-
公开(公告)号:US20080070557A1
公开(公告)日:2008-03-20
申请号:US11855473
申请日:2007-09-14
申请人: Toni Paila , Eero Jyske , Martin Jansky
发明人: Toni Paila , Eero Jyske , Martin Jansky
摘要: Provided are apparatuses and methods for signaling and identifying platforms that carry services or channels over multiple bearers. The bearers of a platform may be one or more different technologies. The services within one bearer may be carried over another bearer belonging to the same virtual platform. Provider bound services may be identified by a terminal over a range of different technologies.
摘要翻译: 提供了用于信令和识别在多个承载上承载服务或信道的平台的装置和方法。 平台的承载者可能是一种或多种不同的技术。 一个承载内的业务可以承载属于同一个虚拟平台的另一承载。 提供商绑定的服务可以由终端在不同技术的范围内识别。
-
公开(公告)号:US20060034321A1
公开(公告)日:2006-02-16
申请号:US10888547
申请日:2004-07-09
申请人: Toni Paila , Timo Karras , Eero Jyske , Pekka Lahtinen , Dominique Muller
发明人: Toni Paila , Timo Karras , Eero Jyske , Pekka Lahtinen , Dominique Muller
IPC分类号: H04J15/00
CPC分类号: H04L65/604 , H04L9/088 , H04L9/0891 , H04L29/06027 , H04L63/0428 , H04L63/06 , H04L65/605 , H04L65/607 , H04L2209/60 , H04N7/163 , H04N21/435 , H04N21/4405 , H04N21/63345 , H04N21/64322
摘要: The present invention provides methods, apparatuses, and systems for delivering protected multi-media content to a receiving device. Protected multi-media content and key information are inserted in a same time slice burst. Multi-media content is processed into content datagrams, in which each content datagram is associated with a corresponding component. Key information may be processed as a keystream with key datagrams or may be included in one or more components. A content datagram may be encrypted with an associated key. A receiving device receives the time slice burst with the content datagrams and the key information. The receiving device subsequently decrypts the content datagrams with the key information. Key datagrams may be associated with a higher priority level than content datagrams. Consequently, a receiving device can process a key datagram in order to extract a key before routing associated content datagrams to a message stack.
摘要翻译: 本发明提供了将受保护的多媒体内容传送到接收设备的方法,装置和系统。 受保护的多媒体内容和密钥信息以相同的时间片断插入。 多媒体内容被处理成内容数据报,其中每个内容数据报与相应的组件相关联。 密钥信息可以作为具有密钥数据报的密钥流处理,或者可以被包括在一个或多个组件中。 可以使用相关联的密钥来加密内容数据报。 接收设备接收具有内容数据报和密钥信息的时间片突发。 接收设备随后用密钥信息解密内容数据报。 关键数据报可能与内容数据报相比具有更高的优先级。 因此,接收设备可以处理密钥数据报,以便在将相关联的内容数据报路由到消息堆栈之前提取密钥。
-
公开(公告)号:US20060018470A1
公开(公告)日:2006-01-26
申请号:US10888349
申请日:2004-07-09
申请人: Toni Paila , Timo Karras , Eero Jyske , Pekka Lahtinen , Dominique Muller
发明人: Toni Paila , Timo Karras , Eero Jyske , Pekka Lahtinen , Dominique Muller
IPC分类号: H04N7/167
CPC分类号: H04N7/1675 , H04L12/189 , H04L63/0457 , H04L63/068 , H04L65/607 , H04N21/2347 , H04N21/235 , H04N21/26613 , H04N21/435 , H04N21/4408 , H04N21/64315 , H04N21/64322 , H04W4/00
摘要: The present invention provides methods, apparatuses, and systems for delivering protected multi-media content to a receiving device. Portions of protected multi-media content and associated key information are inserted in a same time slice burst. Multi-media content is processed into a plurality of content datagrams, in which each content datagram is associated with a corresponding component. Key information may be processed as a keystream that is logically separate from the components. A content datagram may be encrypted with an associated key. A receiving device receives the time slice burst with the plurality of content datagrams and associated key datagrams of the keystream. The receiving device consequently decrypts the plurality of content datagrams. Also, key information may be processed as key datagrams that are included with at least one component, in which each component comprises an associated plurality of content datagrams.
