US20050130585A1 - Subscriber identity module with video permissions - Google Patents

Subscriber identity module with video permissions Download PDF

Info

Publication number
US20050130585A1
US20050130585A1 US10/990,106 US99010604A US2005130585A1 US 20050130585 A1 US20050130585 A1 US 20050130585A1 US 99010604 A US99010604 A US 99010604A US 2005130585 A1 US2005130585 A1 US 2005130585A1
Authority
US
United States
Prior art keywords
subscriber
information
video
multimedia content
subscriber identity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US10/990,106
Inventor
Jerald Gnuschke
David Holmes
Christopher White
David Smith
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
AT&T Mobility II LLC
Original Assignee
Cingular Wireless II LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cingular Wireless II LLC filed Critical Cingular Wireless II LLC
Priority to US10/990,106 priority Critical patent/US20050130585A1/en
Publication of US20050130585A1 publication Critical patent/US20050130585A1/en
Assigned to CINGULAR WIRELESS II, LLC reassignment CINGULAR WIRELESS II, LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: GNUSCHKE, JERALD J., HOLMES, DAVID W., SMITH, DAVID K., WHITE, CHRISTOPHER A.
Assigned to AT&T MOBILITY II, LLC reassignment AT&T MOBILITY II, LLC CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: CINGULAR WIRELESS II, LLC
Assigned to AT&T MOBILITY II LLC reassignment AT&T MOBILITY II LLC CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: AT&T MOBILITY II, LLC
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25808Management of client data
    • H04N21/25816Management of client data involving client authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • H04L65/1106Call signalling protocols; H.323 and related
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/61Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio
    • H04L65/612Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio for unicast
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/4104Peripherals receiving signals from specially adapted client devices
    • H04N21/4126The peripheral being portable, e.g. PDAs or mobile phones
    • H04N21/41265The peripheral being portable, e.g. PDAs or mobile phones having a remote control device for bidirectional communication between the remote control device and client device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/414Specialised client platforms, e.g. receiver in car or embedded in a mobile appliance
    • H04N21/41407Specialised client platforms, e.g. receiver in car or embedded in a mobile appliance embedded in a portable device, e.g. video client on a mobile phone, PDA, laptop
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4182External card to be used in combination with the client device, e.g. for conditional access for identification purposes, e.g. storing user identification data, preferences, personal settings or data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/4363Adapting the video or multiplex stream to a specific local network, e.g. a IEEE 1394 or Bluetooth® network
    • H04N21/43637Adapting the video or multiplex stream to a specific local network, e.g. a IEEE 1394 or Bluetooth® network involving a wireless protocol, e.g. Bluetooth, RF or wireless LAN [IEEE 802.11]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4402Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving reformatting operations of video signals for household redistribution, storage or real-time display
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/61Network physical structure; Signal processing
    • H04N21/6106Network physical structure; Signal processing specially adapted to the downstream path of the transmission network
    • H04N21/6131Network physical structure; Signal processing specially adapted to the downstream path of the transmission network involving transmission via a mobile phone network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/173Analogue secrecy systems; Analogue subscription systems with two-way working, e.g. subscriber sending a programme selection signal
    • H04N7/17309Transmission or handling of upstream communications
    • H04N7/17318Direct or substantially direct transmission and handling of requests
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04HBROADCAST COMMUNICATION
    • H04H60/00Arrangements for broadcast applications with a direct linking to broadcast information or broadcast space-time; Broadcast-related systems
    • H04H60/09Arrangements for device control with a direct linkage to broadcast information or to broadcast space-time; Arrangements for control of broadcast-related services
    • H04H60/14Arrangements for conditional access to broadcast information or to broadcast-related services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/08Access point devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/08Access point devices
    • H04W88/10Access point devices adapted for operation in multiple networks, e.g. multi-mode access points

Definitions

  • This invention is related to cellular telephone identification systems, and more specifically, ubiquitous provisioning of multimedia services to subscribers of mobile communication services and, more particularly, to subscriber information modules for portable multimedia permissions.
  • Multimedia is generally considered a disparate collection of technologies that encompass audio, video, text, graphics, facsimile, and telephony, an assorted combination of which provides a rich and more powerful communication experience then does a single media, such as simply a text-based communication.
  • convergence of multimedia services for use in mobile devices introduces huge bandwidth concerns that require more sophisticated software and hardware solutions in the device and the associated networks, and which come at increased costs for the consumer.
  • a cable provider might offer a basic cable subscription and a premium cable subscription, the premium subscription granting access to more television channels. Access to these channels is generally controlled by a cable or satellite decoder box located at the subscriber's premises. Mobile video devices, however, are unable to access cable television because they are not physically connected to the subscriber's decoder box and there is no convenient way to verify that a mobile device should be permitted to access the cable system content.
  • GSM Global System for Mobile Communications
  • SIM subscriber identity module
  • USB universal SIM
  • TV television
  • cable converter box and satellite tuner The purpose of the cable converter box and satellite tuner is to allow the cable company to control what the subscriber is allowed to see based upon the associated subscription level.
  • a digital security card is employed in the TV that sets forth the terms and subscription details for a given subscriber. Even if the cable box or satellite tuner is built into the TV, the subscriber must purchase the card from the cable company or have a preinstalled card or circuit configured (or activated) to allow access to the subscriber levels of service.
  • the invention disclosed and claimed herein is a subscriber identity system (SIS) (e.g., the U/SIM card or U/SIM circuit module) that comprises both the functionality of the U/SIM card for authenticating a cellular telephone subscription, as well as a television digital security card for use in identifying a subscriber of a delivered broadband multimedia service.
  • SIS subscriber identity system
  • a cell phone for example, can embody the permissions for receiving cable content, such as television or music.
  • the phone already has the access capability and rights to pull content from the Internet based on the subscriber's cable subscription.
  • the subscriber could access cable television on his mobile device while at the airport according to what his subscription permits.
  • the SIS can be employed with other suitably capable mobile devices such as a personal data assistant (PDA), portable computers, tablet computers, for example, and even non-portable systems.
  • PDA personal data assistant
  • portable computers portable computers
  • tablet computers for example, and even non-portable systems.
  • the SIS capability is employed in a personal base station (PBS) such that a subscriber can be authenticated for the receipt of multimedia services via the PBS.
  • PBS personal base station
  • Such capability can be provided by a slot-in interface where the SIS is in the form of a card that the user inserts into the PBS.
  • the SIS can be provided as a downloadable software system that is installable in firmware in the PBS after purchase, or installed by a reseller as part of the purchase transaction.
  • the SIS is employed in a mobile device such as a cellular telephone.
  • a subscriber in a roaming status can then be authenticated via a public base station system that interfaces to a broadband network such that the mobile device can receive and process multimedia services for presentation to the user.
  • FIG. 1 illustrates a subscriber identity system (SIS) in accordance with the invention.
  • SIS subscriber identity system
  • FIG. 2 illustrates an implementation of the SIS of FIG. 1 in the form of a module in accordance with the invention.
  • FIG. 3 illustrates a block diagram of a system where the SIS of FIG. 1 is disposed in a PBS to facilitate content presentation in accordance with the invention.
  • FIG. 4 illustrates a flow chart of a process for automatic configuration of the cellular system for receiving multimedia content.
  • FIG. 5 illustrates a block diagram of a system where the SIS of FIG. 1 is disposed in a PBS along with a converter to facilitate content presentation in accordance with the invention.
  • FIG. 6 illustrates a flow chart of a process for automatic configuration of the cellular system for receiving and decoding multimedia content at the PBS or the mobile device.
  • FIG. 7 illustrates a public system that facilitates content presentation with a mobile device in accordance with the invention.
  • FIG. 8 illustrates a flow chart of a process for implementation of a public system for accommodating mobile devices in accordance with the invention.
  • FIG. 9 illustrates a system where the SMIC and VSC of the SIS of FIG. 1 are disposed separately and respectively in a PBS and television.
  • FIG. 10 illustrates a block diagram of a mobile device suitable for presentation of multimedia content in accordance with the invention.
  • FIG. 11 illustrates a block diagram of a PBS operable in accordance with aspects of the invention.
  • FIG. 12 illustrates a block diagram of a computer operable to execute the disclosed architecture.
  • a component may be, but is not limited to being, a process running on a processor, a processor, an object, an executable, a thread of execution, a program, and/or a computer.
  • a component may be, but is not limited to being, a process running on a processor, a processor, an object, an executable, a thread of execution, a program, and/or a computer.
  • an application running on a server and the server can be a component.
  • One or more components may reside within a process and/or thread of execution and a component may be localized on one computer and/or distributed between two or more computers.
  • the SIS 100 facilitates the convergence of mobile technology with digital television technology such that the user can receive digital video content on a mobile device.
  • the SIS 100 is uniquely tied to a subscriber, unlike a device or a handset. Because a subscription operator (or provider of the subscribed services) programs system information into the SIS 100 , the operator can correlate requested services with the identity of the subscriber and has an established billing relationship with the subscriber, as well as enhanced access to other subscriber information such as the subscriber location, for example. Identification of the user can be used for many applications, including payments, logins, digital identity, etc.
