US20110277003A1 - Enablement of premium content for internet video client - Google Patents

Enablement of premium content for internet video client Download PDF

Info

Publication number
US20110277003A1
US20110277003A1 US12/844,283 US84428310A US2011277003A1 US 20110277003 A1 US20110277003 A1 US 20110277003A1 US 84428310 A US84428310 A US 84428310A US 2011277003 A1 US2011277003 A1 US 2011277003A1
Authority
US
United States
Prior art keywords
content
user
client
content server
client device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US12/844,283
Inventor
True Xiong
Charles David McCoy
Viral Mehta
Leo Pedlow
Aran Sadja
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sony Corp
Original Assignee
Sony Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sony Corp filed Critical Sony Corp
Priority to US12/844,283 priority Critical patent/US20110277003A1/en
Assigned to SONY CORPORATION reassignment SONY CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: SADJA, ARAN, MCCOY, CHARLES DAVID, MEHTA, VIRAL, PEDLOW, LEO, XIONG, TRUE
Publication of US20110277003A1 publication Critical patent/US20110277003A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25808Management of client data
    • H04N21/25816Management of client data involving client authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0201Market modelling; Market analysis; Collecting market data
    • G06Q30/0204Market segmentation
    • G06Q30/0205Location or geographical consideration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/21Server components or server architectures
    • H04N21/222Secondary servers, e.g. proxy server, cable television Head-end
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/239Interfacing the upstream path of the transmission network, e.g. prioritizing client content requests
    • H04N21/2393Interfacing the upstream path of the transmission network, e.g. prioritizing client content requests involving handling client requests
    • H04N21/2396Interfacing the upstream path of the transmission network, e.g. prioritizing client content requests involving handling client requests characterized by admission policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/24Monitoring of processes or resources, e.g. monitoring of server load, available bandwidth, upstream requests
    • H04N21/2408Monitoring of the upstream path of the transmission network, e.g. client requests
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2543Billing, e.g. for subscription services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25866Management of end-user data
    • H04N21/25875Management of end-user data involving end-user authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/441Acquiring end-user identification, e.g. using personal code sent by the remote control or by inserting a card
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/4508Management of client data or end-user data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/472End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content
    • H04N21/47211End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content for requesting pay-per-view content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/61Network physical structure; Signal processing
    • H04N21/6106Network physical structure; Signal processing specially adapted to the downstream path of the transmission network
    • H04N21/6125Network physical structure; Signal processing specially adapted to the downstream path of the transmission network involving transmission via Internet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/61Network physical structure; Signal processing
    • H04N21/6156Network physical structure; Signal processing specially adapted to the upstream path of the transmission network
    • H04N21/6175Network physical structure; Signal processing specially adapted to the upstream path of the transmission network involving transmission via Internet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/643Communication protocols
    • H04N21/64322IP
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8352Generation of protective data, e.g. certificates involving content or source identification data, e.g. Unique Material Identifier [UMID]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/85Assembly of content; Generation of multimedia applications
    • H04N21/858Linking data to content, e.g. by linking an URL to a video object, by creating a hotspot
    • H04N21/8586Linking data to content, e.g. by linking an URL to a video object, by creating a hotspot by using a URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer

