DE69606673T2 - Verfahren und Vorrichtung zur Empfangsbestätigung von übertragenen Anwendungen in einem interaktiven Datensystem - Google Patents

Verfahren und Vorrichtung zur Empfangsbestätigung von übertragenen Anwendungen in einem interaktiven Datensystem

Info

Publication number
DE69606673T2
DE69606673T2 DE69606673T DE69606673T DE69606673T2 DE 69606673 T2 DE69606673 T2 DE 69606673T2 DE 69606673 T DE69606673 T DE 69606673T DE 69606673 T DE69606673 T DE 69606673T DE 69606673 T2 DE69606673 T2 DE 69606673T2
Authority
DE
Germany
Prior art keywords
data system
interactive data
confirming receipt
applications
transmitted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE69606673T
Other languages
English (en)
Other versions
DE69606673D1 (de
Inventor
Pankaj Rohatgi
Vincent Dureau
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
OpenTV Inc
Original Assignee
OpenTV Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by OpenTV Inc filed Critical OpenTV Inc
Publication of DE69606673D1 publication Critical patent/DE69606673D1/de
Application granted granted Critical
Publication of DE69606673T2 publication Critical patent/DE69606673T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/14Systems for two-way working
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/235Processing of additional data, e.g. scrambling of additional data or processing content descriptors
    • H04N21/2351Processing of additional data, e.g. scrambling of additional data or processing content descriptors involving encryption of additional data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/235Processing of additional data, e.g. scrambling of additional data or processing content descriptors
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/236Assembling of a multiplex stream, e.g. transport stream, by combining a video stream with other content or additional data, e.g. inserting a URL [Uniform Resource Locator] into a video stream, multiplexing software data into a video stream; Remultiplexing of multiplex streams; Insertion of stuffing bits into the multiplex stream, e.g. to obtain a constant bit-rate; Assembling of a packetised elementary stream
    • H04N21/23614Multiplexing of additional data and video streams
    • H04N21/23617Multiplexing of additional data and video streams by inserting additional data into a data carousel, e.g. inserting software modules into a DVB carousel
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/435Processing of additional data, e.g. decrypting of additional data, reconstructing software from modules extracted from the transport stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/81Monomedia components thereof
    • H04N21/8166Monomedia components thereof involving executable data, e.g. software
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
DE69606673T 1995-07-07 1996-06-27 Verfahren und Vorrichtung zur Empfangsbestätigung von übertragenen Anwendungen in einem interaktiven Datensystem Expired - Lifetime DE69606673T2 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US08/499,280 US5625693A (en) 1995-07-07 1995-07-07 Apparatus and method for authenticating transmitting applications in an interactive TV system

Publications (2)

Publication Number Publication Date
DE69606673D1 DE69606673D1 (de) 2000-03-23
DE69606673T2 true DE69606673T2 (de) 2000-07-06

Family

ID=23984623

Family Applications (1)

Application Number Title Priority Date Filing Date
DE69606673T Expired - Lifetime DE69606673T2 (de) 1995-07-07 1996-06-27 Verfahren und Vorrichtung zur Empfangsbestätigung von übertragenen Anwendungen in einem interaktiven Datensystem

Country Status (10)

Country Link
US (1) US5625693A (de)
EP (1) EP0752786B1 (de)
JP (1) JP3847846B2 (de)
KR (1) KR100403375B1 (de)
CN (1) CN1150762C (de)
BR (1) BR9602980A (de)
DE (1) DE69606673T2 (de)
ES (1) ES2143111T3 (de)
MX (1) MX9602655A (de)
TR (1) TR199600564A2 (de)