  • the SIS 100 includes both a subscriber mobile identity component (SMIC) 102 and a video (or other multimedia) security component (VSC) 104 .
  • SMIC subscriber mobile identity component
  • VSC video (or other multimedia) security component
  • the SMIC 102 includes subscriber data related to the subscription, identification, and use of a mobile device, e.g., a cellular telephone, a PDA, or other mobile computing and telephony-capable devices, such as a personal computer having a wireless card.
  • the SMIC 102 also facilitates subscriber authentication and privacy (e.g., encryption) for mobile communications.
  • SIM Subscriber Identity Module
  • USB universal SIM
  • SIM Subscriber Identity Module—Mobile Equipment
  • 3GPP 3 rd Generation Partnership Project
  • USIM technology is according to technical specification 3GPP TS 31.102, Technical Specification Group Terminals, Characteristics of the USIM Application, by the 3 rd Generation Partnership Project, both of which are incorporated by reference.
  • the VSC 104 comprises subscriber information related to the subscription of cable or satellite television content, such as level-of-subscription data (e.g., channel packages such as basic channels, pay-per-view channels, and premium channels), subscriber ID, and other related personal information.
  • level-of-subscription data e.g., channel packages such as basic channels, pay-per-view channels, and premium channels
  • subscriber ID e.g., subscriber ID
  • DRM Digital Rights Management
  • a principal goal of DRM is to prevent the unauthorized exploitation of content.
  • DRM not only focuses on security and encryption as a means of solving the issue of unauthorized copying (by locking the content and limiting distribution to only paying subscribers), but also covers the description, identification, trading, protection, monitoring and tracking of all forms of rights usages over both tangible and intangible assets including the management of relationships between holders of the rights.
  • a U/SIM module 200 is designed to accommodate at least details and features expressed in the technical specifications for conventional U/SIM cards, plus the functionality provided by the VSC 104 of FIG. 1 .
  • the U/SIM module capabilities can be provided in the form factor of a smart card that a user inserts into a device via a slot-in interface, or that resides internal to the device with a basic configuration upon purchase. Alternatively, or in combination with the smart card approach, some or all of the module capabilities can be designed into logic integrated into the system board of the device.
  • the module 200 includes a processor 202 for controlling and processing all onboard applications, signals, and data, as well as, signals and data communicated therebetween with external systems, such as the signals and data of the device into which the module 200 is implemented.
  • the module 200 also includes a memory 204 for storing applications and data for execution and processing during normal operation.
  • the module 200 also includes an Input/Output (I/O) interface 206 that facilitates the hardware and software interface required for utilization.
  • the module 200 includes one or more applications 208 stored in the memory 204 or in a programmable memory that can run simultaneously.
  • Such applications 208 can include, but are not limited to, a digital video access security component application (“VSC application”), GSM/GPRS (General Packet Radio Service) application, Enhanced Data for GSM Evolution (EDGE) application, DRM application, banking applications, and Java applets.
  • VSC application digital video access security component application
  • GSM/GPRS General Packet Radio Service
  • EDGE Enhanced Data for GSM Evolution
  • DRM banking applications
  • Java applets Java applets.
  • GPRS represents the first implementation of packet switching within GSM, which is a circuit switched technology, and offers theoretical data speeds of up to 115 k bps using multi-slot techniques.
  • GPRS and EDGE are precursors for 3G (3rd Generation) mobile communications as it introduces the packet-switched core required for UMTS (Universal Mobile Telecommunications System), a 3G advanced mobile communication scheme.
  • UMTS Universal Mobile Telecommunications System
  • Wireless communication schemes compatible with the disclosed innovations include, but are not limited to, IS-95 Code Division Multiple Access (IS-95 CDMA), IEEE 802.11 Wireless Local Area Network (802.11 WLAN), CDMA2000, Wideband CDMA (aka UMTS), IEEE 802.20, IEEE 802.16, and Bluetooth.
  • IS-95 CDMA IS-95 Code Division Multiple Access
  • IEEE 802.11 WLAN Wireless Local Area Network
  • CDMA2000 CDMA2000
  • Wideband CDMA aka UMTS
  • IEEE 802.20 aka UMTS
  • IEEE 802.16, and Bluetooth Bluetooth.
  • a UICC Universal Integrated Circuit Card
  • the 3G UICC is a true multi-application card, and can host the VSC application for digital video access similar to the way that it hosts separate applications for the following, for example: GSM/GPRS services; banking applications; and Java applets.
  • the VSC application is independent of an SMIC application, but can invoke the SMIC application for at least billing purposes.
  • the UUIC card can also store DRM tokens that are passed using the onboard DRM application.
  • the VSC application interacts with the DRM application to enable viewing restricted multimedia content.
  • One advantage of this approach is that at least three separate applications (DRM, VSC for video access, and SMIC for GSM access) which are useful for viewing and billing of the video content, are all hosted in one place-the UUIC smart card, or embodied in SIS logic in the phone, for example, and all interacting with one another internally, without the need for numerous over-the-air interfaces.
  • the reverse scenario can also use embodiments of the disclosed invention.
  • the broadband service provider e.g., cable television provider, ISP, etc.
  • the cable television provider can provide a package of services to the subscriber that includes broadband services (television, internet access, etc.) and cellular phone service.
  • subscriber billing information can be accessed by invoking the VSC application, and the SMIC application can be invoked for cellular registration/authentication procedures.
  • a television 304 (broadcast video receiving system) includes a VSC 306 (similar to VSC 104 of FIG. 1 ) for registering the user (a cable subscriber, in this aspect) over a cable connection communication medium 308 with a cable provider (or operator) 310 .
  • the television 304 also includes at least a monitor or display (e.g., tube-based, plasma, or LCD panel) 312 for presenting at least audio and video content 314 for which the user has subscribed.
  • the VSC 306 interfaces to video signal converter circuitry 316 internal to the television 304 such that some channels received at the converter 316 from the cable provider 310 are selectively filtered or blocked from viewing at the television 304 in accordance with the level of service subscribed to by the user.
  • the VSC 306 contains at least this cable subscription information, which information is processed locally to control which channels are allowed for viewing.
  • the converter 316 can be an external implementation such that the VSC 306 communicates therewith to unlock the level of services of the cable subscriber.
  • the VSC 306 and the converter 316 can be manufactured as a single unit internal and/or external to the television 304 to provide the same functions.
  • the PBS 302 includes the SIS 100 to facilitate registering a compatible mobile communication device 318 of the user when the user brings the mobile device 318 within a range suitable for performing the registration process. Registration is performed wirelessly using the SMIC 102 , and is an authentication process that uniquely identifies the mobile device 318 as associated with the PBS 302 . Once authenticated, the mobile device 318 can receive additional subscribed cellular services.
  • the PBS 302 is connected to a network modem 320 , here, a cable modem, to facilitate IP services subscribed to by the user.
  • a network modem 320 here, a cable modem, to facilitate IP services subscribed to by the user.
  • the VSC 104 initiates signaling of the cable provider 310 that IP services can now be transmitted for processing.
  • IP services include all Internet-related content, activities, and services, e.g., browsing web sites, checking e-mail, downloading multimedia content, and processing VoIP (Voice over IP) services, to name just a few.
  • the registration process further includes the PBS 302 and/or the mobile device 318 signaling a cellular provider 322 that the mobile device 318 has registered with the PBS 302 and that phone calls and/or data intended for the mobile device 318 should be forwarded to the PBS 302 .
  • the mobile device 318 signals the cellular provider 322 using normal wireless communications.
  • the PBS 302 can signal the cellular provider 322 in any of a number of ways: wirelessly, directly to the cellular provider 322 , in a manner similar to communications made by the mobile device 318 ; through the net modem 320 , cable provider 310 , and to the cellular provider 322 ; and, through the net modem 320 , an ISP (Internet Service Provider) 328 , the Internet 326 , and to the cellular provider 322 .
  • This change in status is one trigger mechanism that can be employed to initiate downloading of the content 314 to the mobile device 318 in accordance with the invention.
  • the user arrives home and the mobile device 318 is automatically or manually registered when brought within a suitable range of the PBS 302 .
  • the cellular provider 322 is signaled (by the mobile device 318 , for example) that the mobile phone 318 should be transitioned to the offline status.
  • the SMIC 102 and VSC 104 communicate to allow the PBS 302 to access restricted multimedia content, and transmit the content to the mobile device 318 for presentation to the user. This can occur, for example, using a key or token that is passed from the SMIC 102 to the VSC 104 that can be used to download decoded content 314 to the PBS 302 .
  • the PBS 302 then forwards the content 314 to the mobile device 318 for presentation via a display 324 .
  • the user is then free to roam the house and perceive the content 314 via the mobile device 318 (or any other portable device capable of implementing the novel features disclosed herein).
  • the decoded content 314 is transmitted directly to the PBS 302 from the cable provider 310 .
  • decoding is performed locally by the television 304 such that the VSC 104 signals the television 304 , and the television converter 316 transmits the decoded content 314 to the PBS 302 via the net modem 320 , and therefrom, to the mobile device 318 .
  • the decoding occurs at the PBS 302 .