摘要翻译: 本发明提供了将受保护的多媒体内容传送到接收设备的方法,装置和系统。 受保护的多媒体内容和相关联的密钥信息的部分被插入到相同的时间片突发中。 多媒体内容被处理成多个内容数据报,其中每个内容数据报与相应的组件相关联。 密钥信息可以作为逻辑上与组件分离的密钥流来处理。 可以使用相关联的密钥来加密内容数据报。 接收设备接收具有密钥流的多个内容数据报和相关联的密钥数据报的时间片突发。 接收装置因此解密多个内容数据报。 此外,密钥信息可以被处理为包括在至少一个组件中的关键数据报,其中每个组件包括相关联的多个内容数据报。
-
公开(公告)号:US20070055786A1
公开(公告)日:2007-03-08
申请号:US11220724
申请日:2005-09-08
申请人: Topi Pohjolainen , Martin Jansky , Toni Paila
发明人: Topi Pohjolainen , Martin Jansky , Toni Paila
IPC分类号: G06F15/16
CPC分类号: H04L65/604 , H04H20/95 , H04L69/16 , H04N21/235 , H04N21/26283 , H04N21/435 , H04N21/4586 , H04N21/654 , H04N21/84 , H04N21/8402 , H04N21/8456
摘要: Provided are apparatuses and methods in a digital broadcast transmission system for deducing the contents or topology of an ESG fragment, transport object, container or session. In one example, descriptors may be transmitted on a first channel that may correspond to ESG fragments transmitted on a second channel. The first and second channel can be received at a subscriber terminal. The subscriber terminal may thus be apprised of the topology of the ESG fragments to minimize the amount of information the subscriber terminal needs to receive. This provides an optimized overall retrieval of the ESG fragments.
摘要翻译: 提供了一种用于推导ESG片段,传输对象,容器或会话的内容或拓扑的数字广播传输系统中的装置和方法。 在一个示例中,描述符可以在可对应于在第二信道上发送的ESG片段的第一信道上发送。 第一和第二信道可以在用户终端接收。 因此,可以向订户终端通知ESG分片的拓扑,以最小化用户终端需要接收的信息量。 这提供了ESG片段的优化的整体检索。
-
公开(公告)号:US20060218586A1
公开(公告)日:2006-09-28
申请号:US11247474
申请日:2005-10-11
申请人: Topi Pohjolainen , Martin Jansky , Jani Poikela , Toni Paila
发明人: Topi Pohjolainen , Martin Jansky , Jani Poikela , Toni Paila
CPC分类号: H04H60/25 , H04H60/39 , H04H60/73 , H04N21/23614 , H04N21/26283 , H04N21/41407 , H04N21/4348 , H04N21/4586 , H04N21/84 , H04N21/8402
摘要: The invention provides an efficient transportation of ESG fragments to a mobile device through the formation of containers. In this sense, a container comprises at least one ESG fragment, but may contain a plurality of fragments. A fragment may be also carried in more than one container. Aspects of the present invention utilize a simple and extensible header structure apart from the fragments independent of the type and format of the individual fragments. In further embodiments, compression is applied over the entire container, including the fragments and any headers. In yet further embodiments, a 3GPP metadata envelope is carried within the container without the need for unnecessary repetition of parameters, such as for example, version, validity time, and identification. In further embodiments, a simplified container system allowing for the updating of previously received fragments is disclosed.
摘要翻译: 本发明通过形成容器提供了将ESG碎片有效地运送到移动装置。 在这个意义上,容器包括至少一个ESG片段,但可以包含多个片段。 片段也可以携带在多于一个容器中。 本发明的各方面除了独立于各个片段的类型和格式的片段之外,都利用简单且可扩展的头部结构。 在另外的实施例中,在整个容器上施加压缩,包括碎片和任何头部。 在另外的实施例中,3GPP元数据包在容器内承载,而不需要不必要的重复参数,例如版本,有效时间和标识。 在另外的实施例中,公开了允许更新先前接收到的片段的简化容器系统。
-
公开(公告)号:US08316132B2
公开(公告)日:2012-11-20
申请号:US11220724
申请日:2005-09-08
申请人: Topi Pohjolainen , Martin Jansky , Toni Paila
发明人: Topi Pohjolainen , Martin Jansky , Toni Paila
IPC分类号: G06F15/16
CPC分类号: H04L65/604 , H04H20/95 , H04L69/16 , H04N21/235 , H04N21/26283 , H04N21/435 , H04N21/4586 , H04N21/654 , H04N21/84 , H04N21/8402 , H04N21/8456
摘要: Provided are apparatuses and methods in a digital broadcast transmission system for deducing the contents or topology of an ESG fragment, transport object, container or session. In one example, descriptors may be transmitted on a first channel that may correspond to ESG fragments transmitted on a second channel. The first and second channel can be received at a subscriber terminal. The subscriber terminal may thus be apprised of the topology of the ESG fragments to minimize the amount of information the subscriber terminal needs to receive. This provides an optimized overall retrieval of the ESG fragments.