Families Citing this family (215)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6292568B1 (en) 1966-12-16 2001-09-18 Scientific-Atlanta, Inc. Representing entitlements to service in a conditional access system
US8352400B2 (en) 1991-12-23 2013-01-08 Hoffberg Steven M Adaptive pattern recognition based controller apparatus and method and human-factored interface therefore
DE69637733D1 (de) 1995-02-13 2008-12-11 Intertrust Tech Corp Systeme und verfahren für ein sicheres übertragung
US6948070B1 (en) 1995-02-13 2005-09-20 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
US6658568B1 (en) 1995-02-13 2003-12-02 Intertrust Technologies Corporation Trusted infrastructure support system, methods and techniques for secure electronic commerce transaction and rights management
US5943422A (en) 1996-08-12 1999-08-24 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US6157721A (en) 1996-08-12 2000-12-05 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
US5892900A (en) 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US7133846B1 (en) 1995-02-13 2006-11-07 Intertrust Technologies Corp. Digital certificate support system, methods and techniques for secure electronic commerce transaction and rights management
US6252964B1 (en) 1995-04-03 2001-06-26 Scientific-Atlanta, Inc. Authorization of services in a conditional access system
US6560340B1 (en) 1995-04-03 2003-05-06 Scientific-Atlanta, Inc. Method and apparatus for geographically limiting service in a conditional access system
US6246767B1 (en) 1995-04-03 2001-06-12 Scientific-Atlanta, Inc. Source authentication of download information in a conditional access system
US8548166B2 (en) 1995-04-03 2013-10-01 Anthony J. Wasilewski Method for partially encrypting program data
US6937729B2 (en) 1995-04-03 2005-08-30 Scientific-Atlanta, Inc. Representing entitlements to service in a conditional access system
US6424717B1 (en) 1995-04-03 2002-07-23 Scientific-Atlanta, Inc. Encryption devices for use in a conditional access system
US6769128B1 (en) 1995-06-07 2004-07-27 United Video Properties, Inc. Electronic television program guide schedule system and method with data feed access
FI98175C (fi) * 1995-06-12 1997-04-25 Nokia Oy Ab Multimediaobjektien välitys digitaalisessa tiedonsiirtojärjestelmässä
CA2179223C (en) * 1995-06-23 2009-01-06 Manfred Von Willich Method and apparatus for controlling the operation of a signal decoder in a broadcasting system
US6388714B1 (en) 1995-10-02 2002-05-14 Starsight Telecast Inc Interactive computer system for providing television schedule information
US8850477B2 (en) 1995-10-02 2014-09-30 Starsight Telecast, Inc. Systems and methods for linking television viewers with advertisers and broadcasters
US6172988B1 (en) * 1996-01-31 2001-01-09 Tiernan Communications, Inc. Method for universal messaging and multiplexing of video, audio, and data streams
HRP970160A2 (en) * 1996-04-03 1998-02-28 Digco B V Method for providing a secure communication between two devices and application of this method
FI103450B1 (fi) * 1996-04-23 1999-06-30 Nokia Mobile Phones Ltd Multimediapäätelaite ja menetelmä multimediavastaanoton toteuttamiseksi
US6469753B1 (en) 1996-05-03 2002-10-22 Starsight Telecast, Inc. Information system
US5903651A (en) 1996-05-14 1999-05-11 Valicert, Inc. Apparatus and method for demonstrating and confirming the status of a digital certificates and other data
US6901509B1 (en) 1996-05-14 2005-05-31 Tumbleweed Communications Corp. Apparatus and method for demonstrating and confirming the status of a digital certificates and other data
US6085320A (en) * 1996-05-15 2000-07-04 Rsa Security Inc. Client/server protocol for proving authenticity
US5946467A (en) * 1996-09-20 1999-08-31 Novell, Inc. Application-level, persistent packeting apparatus and method
US5805700A (en) * 1996-10-15 1998-09-08 Intel Corporation Policy based selective encryption of compressed video data
DK116996A (da) * 1996-10-23 1998-04-24 Dsc Communications As Fremgangsmåde og system til sikring af, at moduler, som forbindes til et elektronisk apparat, er af en bestemt type, samt m
US9219755B2 (en) 1996-11-08 2015-12-22 Finjan, Inc. Malicious mobile code runtime monitoring system and methods
US7058822B2 (en) 2000-03-30 2006-06-06 Finjan Software, Ltd. Malicious mobile code runtime monitoring system and methods
US8079086B1 (en) 1997-11-06 2011-12-13 Finjan, Inc. Malicious mobile code runtime monitoring system and methods
US6331876B1 (en) * 1996-11-12 2001-12-18 U.S. Philips Corporation Method of updating software in a video receiver
US6021491A (en) * 1996-11-27 2000-02-01 Sun Microsystems, Inc. Digital signatures for data streams and data archives
US20030066085A1 (en) * 1996-12-10 2003-04-03 United Video Properties, Inc., A Corporation Of Delaware Internet television program guide system
DE19701939C2 (de) * 1997-01-21 1998-11-12 Fraunhofer Ges Forschung Verfahren zum Erfassen einer an einer digitalen, bearbeiteten Information ausgeübten Manipulation
ES2265466T3 (es) * 1997-03-21 2007-02-16 Thomson Licensing Descarga de datos.
AU776683B2 (en) * 1997-03-21 2004-09-16 Thomson Licensing S.A. Method of downloading of data to an MPEG receiver/decoder and MPEG transmission system for implementing the same
JP3491665B2 (ja) * 1997-04-16 2004-01-26 ソニー株式会社 遠隔制御装置および遠隔制御方法
US6385723B1 (en) * 1997-05-15 2002-05-07 Mondex International Limited Key transformation unit for an IC card
JP3921598B2 (ja) * 1997-06-06 2007-05-30 ユーキューイー, エルエルシー スクランブルされたイベントに対するアクセスを管理する方法