Definitions

  • the present application relates generally to providing pay per view content for Internet video clients including but not limited to TVs.
  • Internet access through TVs is typically provided by essentially programming the TV as though it were a computer executing a browser. Such Internet access is thus uncontrolled except as a firewall or filtering program might block certain sites.
  • uncontrolled Internet access may not be desirable in the context of a TV.
  • a firewall or filtering program may not always be installed on the TV and even when one is installed, access remains much more uncontrolled than conventional TV programming traditionally has expected. Also, a locally installed filter can be unloaded or defeated by a user.
  • uncontrolled Internet access has several drawbacks. From a viewer's standpoint, exposure to inappropriate subject matter particularly when young viewers are watching is one concern; a much lower threshold of quality screening is another. That is, while many TV shows might not be widely considered as “quality” shows, nonetheless a TV program is usually much more selectively screened than, say, an Internet video. The expectations of TV viewers for such higher level quality screening as a consequence cannot be met by simply providing unfettered Internet access through the TV. Furthermore, TV-related entities, from content providers, manufacturers, and carriers, in most cases derive no benefit from the extension of TV to the Internet, such as, e.g., might be derived, as understood herein, by pay-per-view based on one or more options.
  • a content server assembly has at least one processor, at least one network interface communicating with the processor to establish communication between the processor and a wide area network, and at least one computer readable storage medium accessible to the processor and bearing logic causing the processor to provide a respective client-unique service user identification token (SUIT) to a management server for each of plural user accounts identified by the management server.
  • the processor receives from a client device accessing the content server assembly over a network path obtained by the client device from the management server at least a request for a content list and the SUIT. Also, the processor determines whether the SUIT is valid and responsive to a determination that the SUIT is valid and only if the SUIT is valid, provides a content list to the client device.
  • the content list presents pay per view (PPV) entries, with each entry representing a respective content category available for purchase by the client device.
  • PSV pay per view
  • the content server assembly can include a content server and a proxy server communicating with the content server and interfacing the content server with the client device.
  • An access type indicator in the proxy server such as a three-value software flag, may indicate that the client device is authorized to access individual content asset titles.
  • the content server assembly can receive a request for a content list and information pertaining thereto and transmit the content list to the client device only if both the SUIT and a user token received from the client device are valid.
  • the user token can be originated by a management server to indicate that the client device is properly enrolled with the management server.
  • the content server assembly can use the SUIT to ascertain an account of the client device.
  • Token validity may be executed by verifying that the token appears in a table of authorized tokens accessible to the content server assembly.
  • the content server assembly may receive a copy of the user token from the management server and may transmit a user interface (UI) form to the client device usable for generating billing information to the account of the client device responsive to receiving a selection of content from the client device.
  • UI user interface
  • a consumer electronic (CE) device in another aspect, includes a housing, a display on the housing, a network interface, and a processor in the housing controlling the display and communicating with the Internet through the network interface.
  • the processor executes logic that includes receiving from a management server a service list and user token.
  • the service list has entries corresponding to content server assemblies.
  • the logic also includes receiving from the input device a selection of an entry on the list and responsive to the selection sending the user token and selection to the management server.
  • the processor receives from the management server a network path corresponding to the entry on the list that was selected along with a service user identification token (SUIT) and responsive to receiving the network path and SUIT, establishes communication with the content server assembly using the network path.
  • the processor provides to the content server assembly the SUIT and a request for a content listing. Entries on the listing represent respective content categories.
  • a management server has a processor, network interface communicating with the processor to establish communication between the processor and a wide area network, and a computer readable storage medium accessible to the processor and bearing logic causing the processor to provide account data of a client account to at least one content server assembly associated with an entity that has entered into a business relationship with an entity associated with the management server for the purpose of providing Internet video content to the client device.
  • the client account can be associated with multiple client devices of a user which may access the content server assembly.
  • the processor receives from the content server assembly a client-unique service user identification token (SUIT) associated with the client account and provides to a client device in the client account a user token unique to the client account and a service list having entries selectable by a user associated with the client account so that the user may access the content server assembly using any client device registered to the client account. Further, services which are approved for the client account are agreed on by entities associated with the management server and the content server assembly as part of a business relationship.
  • SUIT client-unique service user identification token
  • the processor provides a unique key to the client device employed by the user to access the management server such that if the user associated with the client account purchases a new device and chooses to add the new device to the client account, the management server prompts the user to enter the key provided such that upon receipt of the key from the new device the management server verifies that the key is correct. If so, the new device is added to the client account and provided access to the service list and user token.
  • FIG. 1 is a block diagram of an example system in accordance with present principles
  • FIG. 2 is a block diagram of another example system in accordance with present principles
  • FIG. 3 is a flow chart of example registration logic according to present principles
  • FIG. 4 is a flow chart of further example registration logic
  • FIG. 5 is a flow chart of example management server logic
  • FIG. 6 is a flow chart of example proxy server logic
  • FIG. 7 is a flow chart of example post-registration client logic.
  • a consumer electronics (CE) device 12 such as a TV, game player, video disk player, camera, digital clock radio, mobile telephone, personal digital assistant, laptop computer, etc. includes a portable lightweight plastic housing 14 bearing a digital processor 16 .
  • the processor 16 can control a visual display 18 and an audible display 20 such as one or more speakers.
  • the processor 16 may access one or more computer readable storage media such as but not limited to RAM-based storage 22 (e.g., a chip implementing dynamic random access memory (DRAM)) or flash memory 24 .
  • RAM-based storage 22 e.g., a chip implementing dynamic random access memory (DRAM)
  • flash memory 24 e.g., a flash memory 22
  • video thumbnails may be stored on the RAM 22 while the below-described service list and tokens as well as user interface icons may be stored on the flash 24 .
  • Software code implementing present logic executable by the CE device 12 may also be stored on one of the memories shown to undertake present principles.
  • the processor 16 can receive user input signals from various input devices 26 , including a remote control device, a point and click device such as a mouse, a keypad, etc.
  • a TV tuner 28 may be provided in some implementations particularly when the CE device is embodied by a TV to receive TV signals from a source such as a set-top box, satellite receiver, cable head end, terrestrial TV signal antenna, etc. Signals from the tuner 28 are sent to the processor 16 for presentation on the display 18 and speakers 20 .
  • a network interface 30 such as a wired or wireless modem or wireless telephony transceiver communicates with the processor 16 to provide connectivity to a management server 32 on the Internet and to one or more content servers 34 .
  • each content server 34 may be associated with a respective proxy server 35 which interfaces the content server 34 with the device 12 , it being understood that the below-described proxy server logic may be consolidated within the content server 34 and a physically separate proxy server eliminated if desired.
  • the servers 32 , 34 , 35 have respective processors 32 a , 34 a , 35 a accessing respective non-transitory computer readable storage media 32 b , 34 b , 35 b which may be, without limitation, disk-based and/or solid state storage.
  • the servers communicate with a wide area network such as the Internet via respective network interfaces 32 c , 34 c , 35 c .
  • the CE device 12 particularly when implemented by a non-PC device such as a TV or game console or camera can communicate only with the management server 32 and with content servers 34 that appear on a service list provided to the processor 16 by the management server 32 , with the service list not being modifiable by the processor 16 .
  • FIG. 2 shows a CE device 12 a that in all essential respects is identical to the device 12 shown in FIG. 1 , except that a network interface 30 a is not located within the device housing 14 a but instead is supported in a separate Internet link module housing 36 that may be mounted on the device housing 14 a.
  • example registration logic can be seen.
  • the CE device 12 sends account information to the management server 32 preferably using a secure means of communication such as secure socket layer (SSL).
  • SSL secure socket layer
  • the account information may include, e.g., user name and password.
  • the CE device 12 sends to the management server 32 its unique identification, again using SSL so that no key encryption is required.
  • the value of the ID can be preloaded at the factory or at client creation time and may be a unique “fingerprint” of the CE device 12 , for example, a secret concatenation of its model number and serial number.
  • a service list contains the network addresses of the content servers 34 that are approved for providing content to the CE device 12 and that typically are portal sites established by business partners of the provisioner of the Internet access logic or module discussed herein. Since the portals are established by approved providers they can be designed to contain only links to approved content as discussed below and thus can be made devoid of hyperlinks to elsewhere on the Internet.
  • the management server 32 provides account data of the client 12 to the content servers 34 (in some embodiments, with respective proxy servers 35 ) that have entered into a business relationship with the entity associated with the management server 32 for the purpose of providing Internet video content to the client device 12 .
  • each content server/proxy server combination provides a client-unique service user identification token (SUIT) to the management server 32 .
  • SUIT client-unique service user identification token
  • a single client account is associated by each respective content server/proxy server combination with a single unique SUIT even though, as explained further below, the client account may be associated with multiple devices which may access a content server.
  • each client account is associated with one or more devices 12 and with services that are approved for that client account.
  • Each device 12 in the client account has access to the user token and service list so that a user may access the features herein using any device registered to his account.
  • the services which are approved for the account typically are agreed on by the entities associated with the management server and the content servers as part of the above-mentioned business relationship, and may include, e.g., “basic content only”, “access premium pay-per-view (PPV) content by individual title, or by service, or by category”, etc.
  • a unique key such as a four digit key is provided to the client device 12 employed by the user to access the management server.
  • the management server 32 can prompt the user to enter the key provided at block 48 .
  • This prompt may occur when, for instance, the user first starts up the new device and the device is programmed to access the management server 32 , with the server 32 downloading a prompt page to the new device.
  • the new device is added (by, e.g., entering the device serial number and if desired model number into a table of the user's account devices accessible to the management server 32 ) to the user's account and provided access to the service list and user token.
  • the device information added to the account may be automatically sent by the device to the server or discovered by the server.
  • the various content servers 34 /proxy servers 35 may be provided with the updated account information at block 56 so that they to know what devices are authorized access for a particular user account.
  • FIG. 5 illustrates example management server 32 logic post-registration when the client device 12 seeks to access content from a content server 34 .
  • a user interface is presented on a client device in use indicating that content is available through the TV tuner and the approved content servers (e.g., the service list), one of which sources may be selected by a user of the client device.
  • the approved content servers e.g., the service list
  • a selection of one of the content servers on the above-described service list is received from the client device along with the user token and the identification of the device.
  • the server 32 verifies that the user token is correct and that the identification of the device is authorized as part of the user account and if so, the network path to the requested content server (or its proxy server when one is provided) is downloaded to the requesting device at block 64 , along with the SUIT appertaining to the user account that was provided by the content server at block 46 in FIG. 4 .
  • a proxy server 35 that is associated with the selected content server whose network path was provided to the client device at block 64 may be seen in FIG. 6 .
  • the proxy server receives from its content server or other source affiliated with the entity operating the pair of servers 34 / 35 a global client access type applicable to all users, or a user-by-user access type.
  • the access type in one implementation is selected from one of three types, namely, access content by content category, by service, or by individual asset (title). Examples of content categories include sports, first run movies, classic movies, cooking shows, weather shows, etc. Examples of services include specific names of Internet-based audio-video service providers which may be accessed through the content server 34 .
  • Block 68 indicates that the proxy server 35 sets a flag indicating which access type pertains to each particular user (or when a global access type is implemented, which access type pertains to all users).
  • a client device request for content is received from a client device using the network path provided by the management server at block 64 of FIG. 5 .
  • the client provides the SUIT originated by the content server 34 which the client device received from the management server in FIG. 5 , and it also provides the user token from the management server to indicate that the device is properly enrolled with the management server.
  • the request essentially is in two parts, namely, a request for a content list and a request for information pertaining to the content on the list. The request may be relayed by the proxy server 35 to its associated content server 34 .
  • Block 72 indicates that in response to the client request, assuming the user token indicates that the requesting device is properly enrolled (with the associated content server 34 in some embodiments executing this initial verification), the proxy server 35 uses the SUIT to ascertain the account of the requesting device the proxy server 35 . Or, the proxy server 35 may relay the SUIT to the content server 34 , which verifies that the SUIT is valid. If either the user token or SUIT is not valid, an error message can be returned to the client device. Token validity may be as simple as verifying that the provided user token/SUIT appears in a table of authorized tokens accessible to the verifying server.
  • the proxy server 35 checks the access type flag associated with the requesting device account. Based on the flag value the content server 34 /proxy server 35 assembly returns to the client device 12 the appropriate content list, namely, a list of individual asset titles, a list of approved content categories, or a list of approved services, along with explanatory information regarding the elements of the list.
  • a user interface (UI) form is sent to the client device for display thereof.
  • the form may be simply a prompt to verify that the user wishes to access content for which the user will be billed, or it may include a credit card entry field, etc.
  • the information from the form as selected or input by the user through the client device is received at block 76 .
  • the proxy server 35 may then generate electronic billing information that is provided to the user of the client device using the account information related to the user, or this task may be executed by the content server 34 or other affiliated server.
  • FIG. 7 shows related logic implemented by the client device 12 and can be more easily understood in light of the disclosure above.
  • the above-described service list is presented on the display 18 and a user selection of an Internet source on the list is received at block 82 from, e.g., the input device 26 .
  • the user token and selection are sent to the management server 32 at block 84 .
  • the SUIT associated with the selected source and the path to the related content server (proxy server) are received from the management server.
  • the path is invoked to establish communication with the selected content server (proxy server) and the SUIT and user token provided as described above.
  • the client device also requests of the content server (proxy server) the content list and information related thereto. Assuming the user token and SUIT both pass the validity tests mentioned above, at block 92 the requested list and information are presented on the display 18 . A user selection of an entry on the list is received at block 94 and sent to the proxy server 35 , with the returned content being received and displayed at block 96 .
  • the content server proxy server
  • the entity associated with a particular content server 34 can limit access by a user to particular categories, or services, or individual asset titles, with the above-mentioned flag set in the proxy server 35 accordingly.
  • a client device 12 makes a request for the assets in a specific category an STSgetAuthorization request is made by the proxy server 35 with a parameter type set to “category” and a parameter identifier set to the name of the category, including the hierarchy of its parent categories.
  • the content server 34 can specify if the client device has authorization to access the requested category.
  • a successful response may contain an authorization tag with a result attribute having a value of “success”.
  • the result XML can contain an authorization tag with the result attribute having a value of fail.
  • the XML may also contain a form tag, which may contain one background image, one or more message tags to display to the user, and an account registration progress tag to indicate the registration status.
  • the message or one of the messages may contain a placeholder for the registration code.
  • the proxy server 35 can insert the registration code into this placeholder.
  • the message(s) may be localized in the user's language when a language parameter is included in the STSgetAuthorization request.
  • Two tags are returned along with the command, namely, an authorization tag defining the result of user account verification and a code tag indicating the status of the command.

