Method and apparatus for controlling remote user interface in a home network
    92.
    发明授权
    Method and apparatus for controlling remote user interface in a home network 有权
    用于控制家庭网络中的远程用户界面的方法和装置

    公开(公告)号:US08640031B2

    公开(公告)日:2014-01-28

    申请号:US12872570

    申请日:2010-08-31

    IPC分类号: G06F15/177

    CPC分类号: H04L12/282 H04L12/2814

    摘要: A method and apparatus for controlling a Remote User Interface (RUI) by a Remote User Interface Client (RUIC) device in a home network, in which it is checked whether control information received from the third RUIC device capable of controlling an RUI realized in the RUIC device was generated by a Control User Interface (CUI) included in an allowed CUI list, and a CUI of the third RUIC device is updated if the received control information was not generated by a CUI included in the allowed CUI list.

    摘要翻译: 一种用于在家庭网络中由远程用户界面客户端(RUIC)设备控制远程用户界面(RUI)的方法和装置,其中检查从第三RUIC设备接收到的控制信息是否能够控制在 RUIC设备由允许的CUI列表中包括的控制用户界面(CUI)生成,并且如果接收的控制信息不是由包含在允许的CUI列表中的CUI生成,则更新第三RUIC设备的CUI。

    Apparatus and method for transmitting multimedia frame in broadcast system
    93.
    发明授权
    Apparatus and method for transmitting multimedia frame in broadcast system 有权
    在广播系统中传输多媒体帧的装置和方法

    公开(公告)号:US08544052B2

    公开(公告)日:2013-09-24

    申请号:US13353502

    申请日:2012-01-19

    IPC分类号: H04N7/173 G06F15/16

    摘要: An apparatus and a method for transmitting a multimedia frame through a heterogeneous network in a broadcast system supporting a multimedia service based on an interne protocol are provided. The method includes generating header information including a frame identifier distinguishing a multimedia frame and information measuring a quality of a connection service between network layers and end-to-end network capabilities, and combining the header information and multimedia data to configure the multimedia frame.

    摘要翻译: 提供了一种用于在支持基于内联协议的多媒体服务的广播系统中通过异构网络发送多媒体帧的装置和方法。 该方法包括生成标题信息,其包括区分多媒体帧的帧标识符和测量网络层之间的连接服务的质量的信息和端到端网络能力,以及组合标题信息和多媒体数据以配置多媒体帧。

    Inter-entity coupling method, apparatus and system for service protection
    94.
    发明授权
    Inter-entity coupling method, apparatus and system for service protection 有权
    实体间耦合方法,服务保护装置和系统

    公开(公告)号:US08417933B2

    公开(公告)日:2013-04-09

    申请号:US11409151

    申请日:2006-04-21

    IPC分类号: H04L29/06

    摘要: Disclosed is an inter-entity coupling method for service protection in a broadcast environment including a terminal and a broadcast network, which includes a Broadcast Service Application (BSA), a Broadcast Service Distribution (BSD) and a Broadcast Service Management (BSM) function. The method includes executing enrollment and service joining procedures for the terminal, wherein the terminal acquires a group key in the enrollment procedure and acquires a Rights Object (RO) for the service in the service joining procedure; receiving a message including a traffic key in the terminal; acquiring the traffic key from the message using the RO; receiving an encrypted service encrypted by the BSD in the terminal; and decrypting the encrypted service using the traffic key in the terminal.