US7039802B1 (en) * 1997-06-06 2006-05-02 Thomson Licensing Conditional access system for set-top boxes
US6272631B1 (en) * 1997-06-30 2001-08-07 Microsoft Corporation Protected storage of core data secrets
BRPI9812104B1 (pt) 1997-07-21 2016-12-27 Guide E Inc método para navegar por um guia de programa interativo
EP1189439A3 (de) * 1997-08-01 2009-04-22 Scientific-Atlanta, Inc. Quellenauthentifizierung von Datenfernladungsinformation in einem System mit bedingtem Zugang
BR9815610A (pt) * 1997-08-01 2004-06-22 Scientific Atlanta Verificação da fonte de informações de programa em sistema de acesso condicional
DE69808113T2 (de) * 1997-08-01 2003-05-22 Scientific Atlanta Quellenauthentifizierung von datenfernladungsinformation in einem system mit bedingtem zugang
WO1999009743A2 (en) * 1997-08-01 1999-02-25 Scientific-Atlanta, Inc. Conditional access system
AU8670598A (en) * 1997-08-01 1999-02-22 Scientific-Atlanta, Inc. Verification of the source of program of information in a conditional access system
ATE217744T1 (de) 1997-09-18 2002-06-15 United Video Properties Inc Erinnerungsvorrichtung für internet- fernsehprogrammführer mittels elektronischer post
EP0907285A1 (de) * 1997-10-03 1999-04-07 CANAL+ Société Anonyme Datenfernladung
US7092914B1 (en) * 1997-11-06 2006-08-15 Intertrust Technologies Corporation Methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information
FR2772530B1 (fr) * 1997-12-17 2001-10-05 Thomson Multimedia Sa Procede d'authentification d'images numeriques et dispositif mettant en oeuvre le procede
US6122738A (en) * 1998-01-22 2000-09-19 Symantec Corporation Computer file integrity verification
AU2583099A (en) * 1998-02-04 1999-08-23 Sun Microsystems, Inc. Method and apparatus for efficient authentication and integrity checking using hierarchical hashing
CA2321447C (en) * 1998-02-20 2007-12-18 Thomson Licensing S.A. A multimedia system for processing program guides and associated multimedia objects
JPH11265349A (ja) * 1998-03-17 1999-09-28 Toshiba Corp コンピュータシステムならびに同システムに適用される機密保護方法、送受信ログ管理方法、相互の確認方法および公開鍵世代管理方法
EP0946019A1 (de) 1998-03-25 1999-09-29 CANAL+ Société Anonyme Authentifizierung von Daten in einem digitalen Übertragungssystem
US6427238B1 (en) * 1998-05-29 2002-07-30 Opentv, Inc. Module manager for interactive television system
US6148081A (en) * 1998-05-29 2000-11-14 Opentv, Inc. Security model for interactive television applications
US6038319A (en) * 1998-05-29 2000-03-14 Opentv, Inc. Security model for sharing in interactive television applications
TW432840B (en) * 1998-06-03 2001-05-01 Sony Corp Communication control method, system, and device
US6724895B1 (en) 1998-06-18 2004-04-20 Supersensor (Proprietary) Limited Electronic identification system and method with source authenticity verification
US6948183B1 (en) 1998-06-18 2005-09-20 General Instrument Corporation Dynamic security for digital television receivers
WO1999066714A1 (en) * 1998-06-18 1999-12-23 General Instrument Corporation Dynamic security for digital television receivers
US6296071B1 (en) 1998-06-30 2001-10-02 Harley-Davidson Motor Company Group, Inc. Motorcycle rocker assembly
US6105137A (en) * 1998-07-02 2000-08-15 Intel Corporation Method and apparatus for integrity verification, authentication, and secure linkage of software modules
CN1867068A (zh) 1998-07-14 2006-11-22 联合视频制品公司 交互式电视节目导视系统及其方法
JP3925586B2 (ja) 1998-07-17 2007-06-06 ソニー株式会社 データ受信装置および方法ならびにデータ送受信システムおよび方法
AR020608A1 (es) 1998-07-17 2002-05-22 United Video Properties Inc Un metodo y una disposicion para suministrar a un usuario acceso remoto a una guia de programacion interactiva por un enlace de acceso remoto
US8234477B2 (en) * 1998-07-31 2012-07-31 Kom Networks, Inc. Method and system for providing restricted access to a storage medium
US9361243B2 (en) 1998-07-31 2016-06-07 Kom Networks Inc. Method and system for providing restricted access to a storage medium
US6430165B1 (en) * 1998-08-07 2002-08-06 Hughes Electronics Corporation Method and apparatus for performing satellite selection in a broadcast communication system
US6898762B2 (en) 1998-08-21 2005-05-24 United Video Properties, Inc. Client-server electronic program guide
EP0984630B1 (de) 1998-09-01 2006-08-23 Irdeto Access B.V. Datenübertragungssystem
EP0984629B1 (de) 1998-09-01 2006-05-03 Irdeto Access B.V. Sicheres Datensignalübertragungssystem
US7174013B1 (en) * 1998-10-20 2007-02-06 Lucent Technologies Inc. Efficient universal hashing method
US6865746B1 (en) 1998-12-03 2005-03-08 United Video Properties, Inc. Electronic program guide with related-program search feature
US7966078B2 (en) 1999-02-01 2011-06-21 Steven Hoffberg Network media appliance system and method
US6473966B1 (en) * 1999-02-01 2002-11-05 Casio Computer Co., Ltd. Method of manufacturing ink-jet printer head
WO2000049764A1 (en) * 1999-02-18 2000-08-24 Sun Microsystems, Inc. Data authentication system employing encrypted integrity blocks
US7552458B1 (en) 1999-03-29 2009-06-23 The Directv Group, Inc. Method and apparatus for transmission receipt and display of advertisements
US7877290B1 (en) 1999-03-29 2011-01-25 The Directv Group, Inc. System and method for transmitting, receiving and displaying advertisements
US20040161032A1 (en) * 1999-04-06 2004-08-19 Amir Morad System and method for video and audio encoding on a single chip
US8270479B2 (en) * 1999-04-06 2012-09-18 Broadcom Corporation System and method for video and audio encoding on a single chip
US6826687B1 (en) * 1999-05-07 2004-11-30 International Business Machines Corporation Commitments in signatures