Abstract

A device is enabled to display Internet TV by accessing a management server and receiving back from the server a user token and a service list of predefined content servers. A user can select a content server on the service list which causes the device to upload its user token to the management server, which in turn sends back the network path to the content server along with a content server-user-unique service token (SUIT) that the device uses to access the content on the content server, in some embodiments on per-title PPV access, per-content category PPV access, or per-service PPV access.

Description

  • This application claims priority from U.S. provisional applications Nos. 61/330,993 and 61/331,092, both filed May 4, 2010.
  • I. FIELD OF THE INVENTION
  • The present application relates generally to providing pay per view content for Internet video clients including but not limited to TVs.
  • II. BACKGROUND OF THE INVENTION
  • Internet access through TVs is typically provided by essentially programming the TV as though it were a computer executing a browser. Such Internet access is thus uncontrolled except as a firewall or filtering program might block certain sites.
  • As understood herein, uncontrolled Internet access may not be desirable in the context of a TV. A firewall or filtering program may not always be installed on the TV and even when one is installed, access remains much more uncontrolled than conventional TV programming traditionally has expected. Also, a locally installed filter can be unloaded or defeated by a user.
  • Accordingly, uncontrolled Internet access has several drawbacks. From a viewer's standpoint, exposure to inappropriate subject matter particularly when young viewers are watching is one concern; a much lower threshold of quality screening is another. That is, while many TV shows might not be widely considered as “quality” shows, nonetheless a TV program is usually much more selectively screened than, say, an Internet video. The expectations of TV viewers for such higher level quality screening as a consequence cannot be met by simply providing unfettered Internet access through the TV. Furthermore, TV-related entities, from content providers, manufacturers, and carriers, in most cases derive no benefit from the extension of TV to the Internet, such as, e.g., might be derived, as understood herein, by pay-per-view based on one or more options.
  • SUMMARY OF THE INVENTION
  • Accordingly, a content server assembly has at least one processor, at least one network interface communicating with the processor to establish communication between the processor and a wide area network, and at least one computer readable storage medium accessible to the processor and bearing logic causing the processor to provide a respective client-unique service user identification token (SUIT) to a management server for each of plural user accounts identified by the management server. The processor receives from a client device accessing the content server assembly over a network path obtained by the client device from the management server at least a request for a content list and the SUIT. Also, the processor determines whether the SUIT is valid and responsive to a determination that the SUIT is valid and only if the SUIT is valid, provides a content list to the client device. The content list presents pay per view (PPV) entries, with each entry representing a respective content category available for purchase by the client device.
  • In some embodiments the content server assembly can include a content server and a proxy server communicating with the content server and interfacing the content server with the client device. An access type indicator in the proxy server, such as a three-value software flag, may indicate that the client device is authorized to access individual content asset titles.
  • If desired, the content server assembly can receive a request for a content list and information pertaining thereto and transmit the content list to the client device only if both the SUIT and a user token received from the client device are valid. The user token can be originated by a management server to indicate that the client device is properly enrolled with the management server. In response to the request for a content list and a determination that the user token indicates that the client device is properly enrolled, the content server assembly can use the SUIT to ascertain an account of the client device. Token validity may be executed by verifying that the token appears in a table of authorized tokens accessible to the content server assembly. The content server assembly may receive a copy of the user token from the management server and may transmit a user interface (UI) form to the client device usable for generating billing information to the account of the client device responsive to receiving a selection of content from the client device.
  • In another aspect, a consumer electronic (CE) device includes a housing, a display on the housing, a network interface, and a processor in the housing controlling the display and communicating with the Internet through the network interface. The processor executes logic that includes receiving from a management server a service list and user token. The service list has entries corresponding to content server assemblies. The logic also includes receiving from the input device a selection of an entry on the list and responsive to the selection sending the user token and selection to the management server. The processor receives from the management server a network path corresponding to the entry on the list that was selected along with a service user identification token (SUIT) and responsive to receiving the network path and SUIT, establishes communication with the content server assembly using the network path. The processor provides to the content server assembly the SUIT and a request for a content listing. Entries on the listing represent respective content categories.
  • In yet another aspect, a management server has a processor, network interface communicating with the processor to establish communication between the processor and a wide area network, and a computer readable storage medium accessible to the processor and bearing logic causing the processor to provide account data of a client account to at least one content server assembly associated with an entity that has entered into a business relationship with an entity associated with the management server for the purpose of providing Internet video content to the client device. The client account can be associated with multiple client devices of a user which may access the content server assembly. The processor receives from the content server assembly a client-unique service user identification token (SUIT) associated with the client account and provides to a client device in the client account a user token unique to the client account and a service list having entries selectable by a user associated with the client account so that the user may access the content server assembly using any client device registered to the client account. Further, services which are approved for the client account are agreed on by entities associated with the management server and the content server assembly as part of a business relationship. To facilitate easily adding a new client device to the client account, the processor provides a unique key to the client device employed by the user to access the management server such that if the user associated with the client account purchases a new device and chooses to add the new device to the client account, the management server prompts the user to enter the key provided such that upon receipt of the key from the new device the management server verifies that the key is correct. If so, the new device is added to the client account and provided access to the service list and user token.
  • The details of the present invention, both as to its structure and operation, can best be understood in reference to the accompanying drawings, in which like reference numerals refer to like parts, and in which:
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is a block diagram of an example system in accordance with present principles;
  • FIG. 2 is a block diagram of another example system in accordance with present principles;
  • FIG. 3 is a flow chart of example registration logic according to present principles;
  • FIG. 4 is a flow chart of further example registration logic;
  • FIG. 5 is a flow chart of example management server logic;
  • FIG. 6 is a flow chart of example proxy server logic; and
  • FIG. 7 is a flow chart of example post-registration client logic.
  • DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENT
  • Referring initially to FIG. 1, a consumer electronics (CE) device 12 such as a TV, game player, video disk player, camera, digital clock radio, mobile telephone, personal digital assistant, laptop computer, etc. includes a portable lightweight plastic housing 14 bearing a digital processor 16. The processor 16 can control a visual display 18 and an audible display 20 such as one or more speakers.
  • To undertake present principles, the processor 16 may access one or more computer readable storage media such as but not limited to RAM-based storage 22 (e.g., a chip implementing dynamic random access memory (DRAM)) or flash memory 24. Among other things, in example non-limiting embodiments video thumbnails may be stored on the RAM 22 while the below-described service list and tokens as well as user interface icons may be stored on the flash 24. Software code implementing present logic executable by the CE device 12 may also be stored on one of the memories shown to undertake present principles.
  • The processor 16 can receive user input signals from various input devices 26, including a remote control device, a point and click device such as a mouse, a keypad, etc. A TV tuner 28 may be provided in some implementations particularly when the CE device is embodied by a TV to receive TV signals from a source such as a set-top box, satellite receiver, cable head end, terrestrial TV signal antenna, etc. Signals from the tuner 28 are sent to the processor 16 for presentation on the display 18 and speakers 20.
  • As shown in FIG. 1, a network interface 30 such as a wired or wireless modem or wireless telephony transceiver communicates with the processor 16 to provide connectivity to a management server 32 on the Internet and to one or more content servers 34. If desired, each content server 34 may be associated with a respective proxy server 35 which interfaces the content server 34 with the device 12, it being understood that the below-described proxy server logic may be consolidated within the content server 34 and a physically separate proxy server eliminated if desired. In any case, the servers 32, 34, 35 have respective processors 32 a, 34 a, 35 a accessing respective non-transitory computer readable storage media 32 b, 34 b, 35 b which may be, without limitation, disk-based and/or solid state storage. The servers communicate with a wide area network such as the Internet via respective network interfaces 32 c, 34 c, 35 c. It is to be understood in view of disclosure below that the CE device 12 particularly when implemented by a non-PC device such as a TV or game console or camera can communicate only with the management server 32 and with content servers 34 that appear on a service list provided to the processor 16 by the management server 32, with the service list not being modifiable by the processor 16.
  • FIG. 2 shows a CE device 12 a that in all essential respects is identical to the device 12 shown in FIG. 1, except that a network interface 30 a is not located within the device housing 14 a but instead is supported in a separate Internet link module housing 36 that may be mounted on the device housing 14 a.
  • Now referring to FIG. 3, example registration logic can be seen. Commencing at block 38 the CE device 12 sends account information to the management server 32 preferably using a secure means of communication such as secure socket layer (SSL). Accordingly, it will be appreciated that private key-public key encryption need not be executed by the processor 16 to reduce the processing requirements thereon. The account information may include, e.g., user name and password.
  • At block 40, the CE device 12 sends to the management server 32 its unique identification, again using SSL so that no key encryption is required. The value of the ID can be preloaded at the factory or at client creation time and may be a unique “fingerprint” of the CE device 12, for example, a secret concatenation of its model number and serial number.
  • Moving to block 42, if the ID of the CE device is on an approved list of IDs it is associated by the management server in a database with one or more service lists that have been approved for the CE device 12. This in effect creates an “association token”, which correlates the CE device ID with the approved service lists. A service list contains the network addresses of the content servers 34 that are approved for providing content to the CE device 12 and that typically are portal sites established by business partners of the provisioner of the Internet access logic or module discussed herein. Since the portals are established by approved providers they can be designed to contain only links to approved content as discussed below and thus can be made devoid of hyperlinks to elsewhere on the Internet.
  • Now referring to FIG. 4, at block 44 the management server 32 provides account data of the client 12 to the content servers 34 (in some embodiments, with respective proxy servers 35) that have entered into a business relationship with the entity associated with the management server 32 for the purpose of providing Internet video content to the client device 12. Moving to block 46, each content server/proxy server combination provides a client-unique service user identification token (SUIT) to the management server 32. In preferred implementations a single client account is associated by each respective content server/proxy server combination with a single unique SUIT even though, as explained further below, the client account may be associated with multiple devices which may access a content server.