  • the PBS 302 can then wirelessly transmit the decoded content 314 to mobile device 318 (or multiple mobile or wireless devices) that have registered with PBS 302 , and that have proper authorization.
  • the mobile device 318 includes the capability to perform decoding of the content, such that the coded content is received at the PBS 302 and forwarded to the device 318 for decoding and presentation.
  • the downloading and viewing process can be initiated by employing the SIS 100 in the form of a card that is compatible for insertion into a slot of the PBS 302 by the user. Once inserted, the registration process can begin, the transitioning can occur to offline status, and the downloading of multimedia content to the mobile device 318 for viewing.
  • the SIS 100 is manufactured into the PBS 302 , and configured by the cellular company and/or the cable company for use by the subscriber.
  • the user can subscribe to Internet access using the network modem 320 .
  • the network modem 320 is a cable modem provided by the cable provider 310 that connects to the cable connection 308 to process IP (Internet Protocol) data packets forwarded through the cable provider 310 from the Internet 326 .
  • IP Internet Protocol
  • the user can have one or more home computers (not shown) suitably configured to connect to the cable modem for interaction with services provided by the Internet 326 .
  • the net modem 320 is a DSL (Digital Subscriber Line) or ATM-type (Asynchronous Transfer Mode) modem, for example, that interfaces to the Internet 326 over a connection 330 (shown as a dashed line, as an alternative or optional solution) through the ISP 328 .
  • the VSC 104 signals the cable provider 310 via the ISP 328 .
  • the content is then routed from cable provider 310 over the Internet 326 , through the ISP 328 to the DSL or ATM-type modem, and ultimately to the mobile device 318 via the PBS 302 . This can then be decoded content such that the converter 316 is not required to decode the content.
  • VoIP is a subscribed service with the cable company
  • the cellular provider 322 routes incoming or outgoing calls through the cable provider 310 .
  • the calls are received over the network 308 by the net modem 320 , now a cable modem, and processed by the PBS 302 .
  • the PBS 302 processes and forwards the VoIP traffic to the mobile device 318 so that the user can then use the mobile device 318 to converse with the caller, or call out utilizing VoIP to a callee. Again, this can also be facilitated through ISP 328 that is not the cable provider 310 , where the net modem 320 is now a broadband modem, e.g., DSL or ATM-type modem, for example.
  • a broadband modem e.g., DSL or ATM-type modem
  • the capability for transmitting voice conversations over the Internet 326 is made available using a broadband connection to the PBS 302 and the mobile device 318 (or any suitably designed mobile device).
  • the mobile device 318 can also embody the SMIC; however, this is not required.
  • FIG. 4 there is illustrated a flow chart of a process for automatic configuration of the cellular system for receiving multimedia content. While, for purposes of simplicity of explanation, the one or more methodologies shown herein, e.g., in the form of a flow chart, are shown and described as a series of acts, it is to be understood and appreciated that the invention is not limited by the order of acts, as some acts may, in accordance with the invention, occur in a different order and/or concurrently with other acts from that shown and described herein. For example, those skilled in the art will understand and appreciate that a methodology could alternatively be represented as a series of interrelated states or events, such as in a state diagram. Moreover, not all illustrated acts may be required to implement a methodology in accordance with the invention.
  • the PBS authenticates to the cable TV system in preparation for receiving multimedia content. This is facilitated by the SIS where the SMIC and the VSC communicate such that the level of subscription for the telephone service (e.g., multimedia download) is ascertained and enabled.
  • the PBS prompts the mobile device, e.g., a cellular telephone, during a registration process that includes authentication.
  • the mobile device responds.
  • the PBS determines if the response indicates successful authentication. If NO, flow is to 408 to return a message to the user that authentication has failed. Flow is then back to the input of 402 to reinitiate the device authentication process according to a predetermined number of attempts.
  • the PBS allows the mobile to have access to the cable TV multimedia content.
  • the content is decoded. Decoding can occur at a number of locations, e.g., at the cable provider and at the television by the television converter.
  • the PBS transmits the decoded content to the device, and at 416 , the device presents the content.
  • FIG. 5 there is illustrated a block diagram of a system 500 where the SIS 100 of FIG. 1 is disposed in a PBS 502 along with a converter 504 to facilitate content presentation in accordance with the invention.
  • the PBS 502 can receive encoded video data directly from the cable provider 310 , decode and/or reformat the video stream into a video compression scheme, e.g., MPEG, that is suitable for transmitting full motion video over a lower bandwidth link to the mobile device 318 . All other aspects described in FIG. 3 also apply in this implementation, but are not described here for purposes of brevity.
  • a video compression scheme e.g., MPEG
  • the PBS 502 includes the converter 504 , the user does not need the television 304 with TV converter 316 (either internal or external) to view any content, since the PBS 504 accommodates decoding of the content for presentation by mobile device 318 (or other suitably capable portable device).
  • the PBS 502 can forward encoded video data directly thereto.
  • the user does not need the television 304 with TV converter 316 (either internal or external) to view any content, since the mobile device 318 decodes of the content for presentation.
  • the service could be extended “outside” the PBS 502 by enabling the PBS 502 to also re-code the decoded video stream to a low rate and function as a streaming server that the user can access for video via GPRS/EGPRS (extended GPRS), for example.
  • GPRS/EGPRS extended GPRS
  • the user provides their own streaming video from their own node for the programming they want to view. This can be considered an interim solution until the broadcasters provide streaming feeds.
  • This is also useful for viewing material from home that is stored remotely in non-real time mode, for example, a digital recorder storage unit capable of storing movies, songs, etc.
  • the PBS 502 could transmit the video content to any suitable device configured to receive it (e.g., with an external receiver, where necessary) and present such information via a TV, stereo, laptop computer, and kitchen appliance, for example.
  • the PBS 502 could employ multiple “tuners”, each one paired to a given wireless receiver (or perhaps paired via a registration procedure, similar to Bluetooth or SCSI IDs).
  • the PBS 502 could also utilize Bluetooth or IEEE 802.11 to obtain decoded video content from the cable converter 316 .
  • the PBS 502 can check the capabilities of the mobile device 318 and convert the video stream to an appropriate resolution, for example, for presentation by the mobile device display 324 .
  • the receiving wireless device does not need to be a telephone or PDA, but can be a low profile device for semi-fixed installation. This has the benefit of not having to route cable wires throughout the house or building, and provides “mobility” for even fixed devices such as televisions and stereos (for cable music feeds).
  • Another implementation uses the PBS 502 to locally manage content. For instance, prerecorded digital content can be automatically downloaded to a portable viewer through the household network.
  • the PBS 502 then takes the content and reformats it using a suitable video compression algorithm (e.g., MPEG-4), and sends it overnight to a PDA or portable video player, which can either be physically connected to the PBS 502 , or tethered to it through a telephone (via cable or Bluetooth).
  • the content can then be watched at a remote location or in the future.
  • the PBS 502 can also facilitate reviewing cable subscription information using the display 324 of the mobile or remote computing device 318 . If a broadband connection is not available the content could be “trickled” to the recipient device, perhaps overnight while the subscriber is sleeping, or as a background process while the subscriber is using it, for example.
  • the disclosed architecture can be employed as a remote authorization/parental control feature.
  • a parent can control a child's phone or game deck by entering specific information about the child's ‘personal’ subscription into the SIS (e.g., no more than one hour of Cartoon Network/day, one hour of on-line gaming/day, etc.).
  • the parent's wireless device can be used as an authorization device for video viewing, for instance, for pay-per-view or for restricted shows. This allows the parent to control viewing of content even when the parent is not at home.
  • the mobile device 318 can also be paired to a tuner, so that there is a default set of permissions enabled when the mobile device 318 is away (or out of range), and a superset of permissions when the device 318 is present.
  • the SIS facilitates inter-application communication.
  • the VSC can exchange a token with the SMIC application on the card, which SMIC application then transmits (or stores and forwards) the token to a backoffice for tracking and billing. This can also be transmitted over the cellular system or via a short range RF to the PBS 502 , which would then forward it over the broadband connection to the cellular backoffice.
  • a revenue-sharing scheme can be introduced for ordering pay-per-view movies/events via the mobile subscription. The movies would get charged to the customer's mobile account. The wireless carrier would then remit part of the charges to the pay-per-view video provider.
  • the VSC is independent of the SMIC application, but can invoke the SMIC application for billing purposes.
  • the PBS 502 also facilitates receiving a data locally, and then transporting a data session to either another device or to one or more nodes on the Internet. This allows, for example, multi-player gaming from the wireless device, either locally through the house or to the Internet over the broadband connection.
  • the disclosed architecture provides a telephone service ‘retrofit’ feature where the PBS 502 can be used to replace the wire connection to the local loop by wirelessly transmitting VoIP to cordless phones (in addition to cellular phones) that are paired with it.
  • a low profile device can be attached to a cordless phone base station to retrofit the existing cordless phone. The customer would no longer need a PSTN (Public Switched Telephone Network) connection. All cordless calls would go through broadband connection via VoIP, essentially providing Internet access to standard cordless phones.