US6701434B1 (en) * 1999-05-07 2004-03-02 International Business Machines Corporation Efficient hybrid public key signature scheme
US6739504B2 (en) * 1999-06-23 2004-05-25 Tellabs Denmark A/S Method and system for ensuring connection of a module to an electronic apparatus
SK1592002A3 (en) * 1999-08-04 2002-05-09 Nagravision Sa Method and device for guaranteeing the integrity and authenticity of a set of data
US6813778B1 (en) 1999-08-16 2004-11-02 General Instruments Corporation Method and system for downloading and managing the enablement of a list of code objects
CA2317139C (en) * 1999-09-01 2006-08-08 Nippon Telegraph And Telephone Corporation Folder type time stamping system and distributed time stamping system
EP1427214A3 (de) * 1999-09-02 2004-12-22 General Instrument Corporation Verfahren und System zur Identifikation von Software- und Firmwareobjekten, die über ein Kabelfernsehsystem zum Herunterladen zur Verfügung stehen
AU7996500A (en) * 1999-10-08 2001-04-23 General Instrument Corporation Object and resource security system
US6832323B1 (en) 1999-10-22 2004-12-14 General Instrument Corporation Object and feature authorization for digital communication terminals
DE60002747T2 (de) * 1999-10-22 2004-03-11 General Instrument Corporation Objekts- und merkmalsberechtigung für digitale kommunikationsendgeräte
US6970641B1 (en) 2000-09-15 2005-11-29 Opentv, Inc. Playback of interactive programs
US6754908B1 (en) 1999-11-12 2004-06-22 General Instrument Corporation Intrusion detection for object security
CN1210959C (zh) * 1999-11-12 2005-07-13 通用器材公司 对象安全实现
US6970849B1 (en) 1999-12-17 2005-11-29 Microsoft Corporation Inter-server communication using request with encrypted parameter
US6996720B1 (en) 1999-12-17 2006-02-07 Microsoft Corporation System and method for accessing protected content in a rights-management architecture
DE19961838A1 (de) * 1999-12-21 2001-07-05 Scm Microsystems Gmbh Verfahren und Vorrichtung zur Überprüfung einer Datei
KR100379419B1 (ko) * 2000-01-17 2003-04-10 엘지전자 주식회사 프로그램 가이드의 데이터 처리 장치
CN1779689A (zh) * 2000-01-21 2006-05-31 索尼公司 数据处理设备和数据处理方法
FR2797548A1 (fr) * 2000-01-24 2001-02-16 Thomson Multimedia Sa Procede de transmission de donnees sur un canal de diffusion
US7069578B1 (en) * 2000-02-04 2006-06-27 Scientific-Atlanta, Inc. Settop cable television control device and method including bootloader software and code version table for maintaining and updating settop receiver operating system software
US7228425B1 (en) * 2000-02-07 2007-06-05 Koninklijke Philips Electronics N. V. Protecting content from illicit reproduction by proof of existence of a complete data set via self-referencing sections
US7367042B1 (en) 2000-02-29 2008-04-29 Goldpocket Interactive, Inc. Method and apparatus for hyperlinking in a television broadcast
US7343617B1 (en) 2000-02-29 2008-03-11 Goldpocket Interactive, Inc. Method and apparatus for interaction with hyperlinks in a television broadcast
US6721958B1 (en) * 2000-03-08 2004-04-13 Opentv, Inc. Optional verification of interactive television content
CA2775674C (en) * 2000-03-31 2017-01-24 United Video Properties, Inc. Interactive media system and method for selectively preventing access to trick play functions
EP1143658A1 (de) * 2000-04-03 2001-10-10 Canal+ Technologies Société Anonyme Authentifizierung von in einem digitalen Übertragungssystem übertragenen Daten
US20020003884A1 (en) 2000-05-26 2002-01-10 Sprunk Eric J. Authentication and/or authorization launch
US7051200B1 (en) 2000-06-27 2006-05-23 Microsoft Corporation System and method for interfacing a software process to secure repositories
US6981262B1 (en) 2000-06-27 2005-12-27 Microsoft Corporation System and method for client interaction in a multi-level rights-management architecture
US7171692B1 (en) 2000-06-27 2007-01-30 Microsoft Corporation Asynchronous communication within a server arrangement
US7539875B1 (en) 2000-06-27 2009-05-26 Microsoft Corporation Secure repository with layers of tamper resistance and system and method for providing same
US7017189B1 (en) * 2000-06-27 2006-03-21 Microsoft Corporation System and method for activating a rendering device in a multi-level rights-management architecture
US7158953B1 (en) 2000-06-27 2007-01-02 Microsoft Corporation Method and system for limiting the use of user-specific software features
US6891953B1 (en) * 2000-06-27 2005-05-10 Microsoft Corporation Method and system for binding enhanced software features to a persona
US7124408B1 (en) * 2000-06-28 2006-10-17 Microsoft Corporation Binding by hash
US7117371B1 (en) 2000-06-28 2006-10-03 Microsoft Corporation Shared names
US20020046045A1 (en) * 2000-06-30 2002-04-18 Attila Narin Architecture for an electronic shopping service integratable with a software application
US7225159B2 (en) * 2000-06-30 2007-05-29 Microsoft Corporation Method for authenticating and securing integrated bookstore entries
KR20190096450A (ko) 2000-10-11 2019-08-19 로비 가이드스, 인크. 매체 콘텐츠 배달 시스템 및 방법
US7362868B2 (en) * 2000-10-20 2008-04-22 Eruces, Inc. Hidden link dynamic key manager for use in computer systems with database structure for storage of encrypted data and method for storage and retrieval of encrypted data
US20030021417A1 (en) 2000-10-20 2003-01-30 Ognjen Vasic Hidden link dynamic key manager for use in computer systems with database structure for storage of encrypted data and method for storage and retrieval of encrypted data
US7188342B2 (en) * 2001-04-20 2007-03-06 Microsoft Corporation Server controlled branding of client software deployed over computer networks