  • The logic moves from block 46 to block 48 wherein each client account is associated with one or more devices 12 and with services that are approved for that client account. Each device 12 in the client account has access to the user token and service list so that a user may access the features herein using any device registered to his account. The services which are approved for the account typically are agreed on by the entities associated with the management server and the content servers as part of the above-mentioned business relationship, and may include, e.g., “basic content only”, “access premium pay-per-view (PPV) content by individual title, or by service, or by category”, etc. Also, in some embodiments to facilitate easily adding a new device to the user's account, a unique key such as a four digit key is provided to the client device 12 employed by the user to access the management server.
  • With this feature, if the user associated with the client device purchases a new device at decision diamond 50 and chooses to add the new device to the existing account, at block 52 the management server 32 can prompt the user to enter the key provided at block 48. This prompt may occur when, for instance, the user first starts up the new device and the device is programmed to access the management server 32, with the server 32 downloading a prompt page to the new device. Upon entry of the key and after verifying at block 54 that the key is correct, the new device is added (by, e.g., entering the device serial number and if desired model number into a table of the user's account devices accessible to the management server 32) to the user's account and provided access to the service list and user token. The device information added to the account may be automatically sent by the device to the server or discovered by the server. In any case, the various content servers 34/proxy servers 35 may be provided with the updated account information at block 56 so that they to know what devices are authorized access for a particular user account.
  • FIG. 5 illustrates example management server 32 logic post-registration when the client device 12 seeks to access content from a content server 34. Commencing at block 58, a user interface is presented on a client device in use indicating that content is available through the TV tuner and the approved content servers (e.g., the service list), one of which sources may be selected by a user of the client device. At block 60, a selection of one of the content servers on the above-described service list is received from the client device along with the user token and the identification of the device. At block 62 the server 32 verifies that the user token is correct and that the identification of the device is authorized as part of the user account and if so, the network path to the requested content server (or its proxy server when one is provided) is downloaded to the requesting device at block 64, along with the SUIT appertaining to the user account that was provided by the content server at block 46 in FIG. 4.
  • The logic of a proxy server 35 that is associated with the selected content server whose network path was provided to the client device at block 64 may be seen in FIG. 6. At block 66 the proxy server receives from its content server or other source affiliated with the entity operating the pair of servers 34/35 a global client access type applicable to all users, or a user-by-user access type. The access type in one implementation is selected from one of three types, namely, access content by content category, by service, or by individual asset (title). Examples of content categories include sports, first run movies, classic movies, cooking shows, weather shows, etc. Examples of services include specific names of Internet-based audio-video service providers which may be accessed through the content server 34. Block 68 indicates that the proxy server 35 sets a flag indicating which access type pertains to each particular user (or when a global access type is implemented, which access type pertains to all users).
  • Then, at block 70 a client device request for content is received from a client device using the network path provided by the management server at block 64 of FIG. 5. As part of the request the client provides the SUIT originated by the content server 34 which the client device received from the management server in FIG. 5, and it also provides the user token from the management server to indicate that the device is properly enrolled with the management server. The request essentially is in two parts, namely, a request for a content list and a request for information pertaining to the content on the list. The request may be relayed by the proxy server 35 to its associated content server 34.
  • Block 72 indicates that in response to the client request, assuming the user token indicates that the requesting device is properly enrolled (with the associated content server 34 in some embodiments executing this initial verification), the proxy server 35 uses the SUIT to ascertain the account of the requesting device the proxy server 35. Or, the proxy server 35 may relay the SUIT to the content server 34, which verifies that the SUIT is valid. If either the user token or SUIT is not valid, an error message can be returned to the client device. Token validity may be as simple as verifying that the provided user token/SUIT appears in a table of authorized tokens accessible to the verifying server.
  • Assuming both the user token and SUIT are valid, the proxy server 35 checks the access type flag associated with the requesting device account. Based on the flag value the content server 34/proxy server 35 assembly returns to the client device 12 the appropriate content list, namely, a list of individual asset titles, a list of approved content categories, or a list of approved services, along with explanatory information regarding the elements of the list.
  • When the list returned to the client presents PPV asset titles or PPV categories or PPV services and the client selects an element on the list, in response at block 74 a user interface (UI) form is sent to the client device for display thereof. The form may be simply a prompt to verify that the user wishes to access content for which the user will be billed, or it may include a credit card entry field, etc. Regardless, the information from the form as selected or input by the user through the client device is received at block 76. The proxy server 35 may then generate electronic billing information that is provided to the user of the client device using the account information related to the user, or this task may be executed by the content server 34 or other affiliated server.
  • FIG. 7 shows related logic implemented by the client device 12 and can be more easily understood in light of the disclosure above. At block 80 the above-described service list is presented on the display 18 and a user selection of an Internet source on the list is received at block 82 from, e.g., the input device 26. The user token and selection are sent to the management server 32 at block 84. In response, at block 86 the SUIT associated with the selected source and the path to the related content server (proxy server) are received from the management server. Then at block 88 the path is invoked to establish communication with the selected content server (proxy server) and the SUIT and user token provided as described above.
  • Proceeding to block 90, the client device also requests of the content server (proxy server) the content list and information related thereto. Assuming the user token and SUIT both pass the validity tests mentioned above, at block 92 the requested list and information are presented on the display 18. A user selection of an entry on the list is received at block 94 and sent to the proxy server 35, with the returned content being received and displayed at block 96.
  • As indicated above, the entity associated with a particular content server 34 can limit access by a user to particular categories, or services, or individual asset titles, with the above-mentioned flag set in the proxy server 35 accordingly. In an example non-limiting embodiment when a client device 12 makes a request for the assets in a specific category an STSgetAuthorization request is made by the proxy server 35 with a parameter type set to “category” and a parameter identifier set to the name of the category, including the hierarchy of its parent categories. In an extended markup language (XML) response, the content server 34 can specify if the client device has authorization to access the requested category. A successful response may contain an authorization tag with a result attribute having a value of “success”. In contrast, if the user is not authorized for the category, the result XML can contain an authorization tag with the result attribute having a value of fail. The XML may also contain a form tag, which may contain one background image, one or more message tags to display to the user, and an account registration progress tag to indicate the registration status. The message or one of the messages may contain a placeholder for the registration code. The proxy server 35 can insert the registration code into this placeholder. The message(s) may be localized in the user's language when a language parameter is included in the STSgetAuthorization request.
  • The above process is substantially the same when the content server 34 sets the access type to “service” or “individual asset title”, with the flag being set accordingly and the messages changed to appropriately reflect “service” or “individual asset title”.
  • Below are examples of the messages discussed above by way of illustration and not by way of limitation:
  • STSgetAuthorizationRequest
    • id Name of a service, fully qualified category name, or ID number of an asset. For a nested category, the semi-colon (;) character is used as the delimiter to indicate parent and child relationship. The top-level parent category's name comes first. Each category name may be encoded before it is used to make the fully qualified name by escaping the backslash characters by repeating them (\→\\) and replacing the semi-colon characters with a backslash and the character s (;→\s) (string maxlen 37 for asset and service and length of a fully qualified category name varies).
    • service_name Name of a service and is the same as ‘id’ if the request type is service (string maximum length (maxlen) 37 for service).
    • provider Name of a service provider (string maxlen 37.
    • suit Service User ID Token (SUIT)—A provider-generated value for the identity of the user that is associated with the token request. The possible values are an actual SUIT and NO_SUIT (string maxlen 64).
    • sig A signature generated on the URL string using an MD5 hash [Error! Reference source not found.] of the portion prior to the ‘&sig=’ concatenated with a secret string value unique to each Service Provider (string).
    • reg_status Flag indicating whether the client is registered with the entity associated with the management server (string maxlen 5). Possible values are true or false.
    • type Type of data access requested by the user (service, category, or asset) for authorization (string maxlen 32).
    • request_timestamp A string containing the date and time that the authorization request was issued (string maxlen 64).
  • Optional Fields:
    • language User's preferred language as set on the attached television (string maxlen 2).
    • ip_address Internet location of the IPTV product (string maxlen 32).
    • version An unsigned integer field indicating the version and/or format of the message structure. If omitted, version 0 is assumed (string maxlen 5).
  • Response to STSgetAuthorizationRequest
  • Two tags are returned along with the command, namely, an authorization tag defining the result of user account verification and a code tag indicating the status of the command.
  • tags:
    • authorization Defines the result of user account verification with the Service Provider (string maxlen 64).
  • Optional tags:
    • playlist A container for the play list information about an asset.
    • asset A single asset record that groups information regarding the location of the video content be retrieved by the client. This field is not required for service or category GET response, and is not required when the user is not authorized (string maxlen 64).
    • contents Defines the location of the video content to be retrieved by the client. This field is not required for service or category GET response, and is not required when the user is not authorized (string maxlen 64).
    • speed_check Defines the location of the media content for link speed check to be retrieved by the client. This field is not required for service or category GET response, and is not required when the user is not authorized (string maxlen 64).
    • source Defines the URL where the content media is available for a successful asset GET request. This field is not required for service or category GET response, and is not required when the user is not authorized (string maxlen 64).
    • categories A hierarchy of categories offered by a Service Provider (string maxlen 128).
    • category A category offered by a Service Provider (string maxlen 128).
    • service A service offered by a Service Provider (string maxlen 64).
    • form Defines a background image and a list of text message(s) to be displayed for an unregistered user.
    • message The command code status meaning for a failed authorization (string maxlen 128).
    • background Defines a background image to be displayed for a failed authorization. The background image must be PNG type 6, TrueColor, interlace method 0 or JPEG JFIF type.
    • reg_in_progress Flag indicating user registration is in progress (string maxlen 5). Possible values are true or false.
  • While the particular ENABLEMENT OF PREMIUM CONTENT FOR INTERNET VIDEO CLIENT is herein shown and described in detail, it is to be understood that the subject matter which is encompassed by the present invention is limited only by the claims.