  • PSTN Public Switched Telephone Network
  • one advantage of having the television subscription information in the SIS is that the subscriber can receive digital television signal at locations other than the subscriber's home. For example, if the subscriber is visiting a neighbor that has the PBS 502 , the visiting subscriber can receive the television feed directly from the neighbor's PBS, but the dual-use SIS will ensure correct billing and authentication. In essence, the disclosed architecture can provide mobility to cable operators.
  • the PBS authenticates to the cable TV network for subscribed cable TV services, using the SIS system.
  • the PBS authenticates the mobile device for subscribed services; the mobile device is, for example, a cellular telephone having cellular services associated therewith.
  • the PBS allows access to (or signals the cable network to send) the requested multimedia content.
  • the encoded content is received by the PBS.
  • a determination is made whether to decode the video stream at the PBS. If YES, flow is to 610 where the PBS decodes the video stream.
  • the PBS transmits the decoded multimedia content to the mobile device for processing.
  • the content is presented to the user using the device.
  • decoding will be performed by the mobile device.
  • flow is from 608 to 616 where the PBS transmits the encoded content to the mobile device.
  • the mobile device then decodes the video stream.
  • the multimedia content is presented to the user using the device.
  • the mobile device can comprise a number of different portable computing devices.
  • the system 700 is implemented at an airport or other public place, such as a library or university, for example.
  • the system includes a one or more public access points (PAP) that facilitate wireless and/or wired communication of IP traffic with a number of portable devices.
  • PAP public access points
  • the system 700 includes a first PAP 702 for communicating with a tablet computer 704 that includes telephony capability; a second PAP 706 for communicating with a PDA 708 that includes telephony capability; and, a third PAP 710 for communicating with a cellular telephone 712 .
  • the PAPs ( 702 , 706 , and 710 ) are disposed on a global communication network such as the Internet 714 .
  • a cellular provider 716 is a node on the Internet 714 to provide access to cellular IP services for those cellular subscribers that can access the Internet 714 .
  • the cellular provider 716 also has an associated backoffice accounting system 718 that tracks and stores subscriber cellular usage, subscriber cellular IP usage, billing information, etc., so that the cellular user can be billed for all subscribed services.
  • a television network provider 720 is also disposed on the Internet 714 to provide television content to digital television subscribers.
  • the television network provider 720 also has an associated backoffice accounting system 722 that tracks and stores subscriber television usage, subscriber cable IP usage, billing information, etc., so that the television user can be billed for all subscribed services.
  • the system 700 can also include one or more televisions 724 connected to the television provider 720 (e.g., a cable TV operator) such that an airport can provide video content at the airport.
  • a computer user brings the tablet (i.e., portable) computer 704 within range of the first PAP 702 .
  • authentication and/or registration is performed between the table computer 704 and the first PAP 702 .
  • the first SIS card 726 includes the SMIC/VSC modules that allow authentication to both the cellular provider 716 and the television network provider 720 for the download and use of subscribed services via the tablet computer 704 . If successfully authenticated, multimedia content can be processed and presented by the tablet computer 704 via the first PAP 702 , as well as incoming and outgoing cellular calls using VoIP.
  • a PDA user brings the PDA 708 within range of the second PAP 706 .
  • authentication is performed between the PDA 708 and the second PAP 706 .
  • the second SIS card 728 allows authentication to both the cellular provider 716 and the television network provider 720 for the download and use of subscribed services via the PDA 708 .
  • multimedia content can be processed and presented by the PDA 708 via the second PAP 706 , as well as incoming and outgoing cellular calls using VoIP.
  • the user can insert the SIS card into a PAP to initiate the desired services.
  • the user can insert the second SIS card 728 into the second PAP 706 in order to receive the subscribed cellular and/or digital television services.
  • a cellular telephone user brings the cellular telephone 712 within range of the third PAP 710 .
  • the telephone 712 already includes a third SIS module 730 .
  • the third SIS module 730 allows authentication to both the cellular provider 716 and the television network provider 720 for the download and use of subscribed services via the telephone 712 . If successfully authenticated, multimedia content can be processed and presented by the telephone 712 via the third PAP 710 , as well as incoming and outgoing cellular calls using VoIP.
  • the user can simply insert a fourth SIS card 732 into the airport television 724 , and receive subscribed cable television content. Once the card 732 is removed, the viewing content defaults back to a configuration provided by the airport.
  • the disclosed architecture is not limited to only portable computing devices, but can also be employed with computing devices typically considered to be non-portable, for example, a desktop computer 734 provided at the airport, work or at home, or a rack mounted piece of equipment designed with computing capabilities and, cellular and cable television access to facilitate content and conversation presentation in accordance with the invention.
  • the airport desktop computer 734 communicates wirelessly with the third PAP 710 , or can communicate directly with the Internet 714 via a wired network interface device 736 .
  • a fifth SIS card 738 into the computer 734
  • authentication is again performed for both subscribed cellular and digital television services.
  • multimedia content can be downloaded, processed and presented using the computer 734 (a speaker system) via the third PAP 710 , as well as incoming and outgoing cellular calls using VoIP (and a microphone and the speaker system).
  • Each of the PAPs ( 702 , 706 , and 710 ) is capable of communicating with multiple like or different mobile and/or no-portable devices substantially simultaneously to provide the desired subscriber content to the connected users.
  • a mobile device is brought within communication range of a PAP, and authentication is initiated.
  • the user provides the SIS data by inserting an SIS card, where appropriate. If the SIS module is embedded in the mobile device, authentication occurs automatically, or in response to a user selection made on the device.
  • the PAP responds with a successful authentication signal.
  • the user requests content and/or services according to authenticated subscription data.
  • a decision is made to decode the multimedia content using the local system. If YES, flow is to 810 to decode the content locally.
  • the decoded content is transmitted by the system to the mobile device using the PAP.
  • the mobile device receives the decoded content and presents it to the user.
  • flow is from 808 to 816 where the PAP transmits the encoded content to the mobile device.
  • the device decodes the content.
  • the mobile device receives the decoded content and presents it to the user.
  • FIG. 9 there is illustrated a system 900 where the SMIC 102 and VSC 104 of the SIS 100 of FIG. 1 are disposed separately and respectively in a PBS 902 and television 904 .
  • the PBS 902 includes the SMIC 102 for authenticating the mobile device 318 and facilitating access to subscribed cellular services of the associated user.
  • the SMIC 102 transmits a key or token to the VSC 104 of the television 904 .
  • the VSC 104 then authenticates the user with the cable provider 310 via the cable connection 308 .
  • the SIS of FIG. 1 in a distributed fashion where the token or key uniquely defines the relationship between the SMIC 102 and the VSC 104 for a given user.
  • the user can present the SMIC 102 in the form of a card, such that the card is inserted into the PBS 902 .
  • the unique relationship is then established for that user.
  • the user can then receive multimedia content on the mobile device 318 and/or process incoming and outgoing calls in accordance with the description provided hereinabove, but not included here, for purposes of brevity. This also applies to the public implementation of FIG. 7 , such that a user need only provide the SMIC module data for use with a VSC module of the airport or public system.
  • the television 904 does not include the internal converter 316 or VSC module 104 .
  • An external converter (not shown) includes the VSC 104 .
  • the SMIC 102 of the PBS 902 establishes the unique relationship therewith, and facilitates the download of decoded content to the PBS 904 , which is then forwarded to the mobile device 318 for presentation to the user.
  • Other features of such an implementation are described with respect to FIG. 3 above.
  • the device 1000 includes a processor 1002 for controlling all onboard operations and processes.
  • a memory 1004 interfaces to the processor 1002 for temporary storage of data and one or more applications 1006 being executed by the processor 1002 .
  • a communication component 1008 interfaces to the processor 1002 to facilitate wired/wireless communication with external systems.
  • the device 1000 includes a display 1010 for displaying content downloaded in accordance with the invention, and for displaying text information related to operating and using the device features.
  • a serial I/O interface 1012 is provided in communication with the processor 1002 to facilitate serial communication (e.g., USB, and/or IEEE 1394) via a hardwire connection. This supports updating and troubleshooting the device 1000 , for example.
  • Audio capabilities are provided with an audio I/O component 1014 , which can include a speaker for the output of audio signals related to, for example, recorded data or telephony voice data, and a microphone for inputting voice signals for recording and/or telephone conversations.
  • the device 1000 includes an interface 1016 for accommodating the SIS in the form factor of a card 1018 , and interfacing the SIS card 1018 to the processor 1002 .
  • Firmware 1020 is also provided to store and provide to the processor 1002 startup and operational data.
  • the device 1000 can also include an image capture component 1022 such as a camera. The user can then take digital pictures, and transmit the pictures to a remote location or store the pictures locally.
  • the device 1000 includes a video decoder 1024 for decoding encoded multimedia content.
  • the device also includes a power source 1026 in the form of batteries, which power source 1026 interfaces to an external power system or charging equipment via a power I/O component 1028 .
  • the applications 1006 resident on the device 1000 include, for example, an operating system for configuring and manipulating local data and settings, a browser for interacting with websites, music players, video player software, and any other software suitable for operation on the device 1000 .
  • the PBS 1100 includes a processor 1102 for controlling and processing all onboard operations and functions.
  • a memory 1104 interfaces to the processor 1102 for the storage of data and one or more applications stored in firmware 1106 and being executed by the processor 1102 .
