WO2007109313A3 - Methods, media, and systems for entitlement clearing - Google Patents

Methods, media, and systems for entitlement clearing Download PDF

Info

Publication number
WO2007109313A3
WO2007109313A3 PCT/US2007/007009 US2007007009W WO2007109313A3 WO 2007109313 A3 WO2007109313 A3 WO 2007109313A3 US 2007007009 W US2007007009 W US 2007007009W WO 2007109313 A3 WO2007109313 A3 WO 2007109313A3
Authority
WO
WIPO (PCT)
Prior art keywords
entitlement
media
systems
methods
clearing
Prior art date
Application number
PCT/US2007/007009
Other languages
French (fr)
Other versions
WO2007109313A2 (en
Inventor
David Peter Krzemienski
Original Assignee
Themarkets Com
David Peter Krzemienski
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Themarkets Com, David Peter Krzemienski filed Critical Themarkets Com
Priority to JP2009501538A priority Critical patent/JP2009530747A/en
Priority to EP07753619A priority patent/EP2002596A4/en
Priority to AU2007227257A priority patent/AU2007227257A1/en
Priority to CA002646282A priority patent/CA2646282A1/en
Publication of WO2007109313A2 publication Critical patent/WO2007109313A2/en
Publication of WO2007109313A3 publication Critical patent/WO2007109313A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2343Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving reformatting operations of video signals for distribution or compliance with end-user requests or end-user device requirements
    • H04N21/23439Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving reformatting operations of video signals for distribution or compliance with end-user requests or end-user device requirements for generating different versions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25866Management of end-user data
    • H04N21/25875Management of end-user data involving end-user authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • H04N21/26609Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM] using retrofitting techniques, e.g. by re-encrypting the control words used for pre-encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26613Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing keys in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8355Generation of protective data, e.g. certificates involving usage data, e.g. number of copies or viewings allowed

Abstract

In accordance with the disclosed subject matter, methods, media, and systems for entitlement clearing are provided. In some embodiments, media for entitlement clearing are provided including receiving a first entitlement request from a first vendor and a second entitlement request from a second vendor, determining the status of the first entitlement request and the status of the second entitlement request, and sending a first entitlement response to the first vendor and a second entitlement response to the second vendor.
PCT/US2007/007009 2006-03-21 2007-03-21 Methods, media, and systems for entitlement clearing WO2007109313A2 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
JP2009501538A JP2009530747A (en) 2006-03-21 2007-03-21 Entitlement settlement method, medium, and system
EP07753619A EP2002596A4 (en) 2006-03-21 2007-03-21 Methods, media, and systems for entitlement clearing
AU2007227257A AU2007227257A1 (en) 2006-03-21 2007-03-21 Methods, media, and systems for entitlement clearing
CA002646282A CA2646282A1 (en) 2006-03-21 2007-03-21 Methods, media, and systems for entitlement clearing

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US78432006P 2006-03-21 2006-03-21
US60/784,320 2006-03-21

Publications (2)

Publication Number Publication Date
WO2007109313A2 WO2007109313A2 (en) 2007-09-27
WO2007109313A3 true WO2007109313A3 (en) 2007-12-06

Family

ID=38523081

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2007/007009 WO2007109313A2 (en) 2006-03-21 2007-03-21 Methods, media, and systems for entitlement clearing

Country Status (6)

Country Link
US (1) US20070223694A1 (en)
EP (1) EP2002596A4 (en)
JP (1) JP2009530747A (en)
AU (1) AU2007227257A1 (en)
CA (1) CA2646282A1 (en)
WO (1) WO2007109313A2 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8832822B2 (en) * 2007-01-19 2014-09-09 Kryptiq Corporation Smart identifiers
US8856540B1 (en) * 2010-12-29 2014-10-07 Amazon Technologies, Inc. Customized ID generation
US20140108616A1 (en) * 2012-10-17 2014-04-17 Dell Products L.P. System and method for entitling digital assets

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040186809A1 (en) * 2003-03-17 2004-09-23 David Schlesinger Entitlement security and control
US20050246197A1 (en) * 1992-05-29 2005-11-03 Alice Corporation Pty Ltd. Methods and apparatus relating to the formulation and trading of risk management contracts