    摘要翻译: 公开了一种在包括广播业务应用(BSA),广播业务分配(BSD)和广播业务管理(BSM)功能的终端和广播网络的广播环境中进行业务保护的实体间耦合方法。 该方法包括执行终端的注册和服务加入过程,其中终端在注册过程中获取组密钥并在服务连接过程中获取服务的权限对象(RO); 在所述终端中接收包括业务密钥的消息; 使用RO从消息中获取流量密钥; 接收由终端中的BSD加密的加密服务; 以及使用终端中的业务密钥解密加密的服务。

    ENCRYPTION KEY DISTRIBUTION METHOD IN MOBILE BROADCASTING SYSTEM, AND SYSTEM FOR THE SAME
    95.
    发明申请
    ENCRYPTION KEY DISTRIBUTION METHOD IN MOBILE BROADCASTING SYSTEM, AND SYSTEM FOR THE SAME 失效
    移动广播系统中的加密密钥分发方法及其相关系统

    公开(公告)号:US20110096929A1

    公开(公告)日:2011-04-28

    申请号:US12997850

    申请日:2009-06-10

    IPC分类号: H04W12/04

    摘要: An encryption key distribution method for service and content protection in a mobile broadcasting system, and a system for the same which includes generating, by a network, a first encryption key when the broadcast service is first provided; transmitting a generalized rights object message, which includes identification information for identifying the generated first encryption key, to the terminal; generating a second encryption key before the lifetime of the first encryption key expires; and transmitting the generalized rights object message, which includes identification information for identifying the generated second encryption key, to the terminal.

    摘要翻译: 一种用于移动广播系统中的服务和内容保护的加密密钥分配方法及其系统,包括:当首先提供广播服务时,由网络生成第一加密密钥; 向所述终端发送包括用于识别生成的第一加密密钥的识别信息的广义权利对象消息; 在所述第一加密密钥的寿命期满之前生成第二加密密钥; 并将包括用于识别生成的第二加密密钥的识别信息的广义版权对象消息发送到终端。

    APPARATUS AND METHOD FOR ESTABLISHING A PERSONAL NETWORK FOR PROVIDING A CPNS SERVICE
    96.
    发明申请
    APPARATUS AND METHOD FOR ESTABLISHING A PERSONAL NETWORK FOR PROVIDING A CPNS SERVICE 有权
    用于建立个人网络以提供CPNS服务的设备和方法

    公开(公告)号:US20110090886A1

    公开(公告)日:2011-04-21

    申请号:US12906665

    申请日:2010-10-18

    IPC分类号: H04W40/00

    CPC分类号: H04W8/005 H04W4/203 H04W84/18

    摘要: Provided is an apparatus and a method for establishing a Personal Network (PN) by interconnecting a gateway device and various Consumer Electronics (CE) devices through a simple process in order to enable the CEs to receive various services. The method includes performing a physical pairing with surrounding devices by using Near Field Communication (NFC); finding a gateway device, which relays a service from the server, from among the paired devices; selecting a scheme for establishing a PN with the gateway device; and sending a request for connection with a PN according to the selected scheme to the found gateway device.

    摘要翻译: 提供了一种通过简单的过程来连接网关设备和各种消费电子设备(CE)设备来建立个人网络(PN)的装置和方法,以便使得CE能够接收各种服务。 该方法包括通过使用近场通信(NFC)来执行与周边设备的物理配对; 从配对的设备中找到从服务器中继服务的网关设备; 选择与网关设备建立PN的方案; 以及根据所选择的方案向所发现的网关设备发送与PN的连接请求。

    METHODS AND APPARATUS FOR REMOTE CONTROL SERVICE IN A NETWORK
    97.
    发明申请
    METHODS AND APPARATUS FOR REMOTE CONTROL SERVICE IN A NETWORK 有权
    网络远程控制服务的方法和设备

    公开(公告)号:US20110055715A1

    公开(公告)日:2011-03-03

    申请号:US12553565

    申请日:2009-09-03

    IPC分类号: G06F3/01

    摘要: A system and methods for providing a Control User Interface (CUI) for controlling a Networked Device (ND) with a Remote Controller (RC) are provided. A Service Provider (SP) receives capability information of the RC and CUI information from the ND, generates a reconfigured CUI based on a location of the RC from which to control the ND, and transmits the reconfigured CUI to the ND. The ND receives the reconfigured CUI from the SP and transmits the reconfigured CUI to the RC. The RC receives the reconfigured CUI from the ND and controls the ND with the reconfigured CUI.