  • the memory 1104 can include mass storage capability such that the PBS 1100 can stored the multimedia content in addition to transmitting the content therefrom. This further includes storing telephone messages received over the PSTN, as well as VoIP signals communicated over the digital IP network.
  • the firmware 1106 also stores startup code for execution in initializing the PBS 1100 .
  • a communication component 1108 interfaces to the processor 1102 to facilitate wired/wireless communication with external systems.
  • the communications component 1108 includes a broadband modem 1109 such that the PBS 1100 includes the capability to interface directly to a broadband network to accommodate IP traffic, forgoing the need to further interface to an external broadband modem, router, or other suitably comparable IP communication device.
  • the PBS 1100 can include a display 1110 for displaying text and graphics related to telephony functions, for example, a Caller ID function and a setup function.
  • a serial I/O interface 1112 is provided in communication with the processor 1102 to facilitate serial communication (e.g., USB, and/or IEEE 1394) via a hardwire connection. This supports updating and troubleshooting the PBS 1100 , for example.
  • Audio capabilities are provided with an audio I/O component 1114 , which can include a speaker for the output of audio signals related to, for example, recorded data or telephony voice data, and a microphone for inputting voice signals for recording and/or telephone conversations.
  • the PBS 1100 also includes an interface 1116 for accommodating the SIS in the form factor of a card 1118 , and interfacing the SIS card 1118 with the processor 1102 .
  • the PBS 1100 includes an IP interface 1120 for accommodating IP traffic from the Internet via an ISP or cable provider.
  • VoIP traffic can be utilized by the PBS 1100
  • IP-based multimedia content can be received in either an encoded or a decoded format.
  • a video decoder 1122 can be provided for decoding encoded multimedia content.
  • the PBS 1100 also includes a power source 1124 in the form of batteries and/or an AC power subsystem, which power source 1124 interfaces to an external power system or charging equipment (not shown) via a power I/O component 1126 .
  • FIG. 12 there is illustrated a block diagram of a computer 1200 operable to execute the disclosed architecture.
  • a computer 1200 with wireless capability can be considered to be operational as a personal base station in accordance with the invention.
  • wireless phones that support 3G technology for example, can be used with the computer 1200 having such capabilities.
  • FIG. 12 and the following discussion are intended to provide a brief, general description of a suitable computing environment 1200 in which the various aspects of the invention can be implemented. While the invention has been described above in the general context of computer-executable instructions that may run on one or more computers, those skilled in the art will recognize that the invention also may be implemented in combination with other program modules and/or as a combination of hardware and software.
  • program modules include routines, programs, components, data structures, etc., that perform particular tasks or implement particular abstract data types.
  • inventive methods may be practiced with other computer system configurations, including single-processor or multiprocessor computer systems, minicomputers, mainframe computers, as well as personal computers, hand-held computing devices, microprocessor-based or programmable consumer electronics, and the like, each of which may be operatively coupled to one or more associated devices.
  • the illustrated aspects of the invention may also be practiced in distributed computing environments where certain tasks are performed by remote processing devices that are linked through a communications network.
  • program modules may be located in both local and remote memory storage devices.
  • FIG. 12 there is illustrated an exemplary environment 1200 for implementing various aspects of the invention that includes a computer 1202 , the computer 1202 including a processing unit 1204 , a system memory 1206 and a system bus 1208 .
  • the system bus 1208 couples system components including, but not limited to, the system memory 1206 to the processing unit 1204 .
  • the processing unit 1204 may be any of various commercially available processors. Dual microprocessors and other multi-processor architectures may also be employed as the processing unit 1204 .
  • the system bus 1208 can be any of several types of bus structure that may further interconnect to a memory bus (with or without a memory controller), a peripheral bus, and a local bus using any of a variety of commercially available bus architectures.
  • the system memory 1206 includes read only memory (ROM) 1210 and random access memory (RAM) 1212 .
  • ROM read only memory
  • RAM random access memory
  • a basic input/output system (BIOS) is stored in a non-volatile memory 1210 such as ROM, EPROM, EEPROM, which BIOS contains the basic routines that help to transfer information between elements within the computer 1202 , such as during start-up.
  • the RAM 1212 can also include a high-speed RAM such as static RAM for caching data.
  • the computer 1202 can further include a hard disk drive 1214 , a magnetic disk drive 1216 , (e.g., to read from or write to a removable disk 1218 ) and an optical disk drive 1220 , (e.g., reading a CD-ROM disk 1222 or to read from or write to other high capacity optical media such as Digital Video Disk (DVD)).
  • the hard disk drive 1214 , magnetic disk drive 1216 and optical disk drive 1220 can be connected to the system bus 1208 by a hard disk drive interface 1224 , a magnetic disk drive interface 1226 and an optical drive interface 1228 , respectively.
  • the drives and their associated computer-readable media provide nonvolatile storage of data, data structures, computer-executable instructions, and so forth.
  • the drives and media accommodate the storage of broadcast programming in a suitable digital format.
  • computer-readable media refers to a hard disk, a removable magnetic disk and a CD
  • other types of media which are readable by a computer such as zip drives, magnetic cassettes, flash memory cards, digital video disks, cartridges, and the like, may also be used in the exemplary operating environment, and further that any such media may contain computer-executable instructions for performing the methods of the invention.
  • a number of program modules can be stored in the drives and RAM 1212 , including an operating system 1230 , one or more application programs 1232 , other program modules 1234 and program data 1236 . All or portions of the operating system, applications, modules, and/or data can also be cached in the RAM 1212 . It is appreciated that the invention can be implemented with various commercially available operating systems or combinations of operating systems.
  • a user can enter commands and information into the computer 1202 through a keyboard 1238 and a pointing device, such as a mouse 1240 .
  • Other input devices may include a microphone, an IR remote control, a joystick, a game pad, a satellite dish, a scanner, or the like.
  • These and other input devices are often connected to the processing unit 1204 through a serial port interface 1242 that is coupled to the system bus 1208 , but may be connected by other interfaces, such as a parallel port, a game port, a universal serial bus (“USB”), an IR interface, etc.
  • a monitor 1244 or other type of display device is also connected to the system bus 1208 via an interface, such as a video adapter 1246 .
  • a computer typically includes other peripheral output devices (not shown), such as speakers, printers etc.
  • the computer 1202 may operate in a networked environment using logical connections via wired and/or wireless communications to one or more remote computers, such as a remote computer(s) 1248 .
  • the remote computer(s) 1248 may be a workstation, a server computer, a router, a personal computer, portable computer, microprocessor-based entertainment appliance, a peer device or other common network node, and typically includes many or all of the elements described relative to the computer 1202 , although, for purposes of brevity, only a memory storage device 1250 is illustrated.
  • the logical connections depicted include a local area network (LAN) 1252 and a wide area network (WAN) 1254 .
  • LAN local area network
  • WAN wide area network
  • the computer 1202 When used in a LAN networking environment, the computer 1202 is connected to the local network 1252 through a wired or wireless communication network interface or adapter 1256 .
  • the adaptor 1256 may facilitate wired or wireless communication to the LAN 1252 , which may also include a wireless access point disposed thereon for communicating with the wireless adaptor 1256 .
  • the computer 1202 When used in a WAN networking environment, the computer 1202 typically includes a modem 1258 , or is connected to a communications server on the LAN, or has other means for establishing communications over the WAN 1254 , such as the Internet.
  • the modem 1258 which may be internal or external and a wired or wireless device, is connected to the system bus 1208 via the serial port interface 1242 .
  • program modules depicted relative to the computer 1202 may be stored in the remote memory storage device 1250 .
  • Exemplary implementations of the SIS 1260 are a module manufactured into the system board or slot-based card for slot-in insertion by a user. It will be appreciated that the network connections shown are exemplary and other means of establishing a communications link between the computers may be used.
  • the computer 1202 is operable to communicate with any wireless devices or entities operably disposed in wireless communication, e.g., a printer, scanner, desktop and/or portable computer, portable data assistant, any piece of equipment or location associated with a wirelessly detectable tag (e.g., a kiosk, news stand, restroom), and telephone.
  • any wireless devices or entities operably disposed in wireless communication e.g., a printer, scanner, desktop and/or portable computer, portable data assistant, any piece of equipment or location associated with a wirelessly detectable tag (e.g., a kiosk, news stand, restroom), and telephone.
  • the communication may be a predefined structure as with conventional network or simply an ad hoc communication between at least two devices.
  • Wi-Fi Wireless Fidelity
  • Wi-Fi is a wireless technology like a cell phone that enables such devices, e.g., computers, to send and receive data indoors and out; anywhere within the range of a base station.
  • Wi-Fi networks use radio technologies called IEEE 802.11 (a, b, g, etc.) to provide secure, reliable, fast wireless connectivity.
  • IEEE 802.11 a, b, g, etc.
  • a Wi-Fi network can be used to connect computers to each other, to the Internet, and to wired networks (which use IEEE 802.3 or Ethernet).
  • Wi-Fi networks operate in the unlicensed 2.4 and 5 GHz radio bands, with an 11 Mbps (802.11a) or 54 Mbps (802.11b) data rate or with products that contain both bands (dual band), so the networks can provide real-world performance similar to the basic 10BaseT wired Ethernet networks used in many offices.