Claims (16)

1. Content server assembly comprising:
at least one processor;
at least one network interface communicating with the processor to establish communication between the processor and a wide area network;
at least one computer readable storage medium accessible to the processor and bearing logic causing the processor to:
provide a respective client-unique service user identification token (SUIT) to a management server for each of plural user accounts identified by the management server;
receive from a client device accessing the content server assembly over a network path obtained by the client device from the management server at least a request for a content list and the SUIT;
determine whether the SUIT is valid; and
at least in part responsive to a determination that the SUIT is valid and only if the SUIT is valid, providing a content list to the client device, wherein the content list presents pay per view (PPV) entries, each entry representing a respective content category available for purchase by the client device.
2. The content server assembly of claim 1, wherein the content server assembly comprises a content server and a proxy server communicating with the content server and interfacing the content server with the client device.
3. The content server assembly of claim 2, wherein an access type indicator in the proxy server indicates that the client device is authorized to access individual content asset titles.
4. The content server assembly of claim 1, wherein the content server assembly receives a request for a content list and information pertaining thereto and transmits the content list to the client device only if both the SUIT and a user token received from the client device are valid.
5. The content server assembly of claim 4, wherein the user token is originated by a management server to indicate that the client device is properly enrolled with the management server.
6. The content server assembly of claim 5, wherein in response to the request for a content list and a determination that the user token indicates that the client device is properly enrolled, the content server assembly uses the SUIT to ascertain an account of the client device.
7. The content server assembly of claim 6, wherein token validity is executed by verifying that the token appears in a table of authorized tokens accessible to the content server assembly.
8. The content server assembly of claim 7, wherein the content server assembly receives a copy of the user token from the management server.
9. The content server assembly of claim 8, wherein the content server assembly transmits a user interface (UI) form to the client device usable for generating billing information to the account of the client device responsive to receiving a selection of content from the client device.
10. Consumer electronic (CE) device comprising:
housing;
display on the housing;
network interface;
processor in the housing controlling the display and communicating with the Internet through the network interface;
input device communicating with the processor;
the processor executing logic including:
receiving from a management server a service list and user token, the service list having entries corresponding to content server assemblies;
receiving from the input device a selection of an entry on the list;
responsive to the selection sending the user token and selection to the management server;
receiving from the management server a network path corresponding to the entry on the list that was selected along with a service user identification token (SUIT);
responsive to receiving the network path and SUIT establishing communication with the content server assembly using the network path; and
providing to the content server assembly the SUIT and a request for a content listing, entries on the listing representing respective content categories.
11. The CE device of claim 10, wherein the CE device is implemented by a TV.
12. The CE device of claim 10, wherein the processor receives from the content server assembly the content listing, an entry from the content listing being selectable by a user by means of the input device.
13. A management server comprising:
at least one processor;
at least one network interface communicating with the processor to establish communication between the processor and a wide area network;
at least one computer readable storage medium accessible to the processor and bearing logic causing the processor to:
provide account data of a client account to at least one content server assembly associated with an entity that has entered into a business relationship with an entity associated with the management server for the purpose of providing Internet video content to the client device, the client account being associable with multiple client devices of a user which may access the content server assembly;
receiving from the content server assembly a client-unique service user identification token (SUIT) associated with the client account;
providing to a client device in the client account a user token unique to the client account and a service list having entries selectable by a user associated with the client account so that the user may access the content server assembly using any client device registered to the client account;
services which are approved for the client account being agreed on by entities associated with the management server and the content server assembly as part of a business relationship;
to facilitate easily adding a new client device to the client account, provide a unique key to the client device employed by the user to access the management server such that if the user associated with the client account purchases a new device and chooses to add the new device to the client account, the management server prompts the user to enter the key provided such that upon receipt of the key from the new device the management server verifies that the key is correct and if so, the new device is added to the client account and provided access to the service list and user token.
14. The management server of claim 13, wherein the processor provides to the content server assembly updated account information responsive to the new device being added to the client account.
15. The management server of claim 13, wherein the processor receives from the client device a selection from the service list provided by the management server to the client device and also receives from the client device a user token, the processor determining whether the user token is valid.
16. The management server of claim 15, wherein only if the user token is valid does the processor send to the client device a network path to the content server assembly and the SUIT.
US12/844,283 2010-05-04 2010-07-27 Enablement of premium content for internet video client Abandoned US20110277003A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US12/844,283 US20110277003A1 (en) 2010-05-04 2010-07-27 Enablement of premium content for internet video client

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US33109210P 2010-05-04 2010-05-04
US33099310P 2010-05-04 2010-05-04
US12/844,283 US20110277003A1 (en) 2010-05-04 2010-07-27 Enablement of premium content for internet video client

Publications (1)

Publication Number Publication Date
US20110277003A1 true US20110277003A1 (en) 2011-11-10

Family

ID=44902745

Family Applications (9)

Application Number Title Priority Date Filing Date
US12/782,174 Active 2032-04-23 US8843736B2 (en) 2010-05-04 2010-05-18 Authentication and authorization for internet video client
US12/782,094 Active 2032-12-10 US8862515B2 (en) 2010-05-04 2010-05-18 Geographic internet asset filtering for internet video client
US12/844,254 Active 2031-02-02 US8458740B2 (en) 2010-05-04 2010-07-27 Enablement of premium content for internet video client
US12/844,312 Active 2031-10-07 US8607263B2 (en) 2010-05-04 2010-07-27 Enablement of premium content for internet video client
US12/844,283 Abandoned US20110277003A1 (en) 2010-05-04 2010-07-27 Enablement of premium content for internet video client
US14/055,631 Active US8869190B2 (en) 2010-05-04 2013-10-16 Enablement of premium content for internet video client
US14/072,038 Active US9002747B2 (en) 2010-05-04 2013-11-05 Geographic internet asset filtering for internet video client
US14/326,073 Abandoned US20140325553A1 (en) 2010-05-04 2014-07-08 Authentication and authorization for internet video client
US14/482,196 Active US9215485B2 (en) 2010-05-04 2014-09-10 Enablement of premium content for internet video client

Family Applications Before (4)

Application Number Title Priority Date Filing Date
US12/782,174 Active 2032-04-23 US8843736B2 (en) 2010-05-04 2010-05-18 Authentication and authorization for internet video client
US12/782,094 Active 2032-12-10 US8862515B2 (en) 2010-05-04 2010-05-18 Geographic internet asset filtering for internet video client
US12/844,254 Active 2031-02-02 US8458740B2 (en) 2010-05-04 2010-07-27 Enablement of premium content for internet video client
US12/844,312 Active 2031-10-07 US8607263B2 (en) 2010-05-04 2010-07-27 Enablement of premium content for internet video client