    摘要翻译: 提供了一种用于提供用于使用遥控器(RC)控制网络设备(ND)的控制用户界面(CUI)的系统和方法。 服务提供商(SP)从ND接收RC和CUI信息的能力信息,基于从其控制ND的RC的位置生成重新配置的CUI,并将重新配置的CUI发送到ND。 ND从SP接收重新配置的CUI,并将重新配置的CUI发送到RC。 RC从ND接收重新配置的CUI,并用重新配置的CUI控制ND。

    ADVERTISEMENT TERMINAL AND METHOD FOR PROVIDING USER-CUSTOMIZED MOBILE ADVERTISING SERVICE
    98.
    发明申请
    ADVERTISEMENT TERMINAL AND METHOD FOR PROVIDING USER-CUSTOMIZED MOBILE ADVERTISING SERVICE 审中-公开
    广告终端和提供用户自定义移动广告服务的方法

    公开(公告)号:US20110035285A1

    公开(公告)日:2011-02-10

    申请号:US12851199

    申请日:2010-08-05

    IPC分类号: G06Q30/00

    CPC分类号: G06Q30/02 G06Q30/0267

    摘要: A method for setting a number of advertisements desired to be received from an advertisement server when a user requests an advertising service. In particular, if the user sets the desired number of advertisements through an advertisement application, the advertisement application provides an advertisement engine with an advertisement request including the set number of advertisements. An advertisement engine determines if the number of advertisements stored in a memory of the terminal is greater than or equal to the requested number of advertisements. If the number of advertisements stored in the memory of the terminal is less than the requested number of advertisements, the advertisement engine makes a request for advertisements to an advertisement server and receives the advertisements. Therefore, the advertisement application can receive the requested number of advertisements from the advertisement engine, so that it is possible to provide the user with a more differentiated MobAd service.

    摘要翻译: 一种用于当用户请求广告服务时设置从广告服务器接收的广告数量的方法。 特别地,如果用户通过广告应用设置期望数量的广告,则广告应用向广告引擎提供包括广告的设定数量的广告请求。 广告引擎确定存储在终端的存储器中的广告数量是否大于或等于所请求的广告数量。 如果存储在终端的存储器中的广告数量少于所请求的广告数量,则广告引擎向广告服务器发出广告请求并接收广告。 因此,广告应用可以从广告引擎接收所请求的广告数量,从而可以向用户提供更加差异化的MobAd服务。

    METHOD FOR PROVIDING IPTV SERVICE AND INTERNET BROADCASTING SYSTEM THEREFOR
    99.
    发明申请
    METHOD FOR PROVIDING IPTV SERVICE AND INTERNET BROADCASTING SYSTEM THEREFOR 审中-公开
    提供IPTV服务和互联网广播系统的方法

    公开(公告)号:US20090276818A1

    公开(公告)日:2009-11-05

    申请号:US12434183

    申请日:2009-05-01

    IPC分类号: H04N7/173

    摘要: An apparatus and method for providing preferred contents to a user in an Internet broadcasting system that provides a broadcast service using an Internet data transport protocol. A user terminal sends a request for a broadcast service to a service provider. The user terminal receives an authentication key from the service provider, and delivers the authentication key to a third display terminal in which a user of the user terminal is not registered. The third display terminal delivers the authentication key and connection information of the third display terminal to the service provider. The service provider authenticates the third display terminal. The user terminal transmits information selected by the user to the service provider, which transmits broadcast service data related to the selected information to the third display terminal for being displayed.

    摘要翻译: 一种用于在使用因特网数据传输协议提供广播服务的因特网广播系统中向用户提供优选内容的装置和方法。 用户终端向服务提供商发送广播服务的请求。 用户终端从服务提供商接收认证密钥,并且将认证密钥递送到用户终端的用户未被注册的第三显示终端。 第三显示终端向服务提供商传送第三显示终端的认证密钥和连接信息。 服务提供商认证第三显示终端。 用户终端将由用户选择的信息发送给服务提供商,服务提供商将与所选信息相关的广播服务数据发送到第三显示终端以供显示。