Abstract

A subscriber identity module (SIM) that facilitates subscriber identity information and subscriber video information. The SIM operates in accordance with a dual-purpose subscriber identity system (SIS) that includes a subscriber mobile identity component (SMIC) and a video security component (VSC) such that the cellular and video services can be authenticated.

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • This application claims the benefit of U.S. Provisional Patent Application Ser. No. 60/519,947 entitled “PERSONAL BASE STATION WITH WIRELESS VIDEO CAPABILITY” filed Nov. 14, 2003, and is related to U.S. patent application Ser. No. ______ (Atty. Dkt. No. ATTWP101USB) entitled “PERSONAL BASE STATION SYSTEM WITH WIRELESS VIDEO CAPABILITY” filed on Nov. 15, 2004. The entireties of the above-noted applications are incorporated by reference herein.
  • TECHNICAL FIELD
  • This invention is related to cellular telephone identification systems, and more specifically, ubiquitous provisioning of multimedia services to subscribers of mobile communication services and, more particularly, to subscriber information modules for portable multimedia permissions.
  • BACKGROUND OF THE INVENTION
  • The advent of global communication networks, such as the Internet, have brought to the forefront capabilities heretofore considered unthinkable, or at least, impracticable. What was at one time a mechanism for rudimentary data exchange has evolved, and continues to evolve into a means for distributing a wide variety of media.
  • One particular industry that continues to leverage the capabilities of the Internet involves, in general, multimedia messaging services, and in particular, the application of such services to mobile devices, e.g., cellular telephones. Multimedia is generally considered a disparate collection of technologies that encompass audio, video, text, graphics, facsimile, and telephony, an assorted combination of which provides a rich and more powerful communication experience then does a single media, such as simply a text-based communication. However, convergence of multimedia services for use in mobile devices introduces huge bandwidth concerns that require more sophisticated software and hardware solutions in the device and the associated networks, and which come at increased costs for the consumer.
  • The demand on the existing infrastructure for providing such high-bandwidth capabilities, especially with respect to video, continues to be a problem as vendors struggle to provide their own networks over which such mobile multimedia devices can operate. Mobile infrastructure vendors have to provide mobile video servers and gateways in their product portfolios to support high-end telephones with such video capabilities. These costs are then passed on to the consumer who subscribes to the particular vendor's mobile telephone service, and which service typically suffers from wireless channel bandwidth limitations that prohibits a larger number of customers from benefiting from such technology.
  • Many households today are served by cable or satellite television providers. Subscribers pay for access to a subset of channels offered by the provider. For example, a cable provider might offer a basic cable subscription and a premium cable subscription, the premium subscription granting access to more television channels. Access to these channels is generally controlled by a cable or satellite decoder box located at the subscriber's premises. Mobile video devices, however, are unable to access cable television because they are not physically connected to the subscriber's decoder box and there is no convenient way to verify that a mobile device should be permitted to access the cable system content.
  • What is needed is improved devices and systems for facilitating the use of mobile multimedia devices and access to subscription content regardless of location.
  • SUMMARY OF THE INVENTION
  • The following presents a simplified summary of the invention in order to provide a basic understanding of some aspects of the invention. This summary is not an extensive overview of the invention. It is not intended to identify key/critical elements of the invention or to delineate the scope of the invention. Its sole purpose is to present some concepts of the invention in a simplified form as a prelude to the more detailed description that is presented later.
  • GSM (Global System for Mobile Communications) telephones comprise a subscriber identity architecture in the format of, for example, a subscriber identity module (a “SIM” card) or a universal SIM (a “USIM” card) that is used for authenticating cellular subscription for a mobile communication device.
  • Recent advances between television (TV) manufacturers and cable TV companies provide that a television will no longer be required to operate with an external cable converter box or satellite tuner, but will have such capabilities designed into the TV. The purpose of the cable converter box and satellite tuner is to allow the cable company to control what the subscriber is allowed to see based upon the associated subscription level. In such an implementation, in order for the cable companies to maintain control over content delivered to the TV, a digital security card is employed in the TV that sets forth the terms and subscription details for a given subscriber. Even if the cable box or satellite tuner is built into the TV, the subscriber must purchase the card from the cable company or have a preinstalled card or circuit configured (or activated) to allow access to the subscriber levels of service.
  • The invention disclosed and claimed herein, in one aspect thereof, is a subscriber identity system (SIS) (e.g., the U/SIM card or U/SIM circuit module) that comprises both the functionality of the U/SIM card for authenticating a cellular telephone subscription, as well as a television digital security card for use in identifying a subscriber of a delivered broadband multimedia service. In this way, a cell phone, for example, can embody the permissions for receiving cable content, such as television or music. In one example, if a subscriber is at an airport and desires to download multimedia content to the cell phone, the phone already has the access capability and rights to pull content from the Internet based on the subscriber's cable subscription. Thus, in this example, the subscriber could access cable television on his mobile device while at the airport according to what his subscription permits. The SIS can be employed with other suitably capable mobile devices such as a personal data assistant (PDA), portable computers, tablet computers, for example, and even non-portable systems.
  • In another aspect thereof, the SIS capability is employed in a personal base station (PBS) such that a subscriber can be authenticated for the receipt of multimedia services via the PBS. Such capability can be provided by a slot-in interface where the SIS is in the form of a card that the user inserts into the PBS. Alternatively, the SIS can be provided as a downloadable software system that is installable in firmware in the PBS after purchase, or installed by a reseller as part of the purchase transaction.
  • In still another aspect thereof, the SIS is employed in a mobile device such as a cellular telephone. A subscriber in a roaming status can then be authenticated via a public base station system that interfaces to a broadband network such that the mobile device can receive and process multimedia services for presentation to the user.
  • To the accomplishment of the foregoing and related ends, certain illustrative aspects of the invention are described herein in connection with the following description and the annexed drawings. These aspects are indicative, however, of but a few of the various ways in which the principles of the invention may be employed and the invention is intended to include all such aspects and their equivalents. Other advantages and novel features of the invention may become apparent from the following detailed description of the invention when considered in conjunction with the drawings.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 illustrates a subscriber identity system (SIS) in accordance with the invention.
  • FIG. 2 illustrates an implementation of the SIS of FIG. 1 in the form of a module in accordance with the invention.
  • FIG. 3 illustrates a block diagram of a system where the SIS of FIG. 1 is disposed in a PBS to facilitate content presentation in accordance with the invention.
  • FIG. 4 illustrates a flow chart of a process for automatic configuration of the cellular system for receiving multimedia content.
  • FIG. 5 illustrates a block diagram of a system where the SIS of FIG. 1 is disposed in a PBS along with a converter to facilitate content presentation in accordance with the invention.
  • FIG. 6 illustrates a flow chart of a process for automatic configuration of the cellular system for receiving and decoding multimedia content at the PBS or the mobile device.
  • FIG. 7 illustrates a public system that facilitates content presentation with a mobile device in accordance with the invention.
  • FIG. 8 illustrates a flow chart of a process for implementation of a public system for accommodating mobile devices in accordance with the invention.
  • FIG. 9 illustrates a system where the SMIC and VSC of the SIS of FIG. 1 are disposed separately and respectively in a PBS and television.
  • FIG. 10 illustrates a block diagram of a mobile device suitable for presentation of multimedia content in accordance with the invention.
  • FIG. 11 illustrates a block diagram of a PBS operable in accordance with aspects of the invention.
  • FIG. 12 illustrates a block diagram of a computer operable to execute the disclosed architecture.
  • DETAILED DESCRIPTION OF THE INVENTION
  • The invention is now described with reference to the drawings, wherein like reference numerals are used to refer to like elements throughout. In the following description, for purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of the invention. It may be evident, however, that the invention may be practiced without these specific details. In other instances, well-known structures and devices are shown in block diagram form in order to facilitate describing the invention.
  • As used in this application, the terms “component” and “system” are intended to refer to a computer-related entity, either hardware, a combination of hardware and software, software, or software in execution. For example, a component may be, but is not limited to being, a process running on a processor, a processor, an object, an executable, a thread of execution, a program, and/or a computer. By way of illustration, both an application running on a server and the server can be a component. One or more components may reside within a process and/or thread of execution and a component may be localized on one computer and/or distributed between two or more computers.
  • Referring now to FIG. 1, there is illustrated a subscriber identity system (SIS) 100 in accordance with the invention. The SIS 100 facilitates the convergence of mobile technology with digital television technology such that the user can receive digital video content on a mobile device. The SIS 100 is uniquely tied to a subscriber, unlike a device or a handset. Because a subscription operator (or provider of the subscribed services) programs system information into the SIS 100, the operator can correlate requested services with the identity of the subscriber and has an established billing relationship with the subscriber, as well as enhanced access to other subscriber information such as the subscriber location, for example. Identification of the user can be used for many applications, including payments, logins, digital identity, etc.