Family Applications After (4)

Application Number Title Priority Date Filing Date
US14/055,631 Active US8869190B2 (en) 2010-05-04 2013-10-16 Enablement of premium content for internet video client
US14/072,038 Active US9002747B2 (en) 2010-05-04 2013-11-05 Geographic internet asset filtering for internet video client
US14/326,073 Abandoned US20140325553A1 (en) 2010-05-04 2014-07-08 Authentication and authorization for internet video client
US14/482,196 Active US9215485B2 (en) 2010-05-04 2014-09-10 Enablement of premium content for internet video client

Country Status (8)

Country Link
US (9) US8843736B2 (en)
EP (1) EP2553566B1 (en)
JP (1) JP5488856B2 (en)
KR (1) KR101502211B1 (en)
CN (1) CN102893623B (en)
CA (1) CA2798215C (en)
MX (1) MX2012012772A (en)
WO (1) WO2011139583A1 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130332575A1 (en) * 2012-06-11 2013-12-12 Zerodesktop, Inc. Efficient data transfer for cloud storage by centralized management of access tokens
US9002747B2 (en) 2010-05-04 2015-04-07 Sony Corporation Geographic internet asset filtering for internet video client
WO2015174743A1 (en) * 2014-05-14 2015-11-19 Samsung Electronics Co., Ltd. Display apparatus, server, system and information-providing methods thereof
US20170195331A1 (en) * 2015-12-31 2017-07-06 General Electric Company Identity management and device enrollment in a cloud service

Families Citing this family (43)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101777347B1 (en) * 2009-11-13 2017-09-11 삼성전자주식회사 Method and apparatus for adaptive streaming based on segmentation
WO2011066105A1 (en) * 2009-11-25 2011-06-03 Delta Vidyo, Inc. Iptv presence and interaction protocol
WO2011146898A2 (en) * 2010-05-21 2011-11-24 Bologh Mark J Internet system for ultra high video quality
EP2702743A1 (en) * 2011-04-28 2014-03-05 Telefonaktiebolaget LM Ericsson (PUBL) Account linkage in machine-to-machine scenarios
CN102843584A (en) * 2011-06-20 2012-12-26 海尔集团公司 Method and system for authenticating network terminals
US8689310B2 (en) * 2011-12-29 2014-04-01 Ebay Inc. Applications login using a mechanism relating sub-tokens to the quality of a master token
TWI476627B (en) * 2012-05-11 2015-03-11 Chunghwa Telecom Co Ltd The management system and method of network service level and function of cloud virtual desktop application
SG11201408721RA (en) * 2012-07-02 2015-01-29 Samsung Electronics Co Ltd Method and apparatus for encoding video and method and apparatus for decoding video determining inter-prediction reference picture list depending on block size
KR20140042049A (en) * 2012-09-27 2014-04-07 한화에스앤씨주식회사 Method for managing multi content servers
US9116706B2 (en) * 2012-10-09 2015-08-25 Tamer Yunten Yunten's web application methodology and web programming language (YWAM and WPL)
US9727321B2 (en) * 2012-10-11 2017-08-08 Netflix, Inc. System and method for managing playback of streaming digital content
US9713078B2 (en) 2013-03-14 2017-07-18 Veloxity, Inc. System and method for determining mobile data quality over a network
AU2014305015A1 (en) * 2013-08-05 2016-03-24 RISOFTDEV, Inc. Extensible media format system and methods of use
EP2854409A1 (en) * 2013-09-30 2015-04-01 Advanced Digital Broadcast S.A. A method and a system for controlling parameters of data network access via a cable television network terminal
US9729410B2 (en) * 2013-10-24 2017-08-08 Jeffrey T Eschbach Method and system for capturing web content from a web server
US20150135249A1 (en) * 2013-11-14 2015-05-14 Northvu Systems Inc. System and Method for Signal Reception and Distribution
US10057217B2 (en) * 2014-07-15 2018-08-21 Sap Se System and method to secure sensitive content in a URI
EP3202121B1 (en) * 2014-10-03 2018-12-05 Telefonaktiebolaget LM Ericsson (publ) Dynamic generation of unique identifiers in a system of connected things
US20160150425A1 (en) * 2014-11-22 2016-05-26 Bahadir Kuru System and method of providing a synthetic transaction platform for analyzing communication between a mobile device and a wireless network
US9741342B2 (en) * 2014-11-26 2017-08-22 Panasonic Intellectual Property Corporation Of America Method and apparatus for recognizing speech by lip reading
US9763039B2 (en) * 2014-12-30 2017-09-12 Alcatel-Lucent Usa Inc. Controlling access to venue-related content, applications, and services
US10901592B2 (en) 2015-01-05 2021-01-26 Sony Corporation Integrated multi-platform user interface/user experience
US10694253B2 (en) 2015-01-05 2020-06-23 Sony Corporation Blu-ray pairing with video portal
US10812869B2 (en) 2015-01-05 2020-10-20 Sony Corporation Personalized integrated video user experience
US10721540B2 (en) 2015-01-05 2020-07-21 Sony Corporation Utilizing multiple dimensions of commerce and streaming data to provide advanced user profiling and realtime commerce choices
US10104065B2 (en) * 2015-05-26 2018-10-16 Futurewei Technologies, Inc. Token-based authentication and authorization information signaling and exchange for adaptive streaming
EP3316585B1 (en) * 2015-06-29 2020-01-15 Rakuten, Inc. Authentication server, user terminal, content server, control method for these, and computer program
CN104994423A (en) * 2015-07-06 2015-10-21 无锡天脉聚源传媒科技有限公司 Processing method and device for video playing record
US9674200B2 (en) * 2015-07-14 2017-06-06 Mastercard International Incorporated Identity federation and token translation module for use with a web application
CN106375270B (en) * 2015-07-24 2020-12-08 华为技术有限公司 Token generation and authentication method and authentication server
US10447761B2 (en) 2015-07-31 2019-10-15 Page Vault Inc. Method and system for capturing web content from a web server as a set of images
US10158722B2 (en) 2015-07-31 2018-12-18 Jeffrey T Eschbach Method and systems for the scheduled capture of web content from web servers as sets of images
PT3369233T (en) * 2015-10-30 2019-11-04 Rovi Guides Inc Methods and systems for managing content subscription data
US9813396B2 (en) 2015-10-30 2017-11-07 Rovi Guides, Inc. Methods and systems for managing content subscription data
US10178421B2 (en) 2015-10-30 2019-01-08 Rovi Guides, Inc. Methods and systems for monitoring content subscription usage
US10334009B2 (en) 2016-01-29 2019-06-25 Viasat, Inc. Systems and methods for managing content distribution to an in-transit media system
CN107196892B (en) * 2016-03-15 2020-03-06 阿里巴巴集团控股有限公司 Website login method and device
US10346400B2 (en) * 2017-01-24 2019-07-09 Visa International Service Association Database conditional field access
CN109803158A (en) * 2017-11-17 2019-05-24 上海全土豆文化传播有限公司 Video broadcasting method and device
WO2020028971A1 (en) * 2018-08-09 2020-02-13 Wgames Incorporated Multi-process interface controller
US10762174B2 (en) * 2018-09-28 2020-09-01 Snap Inc. Collaborative public user profile
US11343257B2 (en) * 2019-06-27 2022-05-24 Microsoft Technology Licensing, Llc Extended domain platform for nonmember user account management
CN110798748A (en) * 2019-11-04 2020-02-14 北京达佳互联信息技术有限公司 Audio and video preloading method and device and electronic equipment

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6374402B1 (en) * 1998-11-16 2002-04-16 Into Networks, Inc. Method and apparatus for installation abstraction in a secure content delivery system
US20020104099A1 (en) * 2000-08-28 2002-08-01 Novak Robert Eustace System and method to provide media programs for synthetic channels
US20040237100A1 (en) * 2002-05-24 2004-11-25 Pinder Howard G. Validating client-receivers
US20050086683A1 (en) * 2003-06-24 2005-04-21 Randy Meyerson Multiple entity control of access restrictions for media playback
US7380280B2 (en) * 2002-09-13 2008-05-27 Sun Microsystems, Inc. Rights locker for digital content access control
US20080155614A1 (en) * 2005-12-22 2008-06-26 Robin Ross Cooper Multi-source bridge content distribution system and method
US7454622B2 (en) * 2002-12-31 2008-11-18 American Express Travel Related Services Company, Inc. Method and system for modular authentication and session management
US20090282236A1 (en) * 2006-05-15 2009-11-12 Hallenstaal Magnus Method And Apparatuses For Establishing A Secure Channel Between A User Terminal And A SIP Server
US20100011391A1 (en) * 2008-07-14 2010-01-14 Carpenter Jason P Decoder-specific content provision system and method
US7895445B1 (en) * 2001-04-26 2011-02-22 Nokia Corporation Token-based remote data access
US7913309B2 (en) * 2007-06-13 2011-03-22 Microsoft Corporation Information rights management
US20110173651A1 (en) * 2010-01-14 2011-07-14 Syncbak, Inc. Broadcast Area Authentication
US8082591B2 (en) * 2007-12-17 2011-12-20 Electronics And Telecommunications Research Institute Authentication gateway apparatus for accessing ubiquitous service and method thereof