GB0111008D0 (en) * 2001-05-04 2001-06-27 Koninkl Philips Electronics Nv Recording of interactive applications
US20020194589A1 (en) * 2001-05-08 2002-12-19 Cristofalo Michael Technique for optimizing the delivery of advertisements and other programming segments by making bandwidth tradeoffs
US7627762B2 (en) 2001-05-23 2009-12-01 Thomson Licensing Signing and authentication devices and processes and corresponding products, notably for DVB/MPEG MHP digital streams
US20030009691A1 (en) * 2001-07-06 2003-01-09 Lyons Martha L. Centralized clearinghouse for entitlement information
US7137000B2 (en) 2001-08-24 2006-11-14 Zih Corp. Method and apparatus for article authentication
US20030058707A1 (en) * 2001-09-12 2003-03-27 Dilger Bruce C. System and process for implementing commercial breaks in programming
US7085529B1 (en) 2001-10-24 2006-08-01 The Directv Group, Inc. Method and apparatus for determining a direct-to-home satellite receiver multi-switch type
US7376625B2 (en) * 2001-11-15 2008-05-20 Nokia Corporation System and method for activating individualized software modules in a digital broadcast environment
US20030154128A1 (en) * 2002-02-11 2003-08-14 Liga Kevin M. Communicating and displaying an advertisement using a personal video recorder
FR2836317A1 (fr) * 2002-02-19 2003-08-22 Michel Francis Monduc Procede de transmission de messages audio ou video sur le reseau internet
US7194630B2 (en) * 2002-02-27 2007-03-20 Canon Kabushiki Kaisha Information processing apparatus, information processing system, information processing method, storage medium and program
US7075899B2 (en) * 2002-05-21 2006-07-11 Actv, Inc. System and method for providing private in-band data to digital set-top boxes in a broadcast environment
ATE352939T1 (de) * 2002-05-22 2007-02-15 Thomson Licensing Vorrichtungen, verfahren und produkte zur signierung und authentifizierung, insbesondere für digitale dvb/mpeg-mhp-datenströme
DE60208614T2 (de) 2002-09-17 2006-08-03 Errikos Pitsos Verfahren und Vorrichtung zur Bereitstellung einer Liste von öffentlichen Schlüsseln in einem Public-Key-System
US6993132B2 (en) * 2002-12-03 2006-01-31 Matsushita Electric Industrial Co., Ltd. System and method for reducing fraud in a digital cable network
PL376088A1 (en) * 2002-12-30 2005-12-12 Koninklijke Philips Electronics N.V. Method of transmitting interactive television
US7493646B2 (en) 2003-01-30 2009-02-17 United Video Properties, Inc. Interactive television systems with digital video recording and adjustable reminders
EP1494460A1 (de) * 2003-07-02 2005-01-05 THOMSON Licensing S.A. Verfahren oder Vorrichtung zur Authentifizierung digitaler Daten mittels eines Authentifizierungs-Plugins
EP1494461B1 (de) * 2003-07-02 2007-10-24 Thomson Licensing Verfahren oder Vorrichtung zur Authentifizierung digitaler Daten mittels eines Authentifizierungs-Plugins
ES2470976T3 (es) 2003-09-12 2014-06-24 Open Tv, Inc. Método y sistema para controlar la grabación y reproducción de aplicaciones interactivas
KR101102717B1 (ko) * 2003-09-17 2012-01-05 파나소닉 주식회사 애플리케이션 실행장치, 애플리케이션 실행방법, 집적회로, 및 컴퓨터 판독가능한 기록매체
US7103779B2 (en) * 2003-09-18 2006-09-05 Apple Computer, Inc. Method and apparatus for incremental code signing
US7984468B2 (en) 2003-11-06 2011-07-19 United Video Properties, Inc. Systems and methods for providing program suggestions in an interactive television program guide
US7549042B2 (en) * 2003-12-16 2009-06-16 Microsoft Corporation Applying custom software image updates to non-volatile storage in a failsafe manner
US20050132357A1 (en) * 2003-12-16 2005-06-16 Microsoft Corporation Ensuring that a software update may be installed or run only on a specific device or class of devices
US7614051B2 (en) * 2003-12-16 2009-11-03 Microsoft Corporation Creating file systems within a file in a storage technology-abstracted manner
US7549148B2 (en) 2003-12-16 2009-06-16 Microsoft Corporation Self-describing software image update components
US7568195B2 (en) 2003-12-16 2009-07-28 Microsoft Corporation Determining a maximal set of dependent software updates valid for installation
KR20110031506A (ko) * 2003-12-18 2011-03-28 파나소닉 주식회사 애플리케이션 프로그램을 인증 및 실행하는 방법
CN100562096C (zh) * 2003-12-18 2009-11-18 松下电器产业株式会社 用于存储、认证以及执行应用程序的方法
US7797733B1 (en) 2004-01-08 2010-09-14 Symantec Corporation Monitoring and controlling services
US8528106B2 (en) * 2004-02-20 2013-09-03 Viaccess Process for matching a number N of reception terminals with a number M of conditional access control cards
US7831838B2 (en) * 2004-03-05 2010-11-09 Microsoft Corporation Portion-level in-memory module authentication
US20050234467A1 (en) * 2004-03-08 2005-10-20 James Rains Screw guide
US7337327B1 (en) 2004-03-30 2008-02-26 Symantec Corporation Using mobility tokens to observe malicious mobile code
US6883505B1 (en) 2004-04-02 2005-04-26 Midwest Motorcycle Supply Rocker box assembly with reed valve
US7735100B1 (en) 2004-04-22 2010-06-08 Symantec Corporation Regulating remote registry access over a computer network
US7523145B2 (en) * 2004-04-22 2009-04-21 Opentv, Inc. System for managing data in a distributed computing system
US8108937B1 (en) 2004-04-26 2012-01-31 Symantec Corporation Robustly regulating access to executable class registry entries
US7334163B1 (en) 2004-06-16 2008-02-19 Symantec Corporation Duplicating handles of target processes without having debug privileges
US7681042B2 (en) * 2004-06-17 2010-03-16 Eruces, Inc. System and method for dis-identifying sensitive information and associated records