  • In support thereof, the SIS 100 includes both a subscriber mobile identity component (SMIC) 102 and a video (or other multimedia) security component (VSC) 104. The SMIC 102 includes subscriber data related to the subscription, identification, and use of a mobile device, e.g., a cellular telephone, a PDA, or other mobile computing and telephony-capable devices, such as a personal computer having a wireless card. The SMIC 102 also facilitates subscriber authentication and privacy (e.g., encryption) for mobile communications. Such features are conventionally associated with a SIM (Subscriber Identity Module) card and universal SIM (USIM) card, the combined technologies of which will be designated hereinafter as U/SIM. Current SIM technology is according to a technical specification 3GPP TS 51.011, Technical Specification of the Subscriber Identity Module—Mobile Equipment (SIM—ME) interface, by the 3rd Generation Partnership Project (3GPP), and current USIM technology is according to technical specification 3GPP TS 31.102, Technical Specification Group Terminals, Characteristics of the USIM Application, by the 3rd Generation Partnership Project, both of which are incorporated by reference.
  • The VSC 104 comprises subscriber information related to the subscription of cable or satellite television content, such as level-of-subscription data (e.g., channel packages such as basic channels, pay-per-view channels, and premium channels), subscriber ID, and other related personal information. This can also include DRM (Digital Rights Management) information, which is the digital management of all rights, not only the rights applicable to permission for accessing digital content. A principal goal of DRM is to prevent the unauthorized exploitation of content. DRM not only focuses on security and encryption as a means of solving the issue of unauthorized copying (by locking the content and limiting distribution to only paying subscribers), but also covers the description, identification, trading, protection, monitoring and tracking of all forms of rights usages over both tangible and intangible assets including the management of relationships between holders of the rights.
  • Referring now to FIG. 2, there is illustrated an implementation of the SIS 100 of FIG. 1 in the form of a module in accordance with the invention. A U/SIM module 200 is designed to accommodate at least details and features expressed in the technical specifications for conventional U/SIM cards, plus the functionality provided by the VSC 104 of FIG. 1. The U/SIM module capabilities can be provided in the form factor of a smart card that a user inserts into a device via a slot-in interface, or that resides internal to the device with a basic configuration upon purchase. Alternatively, or in combination with the smart card approach, some or all of the module capabilities can be designed into logic integrated into the system board of the device.
  • The module 200 includes a processor 202 for controlling and processing all onboard applications, signals, and data, as well as, signals and data communicated therebetween with external systems, such as the signals and data of the device into which the module 200 is implemented. The module 200 also includes a memory 204 for storing applications and data for execution and processing during normal operation. The module 200 also includes an Input/Output (I/O) interface 206 that facilitates the hardware and software interface required for utilization. Additionally, the module 200 includes one or more applications 208 stored in the memory 204 or in a programmable memory that can run simultaneously. Such applications 208 can include, but are not limited to, a digital video access security component application (“VSC application”), GSM/GPRS (General Packet Radio Service) application, Enhanced Data for GSM Evolution (EDGE) application, DRM application, banking applications, and Java applets. GPRS represents the first implementation of packet switching within GSM, which is a circuit switched technology, and offers theoretical data speeds of up to 115 k bps using multi-slot techniques. GPRS and EDGE are precursors for 3G (3rd Generation) mobile communications as it introduces the packet-switched core required for UMTS (Universal Mobile Telecommunications System), a 3G advanced mobile communication scheme. Wireless communication schemes compatible with the disclosed innovations include, but are not limited to, IS-95 Code Division Multiple Access (IS-95 CDMA), IEEE 802.11 Wireless Local Area Network (802.11 WLAN), CDMA2000, Wideband CDMA (aka UMTS), IEEE 802.20, IEEE 802.16, and Bluetooth.
  • A UICC (Universal Integrated Circuit Card) is one platform that can be used for combining the SMIC and VSC functions in the form of applications. Unlike the GSM SIM (or 2G SIM), the 3G UICC is a true multi-application card, and can host the VSC application for digital video access similar to the way that it hosts separate applications for the following, for example: GSM/GPRS services; banking applications; and Java applets. The VSC application is independent of an SMIC application, but can invoke the SMIC application for at least billing purposes. The UUIC card can also store DRM tokens that are passed using the onboard DRM application. The VSC application interacts with the DRM application to enable viewing restricted multimedia content. One advantage of this approach is that at least three separate applications (DRM, VSC for video access, and SMIC for GSM access) which are useful for viewing and billing of the video content, are all hosted in one place-the UUIC smart card, or embodied in SIS logic in the phone, for example, and all interacting with one another internally, without the need for numerous over-the-air interfaces.
  • Although the discussion of FIG. 2 focused on the scenario where the mobile communication provider owns the relationship with the subscriber, the reverse scenario can also use embodiments of the disclosed invention. In the reverse scenario, the broadband service provider (e.g., cable television provider, ISP, etc.) owns the customer relationship. For example, the cable television provider can provide a package of services to the subscriber that includes broadband services (television, internet access, etc.) and cellular phone service. Thus, in this reverse scenario, subscriber billing information can be accessed by invoking the VSC application, and the SMIC application can be invoked for cellular registration/authentication procedures.
  • Referring now to FIG. 3, there is illustrated a block diagram of a system 300 where the SIS 100 of FIG. 1 is disposed in a PBS 302 to facilitate content presentation in accordance with the invention. A television 304 (broadcast video receiving system) includes a VSC 306 (similar to VSC 104 of FIG. 1) for registering the user (a cable subscriber, in this aspect) over a cable connection communication medium 308 with a cable provider (or operator) 310. The television 304 also includes at least a monitor or display (e.g., tube-based, plasma, or LCD panel) 312 for presenting at least audio and video content 314 for which the user has subscribed.
  • The VSC 306 interfaces to video signal converter circuitry 316 internal to the television 304 such that some channels received at the converter 316 from the cable provider 310 are selectively filtered or blocked from viewing at the television 304 in accordance with the level of service subscribed to by the user. The VSC 306 contains at least this cable subscription information, which information is processed locally to control which channels are allowed for viewing. Note that the converter 316 can be an external implementation such that the VSC 306 communicates therewith to unlock the level of services of the cable subscriber. Of course, the VSC 306 and the converter 316 can be manufactured as a single unit internal and/or external to the television 304 to provide the same functions.
  • The PBS 302 includes the SIS 100 to facilitate registering a compatible mobile communication device 318 of the user when the user brings the mobile device 318 within a range suitable for performing the registration process. Registration is performed wirelessly using the SMIC 102, and is an authentication process that uniquely identifies the mobile device 318 as associated with the PBS 302. Once authenticated, the mobile device 318 can receive additional subscribed cellular services.
  • The PBS 302 is connected to a network modem 320, here, a cable modem, to facilitate IP services subscribed to by the user. Once the SMIC 102 signals the VSC 104 that registration is successful, the VSC 104 initiates signaling of the cable provider 310 that IP services can now be transmitted for processing. Such IP services include all Internet-related content, activities, and services, e.g., browsing web sites, checking e-mail, downloading multimedia content, and processing VoIP (Voice over IP) services, to name just a few. The registration process further includes the PBS 302 and/or the mobile device 318 signaling a cellular provider 322 that the mobile device 318 has registered with the PBS 302 and that phone calls and/or data intended for the mobile device 318 should be forwarded to the PBS 302. The mobile device 318 signals the cellular provider 322 using normal wireless communications. The PBS 302 can signal the cellular provider 322 in any of a number of ways: wirelessly, directly to the cellular provider 322, in a manner similar to communications made by the mobile device 318; through the net modem 320, cable provider 310, and to the cellular provider 322; and, through the net modem 320, an ISP (Internet Service Provider) 328, the Internet 326, and to the cellular provider 322. This change in status is one trigger mechanism that can be employed to initiate downloading of the content 314 to the mobile device 318 in accordance with the invention.
  • In operation, the user arrives home and the mobile device 318 is automatically or manually registered when brought within a suitable range of the PBS 302. Before, during, or after the registration process, the cellular provider 322 is signaled (by the mobile device 318, for example) that the mobile phone 318 should be transitioned to the offline status. Once the phone 318 is successfully registered, the SMIC 102 and VSC 104 communicate to allow the PBS 302 to access restricted multimedia content, and transmit the content to the mobile device 318 for presentation to the user. This can occur, for example, using a key or token that is passed from the SMIC 102 to the VSC 104 that can be used to download decoded content 314 to the PBS 302. The PBS 302 then forwards the content 314 to the mobile device 318 for presentation via a display 324. The user is then free to roam the house and perceive the content 314 via the mobile device 318 (or any other portable device capable of implementing the novel features disclosed herein). In one implementation, the decoded content 314 is transmitted directly to the PBS 302 from the cable provider 310.
  • In another implementation, decoding is performed locally by the television 304 such that the VSC 104 signals the television 304, and the television converter 316 transmits the decoded content 314 to the PBS 302 via the net modem 320, and therefrom, to the mobile device 318. In still another implementation, the decoding occurs at the PBS 302. The PBS 302 can then wirelessly transmit the decoded content 314 to mobile device 318 (or multiple mobile or wireless devices) that have registered with PBS 302, and that have proper authorization. In yet another implementation, the mobile device 318 includes the capability to perform decoding of the content, such that the coded content is received at the PBS 302 and forwarded to the device 318 for decoding and presentation.
