345B2 (en) 2016-01-20 2018-03-13 Time Warner Cable Enterprises Llc Apparatus and method for wireless network services in moving vehicles
US10687371B2 (en) 2016-01-20 2020-06-16 Time Warner Cable Enterprises Llc Apparatus and method for wireless network services in moving vehicles
US10492034B2 (en) 2016-03-07 2019-11-26 Time Warner Cable Enterprises Llc Apparatus and methods for dynamic open-access networks
US11665509B2 (en) 2016-03-07 2023-05-30 Time Warner Cable Enterprises Llc Apparatus and methods for dynamic open-access networks
US10164858B2 (en) 2016-06-15 2018-12-25 Time Warner Cable Enterprises Llc Apparatus and methods for monitoring and diagnosing a wireless network
US11146470B2 (en) 2016-06-15 2021-10-12 Time Warner Cable Enterprises Llc Apparatus and methods for monitoring and diagnosing a wireless network
US11356819B2 (en) 2017-06-02 2022-06-07 Charter Communications Operating, Llc Apparatus and methods for providing wireless service in a venue
US10645547B2 (en) 2017-06-02 2020-05-05 Charter Communications Operating, Llc Apparatus and methods for providing wireless service in a venue
US11350310B2 (en) 2017-06-06 2022-05-31 Charter Communications Operating, Llc Methods and apparatus for dynamic control of connections to co-existing radio access networks
US10638361B2 (en) 2017-06-06 2020-04-28 Charter Communications Operating, Llc Methods and apparatus for dynamic control of connections to co-existing radio access networks
US10368255B2 (en) 2017-07-25 2019-07-30 Time Warner Cable Enterprises Llc Methods and apparatus for client-based dynamic control of connections to co-existing radio access networks
US11082464B1 (en) * 2020-12-10 2021-08-03 Facebook, Inc. Displaying additional external video content along with users participating in a video exchange session

Also Published As

Publication number Publication date
US20080320543A1 (en) 2008-12-25
US7886318B2 (en) 2011-02-08

Similar Documents

Publication Publication Date Title
US7886318B2 (en) Set top box with digital rights management for multiple devices and methods for use therewith
CA2704661C (en) Portable media asset
US7720351B2 (en) Preservation and improvement of television advertising in digital environment
JP4900801B2 (en) System and method for distributing media in a pay-per-play architecture with remote playback within an enterprise
CA2813737C (en) Apparatus and methods for enforcing content protection rules during data transfer between devices
CA2539137C (en) Method and apparatus for network content download and recording
US8019687B2 (en) Distributed digital rights management node module and methods for use therewith
CA2763413C (en) Media bridge apparatus and methods
US20070192798A1 (en) Digital content delivery via virtual private network (VPN) incorporating secured set-top devices
US20020009285A1 (en) Personal versatile recorder: enhanced features, and methods for its use
WO2007059677A1 (en) A method and a system for receiving iptv service
US20070244822A1 (en) Portable link drive
JP4539996B2 (en) Media delivery method and device in paper play architecture with remote playback function
US7620757B2 (en) Contents transfer system and terminal

Legal Events

Date Code Title Description
AS Assignment

Owner name: COMERICA BANK, A TEXAS BANKING ASSOCIATION AND AUT

Free format text: SECURITY AGREEMENT;ASSIGNOR:MOREGA SYSTEMS INC., A CORPORATION EXISTING UNDER THE LAWS OF THE PROVINCE OF ONTARIO;REEL/FRAME:027083/0712

Effective date: 20110624

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION

AS Assignment

Owner name: MOREGA SYSTEMS INC., CANADA

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:COMERICA BANK;REEL/FRAME:038635/0793

Effective date: 20160405

AS Assignment

Owner name: MOREGA SYSTEMS INC., CANADA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:WANG, FENG CHI;POULIDIS, PHILIP;SIGNING DATES FROM 20070803 TO 20070807;REEL/FRAME:048053/0250

AS Assignment

Owner name: 3311148 NOVA SCOTIA LIMITED, CANADA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:MOREGA SYSTEMS INC.;REEL/FRAME:048121/0294

Effective date: 20171215

AS Assignment

Owner name: AT&T INTELLECTUAL PROPERTY I, L.P., GEORGIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:3311148 NOVA SCOTIA LIMITED;REEL/FRAME:048155/0046

Effective date: 20190114