Family Cites Families (79)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6957260B1 (en) * 1996-06-03 2005-10-18 Microsoft Corporation Method of improving access to services provided by a plurality of remote service providers
US6370571B1 (en) 1997-03-05 2002-04-09 At Home Corporation System and method for delivering high-performance online multimedia services
US6813775B1 (en) 1999-03-29 2004-11-02 The Directv Group, Inc. Method and apparatus for sharing viewing preferences
US7103770B2 (en) * 2000-01-27 2006-09-05 Web Data Solutions, Inc. Point-to-point data streaming using a mediator node for administration and security
US8812850B2 (en) 2000-03-02 2014-08-19 Tivo Inc. Secure multimedia transfer system
JP3526435B2 (en) * 2000-06-08 2004-05-17 株式会社東芝 Network system
US7600245B2 (en) 2000-06-27 2009-10-06 At&T Intellectual Property I, L.P. System and methods for subscribers to view, select and otherwise customize delivery of programming over a communication system
JP2002116972A (en) * 2000-10-11 2002-04-19 Nec Corp Information perusal method and system and storage medium storing program for information perusal
US20040008972A1 (en) 2001-03-29 2004-01-15 Koninklijke Philips Electronics N.V. Personal TV receiver (PTR) with program recommendation forwarding function
GB0125023D0 (en) 2001-10-18 2001-12-12 Koninkl Philips Electronics Nv Service data delivery scheme
JP4265145B2 (en) * 2002-04-08 2009-05-20 株式会社日立製作所 Access control method and system
US7181010B2 (en) * 2002-05-24 2007-02-20 Scientific-Atlanta, Inc. Apparatus for entitling remote client devices
US8051172B2 (en) * 2002-09-30 2011-11-01 Sampson Scott E Methods for managing the exchange of communication tokens
JP2004157852A (en) * 2002-11-07 2004-06-03 Toppan Printing Co Ltd One-time password management system and management method
US7428413B2 (en) 2003-03-11 2008-09-23 Wayport, Inc. Method and system for providing network access and services using access codes
JP2004312413A (en) 2003-04-08 2004-11-04 Sony Corp Content providing server, information processing device and method, and computer program
US7836493B2 (en) 2003-04-24 2010-11-16 Attachmate Corporation Proxy server security token authorization
US20050102227A1 (en) * 2003-11-09 2005-05-12 Aleksey Solonchev Electronic commerce method and system utilizing integration server
WO2005066822A1 (en) * 2004-01-07 2005-07-21 Matsushita Electric Industrial Co., Ltd. Device registration system, server, and terminal device
US7594245B2 (en) 2004-03-04 2009-09-22 Sharp Laboratories Of America, Inc. Networked video devices
US7636941B2 (en) * 2004-03-10 2009-12-22 Microsoft Corporation Cross-domain authentication
US7669213B1 (en) 2004-10-28 2010-02-23 Aol Llc Dynamic identification of other viewers of a television program to an online viewer
US7395395B2 (en) * 2004-11-09 2008-07-01 At&T Delaware Intellectual Property, Inc. Methods, systems, and storage mediums for monitoring consumption of storage space and relocating content contained in the storage when a predetermined condition is met
US8402506B2 (en) 2005-01-05 2013-03-19 Yahoo! Inc. Informational alert messaging for digital home services
US20060161621A1 (en) 2005-01-15 2006-07-20 Outland Research, Llc System, method and computer program product for collaboration and synchronization of media content on a plurality of media players
US20070256118A1 (en) 2005-05-11 2007-11-01 Takashi Nomura Server Device, Device-Correlated Registration Method, Program, and Recording Medium
US20070028258A1 (en) 2005-07-26 2007-02-01 Sbc Knowledge Ventures L.P. Internet protocol television authorization filtering
US7596800B2 (en) * 2005-08-31 2009-09-29 Time Warner Cable, Inc. System and method for assigning and verifying CPE service calls in a cable network
JP4923778B2 (en) 2005-09-14 2012-04-25 カシオ計算機株式会社 Digital television receiving system and server device
US20070107016A1 (en) * 2005-11-04 2007-05-10 Angel Albert J Interactive Multiple Channel User Enrollment, Purchase Confirmation Transactional System with Fulfillment Response Feature for Video On Demand Cable Systems
US20070107019A1 (en) * 2005-11-07 2007-05-10 Pasquale Romano Methods and apparatuses for an integrated media device
KR101804743B1 (en) * 2005-12-23 2017-12-05 로비 가이드스, 인크. An interactive media guidance system having multiple devices
CN101031060B (en) 2006-03-03 2010-10-20 华为技术有限公司 System and method for generating electronic programm guide
CN101438256B (en) * 2006-03-07 2011-12-21 索尼株式会社 Information processing device, information communication system, information processing method
JP2008035108A (en) 2006-07-27 2008-02-14 Kyocera Corp Home network server and method for controlling home network
CN1946173A (en) 2006-10-10 2007-04-11 华为技术有限公司 IPTV direct broadcast service control method, system and device
CN1964268A (en) 2006-11-08 2007-05-16 华为技术有限公司 A provision method of value-added service in network TV system and relevant system and equipment
JP2008129860A (en) * 2006-11-21 2008-06-05 Matsushita Electric Ind Co Ltd Information processing equipment, service provision server, and remote operation apparatus
US20080183815A1 (en) 2007-01-30 2008-07-31 Unger Assaf Page networking system and method
US8863200B2 (en) 2007-06-29 2014-10-14 Alcatel Lucent Internet protocol television network and method of operating thereof
KR101467174B1 (en) 2007-08-16 2014-12-01 삼성전자주식회사 Method and apparatus for communication and method and apparatus for controlling communication
KR101512321B1 (en) * 2007-08-22 2015-04-16 삼성전자주식회사 / Method and apparatus for providing/receiving service of plurality of service providers
US9628746B2 (en) 2007-08-22 2017-04-18 Time Warner Cable Enterprises Llc Apparatus and method for remote wireless control of digital video recorders and the like
CN101896898A (en) * 2007-10-23 2010-11-24 维尔克利克斯公司 Multimedia administration, advertising, content and services system
CN101836417A (en) 2007-10-26 2010-09-15 朗讯科技公司 Method and terminal for forwarding an IPTV program to an SIP terminal
EP2198626A4 (en) 2007-11-01 2012-02-08 Lg Electronics Inc Method for processing data and iptv receiving device
US8370907B1 (en) * 2007-11-20 2013-02-05 DeviceCo LLC Internet enabled monitoring and control device
JP4740926B2 (en) * 2007-11-27 2011-08-03 フェリカネットワークス株式会社 Service providing system, service providing server, and information terminal device
JP2009130750A (en) 2007-11-27 2009-06-11 Hitachi Ltd Content distribution method, control terminal, and display terminal
JP2009129386A (en) * 2007-11-28 2009-06-11 Hitachi Ltd Delivery method, server, and receiving terminal
US8635641B2 (en) 2007-12-05 2014-01-21 Lg Electronics Inc. Method of performing parental control a channel and an IPTV receiver
US8893200B2 (en) 2007-12-05 2014-11-18 Lg Electronics Inc. IPTV receiver and method of acquiring a resource for an IPTV service
WO2009071132A1 (en) 2007-12-07 2009-06-11 Telefonaktiebolaget Lm Ericsson (Publ) Ip media streaming service delivery
US8001585B2 (en) 2007-12-10 2011-08-16 Mastercard International Incorporated Methods and systems for providing website hosting security
US8341675B2 (en) * 2007-12-19 2012-12-25 The Directv Group, Inc. Method and system for providing program guide data from a content provider to a user device through a partner service provider based upon user attributes
US20090180614A1 (en) 2008-01-10 2009-07-16 General Instrument Corporation Content protection of internet protocol (ip)-based television and video content delivered over an ip multimedia subsystem (ims)-based network
US8107921B2 (en) * 2008-01-11 2012-01-31 Seven Networks, Inc. Mobile virtual network operator
US8411587B2 (en) 2008-02-11 2013-04-02 Dell Products L.P. System and method for configuring a network
US20090210552A1 (en) 2008-02-15 2009-08-20 Alcatel Lucent Facilitating access to IPTV content using a portable device while roaming
US20090216806A1 (en) 2008-02-24 2009-08-27 Allofme Ltd. Digital assets internet timeline aggregation and sharing platform
US20090222874A1 (en) 2008-02-29 2009-09-03 Motorola, Inc. Method, device and system for session mobility of internet protocol television (iptv) content between end user communication devices
JP4492719B2 (en) 2008-03-10 2010-06-30 ソニー株式会社 Data communication apparatus, data communication method, data request apparatus, data request method, and data communication system
US8238559B2 (en) 2008-04-02 2012-08-07 Qwest Communications International Inc. IPTV follow me content system and method
KR101552147B1 (en) 2008-04-24 2015-09-11 삼성전자주식회사 Method for recommending broadcasting contents and apparatus thereof
US8261299B2 (en) 2008-05-22 2012-09-04 At&T Intellectual Property I, L.P. Methods and computer program products for reporting internet protocol television related data collected from application and device data
US8315746B2 (en) 2008-05-30 2012-11-20 Apple Inc. Thermal management techniques in an electronic device
WO2010023662A1 (en) 2008-08-25 2010-03-04 Webtview Ltd. Iptv extended content provisioning
US20100070417A1 (en) * 2008-09-12 2010-03-18 At&T Mobility Ii Llc Network registration for content transactions
US8635645B2 (en) 2008-09-30 2014-01-21 Qualcomm Incorporated Apparatus and methods of providing and receiving venue level transmissions and services
US8869289B2 (en) * 2009-01-28 2014-10-21 Microsoft Corporation Software application verification
US20100199341A1 (en) * 2009-02-02 2010-08-05 Telefonaktiebolaget Lm Ericsson (Publ) Methods, Subscriber Server, and User Equipment for Facilitating Service Provision
US20110010433A1 (en) 2009-07-10 2011-01-13 Microsoft Corporation Targeted presentation and delivery of themes
US20110023069A1 (en) 2009-07-27 2011-01-27 At&T Intellectual Property I, L.P. System and Method for Creating and Managing an Internet Protocol Television Personal Movie Library
US8566876B2 (en) 2009-11-04 2013-10-22 At&T Intellectual Property I, Lp System and method for interacting with social networking in an internet protocol television system
US8224756B2 (en) 2009-11-05 2012-07-17 At&T Intellectual Property I, L.P. Apparatus and method for managing a social network
EP2517466A4 (en) * 2009-12-21 2013-05-08 Estefano Emilio Isaias Video segment management and distribution system and method
US8843736B2 (en) 2010-05-04 2014-09-23 Sony Corporation Authentication and authorization for internet video client
US8458741B2 (en) * 2010-05-27 2013-06-04 Sony Corporation Provision of TV ID to non-TV device to enable access to TV services
US8407755B2 (en) * 2010-07-27 2013-03-26 Sony Corporation Control of IPTV using second device