摘要翻译: 提供了一种用于推导ESG片段,传输对象,容器或会话的内容或拓扑的数字广播传输系统中的装置和方法。 在一个示例中,描述符可以在可对应于在第二信道上发送的ESG片段的第一信道上发送。 第一和第二信道可以在用户终端接收。 因此,可以向订户终端通知ESG分片的拓扑,以最小化用户终端需要接收的信息量。 这提供了ESG片段的优化的整体检索。
-
公开(公告)号:US08520703B2
公开(公告)日:2013-08-27
申请号:US11208097
申请日:2005-08-19
申请人: Juhani Huttunen , Martin Jansky , Toni Paila , Topi Pohjolainen , Jani Poikela
发明人: Juhani Huttunen , Martin Jansky , Toni Paila , Topi Pohjolainen , Jani Poikela
IPC分类号: H04J3/24
CPC分类号: H04N21/84 , H04H60/72 , H04N21/235 , H04N21/23617 , H04N21/435 , H04N21/6131 , H04N2007/1739
摘要: An aspect of the invention provides an efficient transportation of ESG fragments to a receiver through the formation of containers. A container comprises at least one ESG fragment, but may contain a plurality of fragments. A fragment may be also carried by more than one container. Aspects of the present invention utilize a simple and extensible header structure apart from the fragments and independent of the type and format of the individual fragments. In an aspect of the present invention, compression is applied over the entire container, including the fragments and any headers. In an aspect of the present invention, a 3GPP metadata envelope is carried within the container without the need for unnecessary repetition of parameters, such as for example, version, validity time, and identification. In an aspect of the present invention, a simplified container system allows for the updating of previously received fragments.
摘要翻译: 本发明的一个方面提供了通过形成容器将ESG片段有效地运送到接收器。 容器包括至少一个ESG片段,但可以包含多个片段。 碎片也可以由多于一个的容器携带。 本发明的各个方面除了片段之外还利用简单且可扩展的标题结构,并且独立于各个片段的类型和格式。 在本发明的一个方面,在整个容器上施加压缩,包括碎片和任何头部。 在本发明的一个方面,在容器内承载3GPP元数据包,而不需要不必要的重复参数,例如版本,有效时间和标识。 在本发明的一个方面,简化的容器系统允许更新先前接收的片段。
-
8.
公开(公告)号:US09331802B2
公开(公告)日:2016-05-03
申请号:US11555378
申请日:2006-11-01
申请人: Martin Jansky , Topi Pohjolainen , Toni Paila
发明人: Martin Jansky , Topi Pohjolainen , Toni Paila
IPC分类号: G06F15/16 , H04H60/39 , H04N21/235 , H04N21/2362 , H04N21/2665 , H04N21/414 , H04N21/435 , H04N21/438 , H04N21/462 , H04N21/643 , H04N21/8543
CPC分类号: H04H60/39 , H04N21/235 , H04N21/2362 , H04N21/2665 , H04N21/41407 , H04N21/435 , H04N21/4351 , H04N21/4381 , H04N21/4622 , H04N21/64315 , H04N21/64322 , H04N21/8543
摘要: Provided are apparatuses and methods in a digital broadcast transmission system for identifying a desired ESG fragment in a list of ESG fragments. The list of ESG fragments or bootstrap ESG may be created by a designated service provider, operator or other apparatus or system. The bootstrap ESG may contain information on, or refer to, secondary ESG fragments. In addition, the secondary ESG fragments may contain information on, or refer to, other ESG fragments in a hierarchical arrangement. A mobile terminal may identify a desired ESG fragment from the bootstrap ESG by identifying criteria within the bootstrap ESG corresponding to a secondary ESG, for example.
