-
1.
公开(公告)号:US10601838B2
公开(公告)日:2020-03-24
申请号:US15822448
申请日:2017-11-27
Applicant: CenturyLink Intellectual Property LLC
Inventor: Asghar Hussain , Zubin Ingah , Michael D. Sprenger
IPC: H04L29/06 , H04W12/08 , H04N21/4627 , G06F21/10 , H04N21/835
Abstract: Novel tools and techniques are provided for implementing digital rights management (“DRM”)-agnostic entitlement gateway and verification system. In various embodiments, an entitlement gateway might receive a query from a client device, and might determine whether a user is authorized to access requested DRM-protected media content. If not, the entitlement gateway might send a deny signal to the client device that prevents the user from accessing the media content. If so, the entitlement gateway might identify, from among a plurality of DRM types, a DRM type that is used to protect the media content. The entitlement gateway might identify, from among a plurality of DRM servers each associated with a particular DRM type, a DRM server associated with the identified DRM type, and might send a request for a license for accessing the media content from the identified DRM server, the license enabling the user to access the media content.
-
公开(公告)号:US20180332328A1
公开(公告)日:2018-11-15
申请号:US15840982
申请日:2017-12-13
Applicant: CenturyLink Intellectual Property LLC
Inventor: Michael D. Sprenger , Zubin Ingah , Aamir Hussain , Fernando Prieto-Ochoa , Asghar Hussain
IPC: H04N21/262 , H04N21/235 , H04N21/234 , H04N21/482
CPC classification number: H04N21/4821 , H04N5/4403 , H04N21/23418 , H04N21/235 , H04N21/26283 , H04N21/42204 , H04N21/4622 , H04N21/47205
Abstract: Novel tools and techniques are provided for implementing conflict resolution for electronic program guides. In various embodiments, a computing system might receive a plurality of metadata each from a metadata source among a plurality of metadata sources, each of the metadata corresponding to a video content, might compile the plurality of metadata, might determine whether at least one metadata of the plurality of metadata is inconsistent with other metadata of the plurality of metadata. Based on a determination that at least one metadata is inconsistent with other metadata, the computing system might analyze the plurality of metadata to determine which set of metadata more accurately corresponds to the video content, might modify one or more metadata based on such determination, might generate an EPG that presents the video content, using metadata consistent with the modified one or more metadata, and might display the EPG on a display device.
-
3.
公开(公告)号:US20180332356A1
公开(公告)日:2018-11-15
申请号:US15840770
申请日:2017-12-13
Applicant: CenturyLink Intellectual Property LLC
Inventor: Zubin Ingah , Fernando Prieto-Ochoa , Asghar Hussain , Pavan Sudheer , Michael D. Sprenger
IPC: H04N21/482 , H04N21/462 , H04N21/472 , H04N21/422 , H04N5/44
CPC classification number: H04N21/4821 , H04N5/4403 , H04N21/23418 , H04N21/235 , H04N21/26283 , H04N21/42204 , H04N21/4622 , H04N21/47205
Abstract: Novel tools and techniques are provided for implementing a unified multi-source video programming & navigation guide. In various embodiments, a computing system might receive first metadata, receive second metadata, and compile the first metadata and the second metadata. The first metadata might correspond to first video content available from a first video content source among a plurality of video content sources, while the second metadata might correspond to second video content available from a second video content source among the plurality of video content sources. The computing system might also generate a unified multi-source video programming and navigation guide (“UPG”) that lists in a blended fashion the first video content and the second video content, based at least in part on the first metadata and the second metadata. The computing system might display the UPG on a display screen of a display device.
-
4.
公开(公告)号:US20180309762A1
公开(公告)日:2018-10-25
申请号:US15822448
申请日:2017-11-27
Applicant: CenturyLink Intellectual Property LLC
Inventor: Asghar Hussain , Zubin Ingah , Michael D. Sprenger
CPC classification number: H04L63/102 , G06F21/10 , G06F2221/2145 , H04L63/0281 , H04L2463/101 , H04N21/4627 , H04N21/835 , H04W12/08
Abstract: Novel tools and techniques are provided for implementing digital rights management (“DRM”)-agnostic entitlement gateway and verification system. In various embodiments, an entitlement gateway might receive a query from a client device, and might determine whether a user is authorized to access requested DRM-protected media content. If not, the entitlement gateway might send a deny signal to the client device that prevents the user from accessing the media content. If so, the entitlement gateway might identify, from among a plurality of DRM types, a DRM type that is used to protect the media content. The entitlement gateway might identify, from among a plurality of DRM servers each associated with a particular DRM type, a DRM server associated with the identified DRM type, and might send a request for a license for accessing the media content from the identified DRM server, the license enabling the user to access the media content.
-
-
-