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5260999A (en) * 1991-06-28 1993-11-09 Digital Equipment Corporation Filters in license management system
JPH08263438A (en) * 1994-11-23 1996-10-11 Xerox Corp Distribution and use control system of digital work and access control method to digital work
US5999978A (en) * 1997-10-31 1999-12-07 Sun Microsystems, Inc. Distributed system and method for controlling access to network resources and event notifications
JP2000260121A (en) * 1999-03-05 2000-09-22 Toshiba Corp Information reproducing device and information recording device
US20020002494A1 (en) * 2000-04-05 2002-01-03 Bruce Beam System and method for facilitating appraisals
JP2001312325A (en) * 2000-04-28 2001-11-09 Hitachi Ltd Method and system for issuing program license key
JP2002140555A (en) * 2000-11-01 2002-05-17 Sony Corp Device, method, and system for information processing, system and method for selling contents, system and method for supporting dealings, system and method for providing service, and recording medium
US7463738B2 (en) * 2000-12-20 2008-12-09 Nokia Corporation Method for providing multimedia files and terminal therefor
US7054923B2 (en) * 2001-12-14 2006-05-30 International Business Machines Corporation Access control repository for providing access control of service profiles for web based solutions
US7292355B2 (en) * 2002-11-20 2007-11-06 Hewlett-Packard Development Company, L.P. Device and method for securing print jobs stored on a printer
JP4226949B2 (en) * 2003-05-27 2009-02-18 日本電信電話株式会社 License server and license issuing method
DE60310556T2 (en) * 2003-09-03 2007-09-27 France Telecom Apparatus and method for distributing content access data
JP2005338979A (en) * 2004-05-25 2005-12-08 Nippon Telegr & Teleph Corp <Ntt> License issuing-and-managing method, device, program, and recording medium to which the program is recorded
JP2006004179A (en) * 2004-06-17 2006-01-05 Mitsubishi Electric Corp Content usage right management system

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050246197A1 (en) * 1992-05-29 2005-11-03 Alice Corporation Pty Ltd. Methods and apparatus relating to the formulation and trading of risk management contracts
US20040186809A1 (en) * 2003-03-17 2004-09-23 David Schlesinger Entitlement security and control

Also Published As

Publication number Publication date
WO2007109313A2 (en) 2007-09-27
US20070223694A1 (en) 2007-09-27
JP2009530747A (en) 2009-08-27
EP2002596A4 (en) 2012-08-08
CA2646282A1 (en) 2007-09-27
EP2002596A2 (en) 2008-12-17
AU2007227257A1 (en) 2007-09-27

Similar Documents

Publication Publication Date Title
WO2008073483A3 (en) Methods and systems related to receiving nutraceutical associated information
WO2010051510A3 (en) Locating a vehicle
EP2330533A4 (en) Recording/reproducing system, recording medium device, and recording/reproducing device
WO2007101716A3 (en) Communication device with indirect command distribution
EP1994528A4 (en) Systems and methods for generating, reading and transfering identifiers
WO2008026030A8 (en) Media recommendation system and method
EP2030148A4 (en) Systems and methods for implementing parking transactions and other financial transactions
WO2010101869A3 (en) System and method for account level blocking
WO2007133625A3 (en) Multi-lingual information retrieval
IL196025A (en) Methods for propagating chondrocytes in serum-free medium
WO2007100989A3 (en) Media delivery system with improved interaction
WO2008061046A3 (en) Methods and media for presenting costs associated with rate protection on a mortgage
WO2008070269A3 (en) Methods, software and systems for imaging
WO2007106493A3 (en) Customer relationship management system and method
AU2008344384A8 (en) Information distribution system and program for the same
EP2023526A4 (en) Client device, mail system, program, and recording medium
EP1974402A4 (en) Bonded fuel cell assembly and methods and systems for producing the same
AU2007266218B2 (en) Biomarkers for diagnosing multiple sclerosis, and methods thereof
WO2008054725A3 (en) Spheronized polymer particles
EP2057555A4 (en) System for managing outcome information based on uri, and method for the same
WO2008062444A3 (en) Methods and systems for inserting a commercial content in content through a proxy and content proxies thereto
WO2007011518A3 (en) Alignment and breaking of mathematical expressions in documents
WO2007109313A3 (en) Methods, media, and systems for entitlement clearing
WO2007103353A3 (en) Methods, systems, and media for forming linear combinations of data
EP2065756A4 (en) Particles for display medium, and information display panel using the same

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07753619

Country of ref document: EP

Kind code of ref document: A2

WWE Wipo information: entry into national phase

Ref document number: 2007227257

Country of ref document: AU

WWE Wipo information: entry into national phase

Ref document number: 2646282

Country of ref document: CA

WWE Wipo information: entry into national phase

Ref document number: 2009501538

Country of ref document: JP

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2007227257

Country of ref document: AU

Date of ref document: 20070321

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 2007753619

Country of ref document: EP