摘要翻译: 提供了一种用于在ESG片段列表中识别期望的ESG片段的数字广播传输系统中的装置和方法。 ESG片段或引导ESG的列表可以由指定的服务提供商,操作者或其他装置或系统创建。 引导ESG可以包含关于或引用次级ESG片段的信息。 此外,次级ESG片段可以包含关于其他ESG片段的信息或参考其他ESG片段。 例如,移动终端可以通过识别与辅助ESG对应的引导ESG内的标准来从引导ESG识别期望的ESG片段。
-
9.
公开(公告)号:US20070100984A1
公开(公告)日:2007-05-03
申请号:US11555378
申请日:2006-11-01
申请人: Martin Jansky , Topi Pohjolainen , Toni Paila
发明人: Martin Jansky , Topi Pohjolainen , Toni Paila
IPC分类号: G06F15/173 , H04L12/56
CPC分类号: H04H60/39 , H04N21/235 , H04N21/2362 , H04N21/2665 , H04N21/41407 , H04N21/435 , H04N21/4351 , H04N21/4381 , H04N21/4622 , H04N21/64315 , H04N21/64322 , H04N21/8543
摘要: Provided are apparatuses and methods in a digital broadcast transmission system for identifying a desired ESG fragment in a list of ESG fragments. The list of ESG fragments or bootstrap ESG may be created by a designated service provider, operator or other apparatus or system. The bootstrap ESG may contain information on, or refer to, secondary ESG fragments. In addition, the secondary ESG fragments may contain information on, or refer to, other ESG fragments in a hierarchical arrangement. A mobile terminal may identify a desired ESG fragment from the bootstrap ESG by identifying criteria within the bootstrap ESG corresponding to a secondary ESG, for example.
摘要翻译: 提供了一种用于在ESG片段列表中识别期望的ESG片段的数字广播传输系统中的装置和方法。 ESG片段或引导ESG的列表可以由指定的服务提供商,操作者或其他装置或系统创建。 引导ESG可以包含关于或引用次级ESG片段的信息。 此外,次级ESG片段可以包含关于其他ESG片段的信息或参考其他ESG片段。 例如,移动终端可以通过识别与辅助ESG对应的引导ESG内的标准来从引导ESG识别期望的ESG片段。
-
公开(公告)号:US08111694B2
公开(公告)日:2012-02-07
申请号:US11247474
申请日:2005-10-11
申请人: Topi Pohjolainen , Martin Jansky , Jani Poikela , Toni Paila
发明人: Topi Pohjolainen , Martin Jansky , Jani Poikela , Toni Paila
CPC分类号: H04H60/25 , H04H60/39 , H04H60/73 , H04N21/23614 , H04N21/26283 , H04N21/41407 , H04N21/4348 , H04N21/4586 , H04N21/84 , H04N21/8402
摘要: The invention provides an efficient transportation of ESG fragments to a mobile device through the formation of containers. In this sense, a container comprises at least one ESG fragment, but may contain a plurality of fragments. A fragment may be also carried in more than one container. Aspects of the present invention utilize a simple and extensible header structure apart from the fragments independent of the type and format of the individual fragments. In further embodiments, compression is applied over the entire container, including the fragments and any headers. In yet further embodiments, a 3GPP metadata envelope is carried within the container without the need for unnecessary repetition of parameters, such as for example, version, validity time, and identification. In further embodiments, a simplified container system allowing for the updating of previously received fragments is disclosed.
摘要翻译: 本发明通过形成容器提供了将ESG碎片有效地运送到移动装置。 在这个意义上,容器包括至少一个ESG片段,但可以包含多个片段。 片段也可以携带在多于一个容器中。 本发明的各方面除了独立于各个片段的类型和格式的片段之外,都利用简单且可扩展的头部结构。 在另外的实施例中,在整个容器上施加压缩,包括碎片和任何头部。 在另外的实施例中,3GPP元数据包在容器内承载,而不需要不必要的重复参数,例如版本,有效时间和标识。 在另外的实施例中,公开了允许更新先前接收到的片段的简化容器系统。
-
-
-
-
-
-
-
-
-