GB2415860B (en) 2004-06-30 2007-04-18 Nokia Corp A method of providing a radio service at a remote terminal
JP2008507154A (ja) 2004-07-14 2008-03-06 松下電器産業株式会社 認証プログラム実行方法
US7571448B1 (en) 2004-07-28 2009-08-04 Symantec Corporation Lightweight hooking mechanism for kernel level operations
US7644287B2 (en) * 2004-07-29 2010-01-05 Microsoft Corporation Portion-level in-memory module authentication
US7543317B2 (en) * 2004-08-17 2009-06-02 The Directv Group, Inc. Service activation of set-top box functionality using broadcast conditional access system
US7509680B1 (en) 2004-09-01 2009-03-24 Symantec Corporation Detecting computer worms as they arrive at local computers through open network shares
US7690034B1 (en) 2004-09-10 2010-03-30 Symantec Corporation Using behavior blocking mobility tokens to facilitate distributed worm detection
KR100580204B1 (ko) * 2004-10-06 2006-05-16 삼성전자주식회사 데이터 저장 장치 및 방법
US7577848B2 (en) 2005-01-18 2009-08-18 Microsoft Corporation Systems and methods for validating executable file integrity using partial image hashes
US7334722B1 (en) 2005-02-14 2008-02-26 Symantec Corporation Scan-on-read
US7647494B2 (en) 2005-06-08 2010-01-12 International Business Machines Corporation Name transformation for a public key infrastructure (PKI)
CN1877627A (zh) * 2005-06-10 2006-12-13 中国科学院软件研究所 在线交易的电子支付系统和方法
US7743253B2 (en) 2005-11-04 2010-06-22 Microsoft Corporation Digital signature for network coding
JP4856433B2 (ja) 2006-01-27 2012-01-18 株式会社リコー 計測機器、計測データ編集装置及び計測時刻検証装置
US8364965B2 (en) 2006-03-15 2013-01-29 Apple Inc. Optimized integrity verification procedures
US8775319B2 (en) 2006-05-15 2014-07-08 The Directv Group, Inc. Secure content transfer systems and methods to operate the same
US8832742B2 (en) 2006-10-06 2014-09-09 United Video Properties, Inc. Systems and methods for acquiring, categorizing and delivering media in interactive media guidance applications
US9026800B2 (en) * 2006-10-06 2015-05-05 Broadcom Corporation Method and system for allowing customer or third party testing of secure programmable code
US8375458B2 (en) 2007-01-05 2013-02-12 Apple Inc. System and method for authenticating code executing on computer system
US7801888B2 (en) 2007-03-09 2010-09-21 Microsoft Corporation Media content search results ranked by popularity
AU2009222006B2 (en) 2008-03-04 2013-01-24 Apple Inc. System and method of authorizing execution of software code based on at least one installed profile
CN101978378A (zh) * 2008-03-25 2011-02-16 罗伯特·博世有限公司 用于对记录装置进行认证的方法
US10063934B2 (en) 2008-11-25 2018-08-28 Rovi Technologies Corporation Reducing unicast session duration with restart TV
US8812570B2 (en) 2009-05-28 2014-08-19 Red Hat, Inc. String hashing using a number generator
US8671124B2 (en) * 2009-07-24 2014-03-11 Ensequence, Inc. Method for application authoring employing a pre-certified master application template
US20110023022A1 (en) * 2009-07-24 2011-01-27 Ensequence, Inc. Method for application authoring employing an application template stored in a database
US8307020B2 (en) * 2009-07-24 2012-11-06 Ensequence, Inc. Method for distributing a certified application employing a pre-certified master application template
US8667460B2 (en) * 2009-07-24 2014-03-04 Ensequence, Inc. Method for application authoring employing a child application template derived from a master application template
US8682945B2 (en) * 2009-07-24 2014-03-25 Ensequence, Inc. Method and system for authoring multiple application versions based on audience qualifiers
US20110022603A1 (en) * 2009-07-24 2011-01-27 Ensequence, Inc. Method and system for authoring and distributing multiple application versions based on audience qualifiers
US9166714B2 (en) 2009-09-11 2015-10-20 Veveo, Inc. Method of and system for presenting enriched video viewing analytics
KR101636579B1 (ko) * 2010-03-12 2016-07-05 엘지전자 주식회사 방송 수신 방법 및 장치, 그를 이용한 방송 시스템
NL2005484C2 (nl) * 2010-10-08 2012-04-11 Heinrich Micael Brondenstein Werkwijze en systeem voor het embedded versturen van datacontent in een videostream.
US8918641B2 (en) * 2011-05-26 2014-12-23 Intel Corporation Dynamic platform reconfiguration by multi-tenant service providers
EP2605532A1 (de) * 2011-12-16 2013-06-19 Thomson Licensing Vorrichtung und Verfahren zur Signaturverifizierung
US8805418B2 (en) 2011-12-23 2014-08-12 United Video Properties, Inc. Methods and systems for performing actions based on location-based rules
US8687947B2 (en) 2012-02-20 2014-04-01 Rr Donnelley & Sons Company Systems and methods for variable video production, distribution and presentation
KR101368827B1 (ko) * 2012-04-24 2014-03-03 주식회사 파수닷컴 콘텐츠의 객체별 권한 설정 장치 및 방법, 그리고 객체별 권한에 따른 콘텐츠 제공 장치 및 방법
JPWO2014030283A1 (ja) * 2012-08-21 2016-07-28 ソニー株式会社 署名検証情報の伝送方法、情報処理装置、情報処理方法および放送送出装置
KR20150042255A (ko) * 2012-08-22 2015-04-20 후아웨이 테크놀러지 컴퍼니 리미티드 Mpeg-2 트랜스포트 스트림에서 iso-bmff 이벤트 박스의 캐리지
US9288521B2 (en) 2014-05-28 2016-03-15 Rovi Guides, Inc. Systems and methods for updating media asset data based on pause point in the media asset
US20150356523A1 (en) * 2014-06-07 2015-12-10 ChainID LLC Decentralized identity verification systems and methods
GB2534133A (en) * 2015-01-08 2016-07-20 Strategy & Tech Ltd Digital television broadcast data stream authentication
US11049210B2 (en) * 2016-12-27 2021-06-29 Fotonation Limited Systems and methods for detecting data insertions in biometric authentication systems utilizing a secret
GB201805429D0 (en) * 2018-04-03 2018-05-16 Palantir Technologies Inc Security system and method
CN113742774B (zh) * 2021-09-03 2024-02-09 北京字跳网络技术有限公司 数据处理方法、装置、可读介质及电子设备