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6374402B1 (en) * 1998-11-16 2002-04-16 Into Networks, Inc. Method and apparatus for installation abstraction in a secure content delivery system
US20020104099A1 (en) * 2000-08-28 2002-08-01 Novak Robert Eustace System and method to provide media programs for synthetic channels
US7895445B1 (en) * 2001-04-26 2011-02-22 Nokia Corporation Token-based remote data access
US20040237100A1 (en) * 2002-05-24 2004-11-25 Pinder Howard G. Validating client-receivers
US7380280B2 (en) * 2002-09-13 2008-05-27 Sun Microsystems, Inc. Rights locker for digital content access control
US7454622B2 (en) * 2002-12-31 2008-11-18 American Express Travel Related Services Company, Inc. Method and system for modular authentication and session management
US20050086683A1 (en) * 2003-06-24 2005-04-21 Randy Meyerson Multiple entity control of access restrictions for media playback
US20080155614A1 (en) * 2005-12-22 2008-06-26 Robin Ross Cooper Multi-source bridge content distribution system and method
US20090282236A1 (en) * 2006-05-15 2009-11-12 Hallenstaal Magnus Method And Apparatuses For Establishing A Secure Channel Between A User Terminal And A SIP Server
US7913309B2 (en) * 2007-06-13 2011-03-22 Microsoft Corporation Information rights management
US8082591B2 (en) * 2007-12-17 2011-12-20 Electronics And Telecommunications Research Institute Authentication gateway apparatus for accessing ubiquitous service and method thereof
US20100011391A1 (en) * 2008-07-14 2010-01-14 Carpenter Jason P Decoder-specific content provision system and method
US20110173651A1 (en) * 2010-01-14 2011-07-14 Syncbak, Inc. Broadcast Area Authentication

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9002747B2 (en) 2010-05-04 2015-04-07 Sony Corporation Geographic internet asset filtering for internet video client
US9215485B2 (en) 2010-05-04 2015-12-15 Sony Corporation Enablement of premium content for internet video client
US20130332575A1 (en) * 2012-06-11 2013-12-12 Zerodesktop, Inc. Efficient data transfer for cloud storage by centralized management of access tokens
US9294550B2 (en) * 2012-06-11 2016-03-22 Zerodesktop, Inc. Efficient data transfer for cloud storage by centralized management of access tokens
WO2015174743A1 (en) * 2014-05-14 2015-11-19 Samsung Electronics Co., Ltd. Display apparatus, server, system and information-providing methods thereof
US10595085B2 (en) 2014-05-14 2020-03-17 Samsung Electronics Co., Ltd. Display apparatus, server, system and information-providing methods thereof
US20170195331A1 (en) * 2015-12-31 2017-07-06 General Electric Company Identity management and device enrollment in a cloud service
US10156841B2 (en) * 2015-12-31 2018-12-18 General Electric Company Identity management and device enrollment in a cloud service
US10156842B2 (en) 2015-12-31 2018-12-18 General Electric Company Device enrollment in a cloud service using an authenticated application
US10444743B2 (en) 2015-12-31 2019-10-15 General Electric Company Identity management and device enrollment in a cloud service
US10719071B2 (en) 2015-12-31 2020-07-21 General Electric Company Device enrollment in a cloud service using an authenticated application

Also Published As

Publication number Publication date
EP2553566A1 (en) 2013-02-06
US8869190B2 (en) 2014-10-21
WO2011139583A1 (en) 2011-11-10
EP2553566A4 (en) 2016-06-01
US8862515B2 (en) 2014-10-14
US20140325553A1 (en) 2014-10-30
US20110277002A1 (en) 2011-11-10
US8458740B2 (en) 2013-06-04
JP5488856B2 (en) 2014-05-14
US8607263B2 (en) 2013-12-10
CA2798215A1 (en) 2011-11-10
US8843736B2 (en) 2014-09-23
KR20130018843A (en) 2013-02-25
US20110276797A1 (en) 2011-11-10
US9215485B2 (en) 2015-12-15
CN102893623B (en) 2016-04-13
KR101502211B1 (en) 2015-03-12
MX2012012772A (en) 2012-12-17
US20140047469A1 (en) 2014-02-13
CN102893623A (en) 2013-01-23
US20140059584A1 (en) 2014-02-27
US20110277005A1 (en) 2011-11-10
US20110277006A1 (en) 2011-11-10
EP2553566B1 (en) 2019-06-12
US9002747B2 (en) 2015-04-07
JP2013526233A (en) 2013-06-20
CA2798215C (en) 2017-01-24
US20150012935A1 (en) 2015-01-08

Similar Documents

Publication Publication Date Title
US9215485B2 (en) Enablement of premium content for internet video client
US10951674B2 (en) Public/private communications paths
US9769507B2 (en) System, method, and infrastructure for real-time live streaming content
US9875480B2 (en) System, method, and infrastructure for real-time live streaming content
US20120317288A1 (en) System and method for publishing content on the internet
US9338494B2 (en) Method and apparatus for providing recommended content playback on a display device
US8458741B2 (en) Provision of TV ID to non-TV device to enable access to TV services
US10433017B2 (en) Systems and methods for integrated HTML5 searching and content delivery
US9084030B1 (en) Unified management and control of users and devices of a service network
KR100924646B1 (en) System and method for providing individual broadcasting service using iptv
US9794239B1 (en) Method and system for authenticating service providers to communicate with a primary service provider
US9838727B1 (en) Method and system for discovering an identity provider
KR100948034B1 (en) Method and System for Providing IPTV Service Through Viewer Identification and Authentication Using RFID Tag and Data

Legal Events

Date Code Title Description
AS Assignment

Owner name: SONY CORPORATION, JAPAN

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:XIONG, TRUE;MCCOY, CHARLES DAVID;MEHTA, VIRAL;AND OTHERS;SIGNING DATES FROM 20100723 TO 20100823;REEL/FRAME:024884/0032

STCB Information on status: application discontinuation

Free format text: ABANDONED -- AFTER EXAMINER'S ANSWER OR BOARD OF APPEALS DECISION