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3996449A (en) * 1975-08-25 1976-12-07 International Business Machines Corporation Operating system authenticator
EP0085130A1 (de) * 1982-02-02 1983-08-10 Omnet Associates Verfahren und Einrichtung zur Aufrechterhaltung der Geheimhaltung von durch öffentliche Übertragung übermittelten Nachrichten
US4658093A (en) * 1983-07-11 1987-04-14 Hellman Martin E Software distribution system
US5140634A (en) * 1987-09-07 1992-08-18 U.S Philips Corporation Method and apparatus for authenticating accreditations and for authenticating and signing messages
US4853961A (en) * 1987-12-18 1989-08-01 Pitney Bowes Inc. Reliable document authentication system
US5005200A (en) * 1988-02-12 1991-04-02 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
CA1321649C (en) * 1988-05-19 1993-08-24 Jeffrey R. Austin Method and system for authentication
US5032987A (en) * 1988-08-04 1991-07-16 Digital Equipment Corporation System with a plurality of hash tables each using different adaptive hashing functions
EP0383985A1 (de) * 1989-02-24 1990-08-29 Claus Peter Prof. Dr. Schnorr Verfahren zur Identifikation von Teilnehmern sowie zur Generierung und Verifikation von elektronischen Unterschriften in einem Datenaustauschsystem
US5392353A (en) * 1989-08-07 1995-02-21 Tv Answer, Inc. Interactive satellite broadcast network
DE69133502T2 (de) * 1990-06-01 2006-09-14 Kabushiki Kaisha Toshiba, Kawasaki Geheimübertragungsverfahren und -gerät
JPH04213242A (ja) * 1990-12-07 1992-08-04 Hitachi Ltd 限定同報通信システム
US5502764A (en) * 1991-01-11 1996-03-26 Thomson Consumer Electronics S.A. Method, identification device and verification device for identificaiton and/or performing digital signature
US5231668A (en) * 1991-07-26 1993-07-27 The United States Of America, As Represented By The Secretary Of Commerce Digital signature algorithm
US5349642A (en) * 1992-11-03 1994-09-20 Novell, Inc. Method and apparatus for authentication of client server communication
US5369707A (en) * 1993-01-27 1994-11-29 Tecsec Incorporated Secure network method and apparatus
US5369702A (en) * 1993-10-18 1994-11-29 Tecsec Incorporated Distributed cryptographic object method
US5392355A (en) * 1993-10-25 1995-02-21 Ronald H. Semler Secure communication system
US5583562A (en) * 1993-12-03 1996-12-10 Scientific-Atlanta, Inc. System and method for transmitting a plurality of digital services including imaging services
US5420866A (en) * 1994-03-29 1995-05-30 Scientific-Atlanta, Inc. Methods for providing conditional access information to decoders in a packet-based multiplexed communications system

Also Published As

Publication number Publication date
KR970009355A (ko) 1997-02-24
MX9602655A (es) 1997-06-28
EP0752786B1 (de) 2000-02-16
EP0752786A1 (de) 1997-01-08
DE69606673D1 (de) 2000-03-23
JPH09121340A (ja) 1997-05-06
KR100403375B1 (ko) 2004-02-05
CN1150762C (zh) 2004-05-19
TR199600564A2 (tr) 1997-01-21
CN1146122A (zh) 1997-03-26
JP3847846B2 (ja) 2006-11-22
ES2143111T3 (es) 2000-05-01
US5625693A (en) 1997-04-29
BR9602980A (pt) 1998-01-06

Similar Documents

Publication Publication Date Title
DE69606673D1 (de) Verfahren und Vorrichtung zur Empfangsbestätigung von übertragenen Anwendungen in einem interaktiven Datensystem
DE69624177D1 (de) Verfahren und Vorrichtung zur Datenverarbeitung
DE69636029D1 (de) Verfahren und Vorrichtung zur Datenübertragung
DE69638087D1 (de) Verfahren und Vorrichtung zur Formattierung von Daten zur Übertragung
DE69518862T2 (de) Verfahren und Vorrichtung zur Verarbeitung von Videodaten
DE69633553D1 (de) Verfahren und Vorrichtung zur Einbettung von Daten in einem elektronischen Dokument
DE69637182D1 (de) Vorrichtung und verfahren zur vorverarbeitung von computerprogrammen vor netzwerkübertragung
DE69428930T2 (de) Verfahren und Vorrichtung zur Übertragung von Daten
DE69327375D1 (de) Verfahren und Vorrichtung zur Wiederherstellung von Bilddaten
DE69634221D1 (de) Verfahren und Gerät zur Verarbeitung visueller Information
DE69620963T2 (de) Verfahren und Vorrichtung zur Bilddatenkomprimierung
DE69628087D1 (de) Vorrichtung und Verfahren zur Verwaltung von Rechnerprozessen
DE69621859T2 (de) Verfahren und Vorrichtung zur Karteninformationsverarbeitung
DE69320689D1 (de) Vorrichtung und Verfahren zur Verarbeitung von Bilddaten
DE69622095D1 (de) Verfahren und Vorrichtung zur Datenwiedergabe
DE69524916D1 (de) Verfahren und Vorrichtung zur Datenübertragung im Bereich der Rechnersysteme
DE69524520D1 (de) Vorrichtung und Verfahren zur Kodierung und Wiederherstellung von Bilddaten
DE69615733T2 (de) Verfahren und Vorrichtung zur Verarbeitung von Bildern
DE69822548D1 (de) Verfahren und Vorrichtung zur Fernkonfigurierung eines Datenverarbeitungssystems
DE69633589D1 (de) Verfahren und Gerät zur Verarbeitung von visuellen Informationen
DE69619555T2 (de) Verfahren und vorrichtung zur komprimierung seismischer daten
DE69613979D1 (de) Vorrichtung und verfahren zur verarbeitung ablaufverfolgbarer information
DE69625041D1 (de) Verfahren und vorrichtung zur informationsbehandlung
DE69432045D1 (de) Vorrichtung und Verfahren zur Datenverarbeitung
DE69606154D1 (de) Verfahren und Vorrichtung zur Vorbehandlung von Oberflächen

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8327 Change in the person/name/address of the patent owner

Owner name: OPEN TV, INC., SAN FRANCISCO, CALIF., US