  • The downloading and viewing process can be initiated by employing the SIS 100 in the form of a card that is compatible for insertion into a slot of the PBS 302 by the user. Once inserted, the registration process can begin, the transitioning can occur to offline status, and the downloading of multimedia content to the mobile device 318 for viewing. Alternatively, the SIS 100 is manufactured into the PBS 302, and configured by the cellular company and/or the cable company for use by the subscriber.
  • In accordance with conventional systems, the user can subscribe to Internet access using the network modem 320. In the case where Internet access is provided by the cable company, the network modem 320 is a cable modem provided by the cable provider 310 that connects to the cable connection 308 to process IP (Internet Protocol) data packets forwarded through the cable provider 310 from the Internet 326. The user can have one or more home computers (not shown) suitably configured to connect to the cable modem for interaction with services provided by the Internet 326.
  • If the user subscribes to Internet access through the ISP 328 that is not the cable provider 310, the net modem 320 is a DSL (Digital Subscriber Line) or ATM-type (Asynchronous Transfer Mode) modem, for example, that interfaces to the Internet 326 over a connection 330 (shown as a dashed line, as an alternative or optional solution) through the ISP 328. In this particular implementation, the VSC 104 signals the cable provider 310 via the ISP 328. The content is then routed from cable provider 310 over the Internet 326, through the ISP 328 to the DSL or ATM-type modem, and ultimately to the mobile device 318 via the PBS 302. This can then be decoded content such that the converter 316 is not required to decode the content.
  • Where VoIP is a subscribed service with the cable company, after the device registers and moves to the local status, the cellular provider 322 routes incoming or outgoing calls through the cable provider 310. The calls are received over the network 308 by the net modem 320, now a cable modem, and processed by the PBS 302. The PBS 302 processes and forwards the VoIP traffic to the mobile device 318 so that the user can then use the mobile device 318 to converse with the caller, or call out utilizing VoIP to a callee. Again, this can also be facilitated through ISP 328 that is not the cable provider 310, where the net modem 320 is now a broadband modem, e.g., DSL or ATM-type modem, for example. Thus, the capability for transmitting voice conversations over the Internet 326 is made available using a broadband connection to the PBS 302 and the mobile device 318 (or any suitably designed mobile device). Note that the mobile device 318 can also embody the SMIC; however, this is not required.
  • Referring now to FIG. 4, there is illustrated a flow chart of a process for automatic configuration of the cellular system for receiving multimedia content. While, for purposes of simplicity of explanation, the one or more methodologies shown herein, e.g., in the form of a flow chart, are shown and described as a series of acts, it is to be understood and appreciated that the invention is not limited by the order of acts, as some acts may, in accordance with the invention, occur in a different order and/or concurrently with other acts from that shown and described herein. For example, those skilled in the art will understand and appreciate that a methodology could alternatively be represented as a series of interrelated states or events, such as in a state diagram. Moreover, not all illustrated acts may be required to implement a methodology in accordance with the invention.
  • At 400, the PBS authenticates to the cable TV system in preparation for receiving multimedia content. This is facilitated by the SIS where the SMIC and the VSC communicate such that the level of subscription for the telephone service (e.g., multimedia download) is ascertained and enabled. At 402, the PBS prompts the mobile device, e.g., a cellular telephone, during a registration process that includes authentication. At 404, the mobile device responds. At 406, the PBS determines if the response indicates successful authentication. If NO, flow is to 408 to return a message to the user that authentication has failed. Flow is then back to the input of 402 to reinitiate the device authentication process according to a predetermined number of attempts. If YES, authentication is successful, and flow is from 406 to 410 where the PBS allows the mobile to have access to the cable TV multimedia content. At 412, the content is decoded. Decoding can occur at a number of locations, e.g., at the cable provider and at the television by the television converter. At 414, the PBS transmits the decoded content to the device, and at 416, the device presents the content.
  • Referring now to FIG. 5, there is illustrated a block diagram of a system 500 where the SIS 100 of FIG. 1 is disposed in a PBS 502 along with a converter 504 to facilitate content presentation in accordance with the invention. In this implementation, the PBS 502 can receive encoded video data directly from the cable provider 310, decode and/or reformat the video stream into a video compression scheme, e.g., MPEG, that is suitable for transmitting full motion video over a lower bandwidth link to the mobile device 318. All other aspects described in FIG. 3 also apply in this implementation, but are not described here for purposes of brevity.
  • It is to be appreciated that where the PBS 502 includes the converter 504, the user does not need the television 304 with TV converter 316 (either internal or external) to view any content, since the PBS 504 accommodates decoding of the content for presentation by mobile device 318 (or other suitably capable portable device).
  • It is further to be appreciated that where the mobile device 318 includes a converter 506, the PBS 502 can forward encoded video data directly thereto. The user does not need the television 304 with TV converter 316 (either internal or external) to view any content, since the mobile device 318 decodes of the content for presentation.
  • Note that the service could be extended “outside” the PBS 502 by enabling the PBS 502 to also re-code the decoded video stream to a low rate and function as a streaming server that the user can access for video via GPRS/EGPRS (extended GPRS), for example. This way, the user provides their own streaming video from their own node for the programming they want to view. This can be considered an interim solution until the broadcasters provide streaming feeds. This is also useful for viewing material from home that is stored remotely in non-real time mode, for example, a digital recorder storage unit capable of storing movies, songs, etc.
  • Note that since the PBS 502 includes the converter 504 and a compression encoding algorithm, the PBS 502 could transmit the video content to any suitable device configured to receive it (e.g., with an external receiver, where necessary) and present such information via a TV, stereo, laptop computer, and kitchen appliance, for example. Moreover, the PBS 502 could employ multiple “tuners”, each one paired to a given wireless receiver (or perhaps paired via a registration procedure, similar to Bluetooth or SCSI IDs). The PBS 502 could also utilize Bluetooth or IEEE 802.11 to obtain decoded video content from the cable converter 316. The PBS 502 can check the capabilities of the mobile device 318 and convert the video stream to an appropriate resolution, for example, for presentation by the mobile device display 324.
  • Where the PBS 502 functions as a master cable box, the receiving wireless device does not need to be a telephone or PDA, but can be a low profile device for semi-fixed installation. This has the benefit of not having to route cable wires throughout the house or building, and provides “mobility” for even fixed devices such as televisions and stereos (for cable music feeds).
  • Another implementation uses the PBS 502 to locally manage content. For instance, prerecorded digital content can be automatically downloaded to a portable viewer through the household network. The PBS 502 then takes the content and reformats it using a suitable video compression algorithm (e.g., MPEG-4), and sends it overnight to a PDA or portable video player, which can either be physically connected to the PBS 502, or tethered to it through a telephone (via cable or Bluetooth). The content can then be watched at a remote location or in the future. The PBS 502 can also facilitate reviewing cable subscription information using the display 324 of the mobile or remote computing device 318. If a broadband connection is not available the content could be “trickled” to the recipient device, perhaps overnight while the subscriber is sleeping, or as a background process while the subscriber is using it, for example.
  • In another implementation, the disclosed architecture can be employed as a remote authorization/parental control feature. A parent can control a child's phone or game deck by entering specific information about the child's ‘personal’ subscription into the SIS (e.g., no more than one hour of Cartoon Network/day, one hour of on-line gaming/day, etc.). The parent's wireless device can be used as an authorization device for video viewing, for instance, for pay-per-view or for restricted shows. This allows the parent to control viewing of content even when the parent is not at home. The mobile device 318 can also be paired to a tuner, so that there is a default set of permissions enabled when the mobile device 318 is away (or out of range), and a superset of permissions when the device 318 is present.
  • The SIS facilitates inter-application communication. For example, the VSC can exchange a token with the SMIC application on the card, which SMIC application then transmits (or stores and forwards) the token to a backoffice for tracking and billing. This can also be transmitted over the cellular system or via a short range RF to the PBS 502, which would then forward it over the broadband connection to the cellular backoffice. A revenue-sharing scheme can be introduced for ordering pay-per-view movies/events via the mobile subscription. The movies would get charged to the customer's mobile account. The wireless carrier would then remit part of the charges to the pay-per-view video provider. The VSC is independent of the SMIC application, but can invoke the SMIC application for billing purposes.
  • The PBS 502 also facilitates receiving a data locally, and then transporting a data session to either another device or to one or more nodes on the Internet. This allows, for example, multi-player gaming from the wireless device, either locally through the house or to the Internet over the broadband connection.
  • The disclosed architecture provides a telephone service ‘retrofit’ feature where the PBS 502 can be used to replace the wire connection to the local loop by wirelessly transmitting VoIP to cordless phones (in addition to cellular phones) that are paired with it. A low profile device can be attached to a cordless phone base station to retrofit the existing cordless phone. The customer would no longer need a PSTN (Public Switched Telephone Network) connection. All cordless calls would go through broadband connection via VoIP, essentially providing Internet access to standard cordless phones.
  • As indicated previously, one advantage of having the television subscription information in the SIS (as the VSC application) is that the subscriber can receive digital television signal at locations other than the subscriber's home. For example, if the subscriber is visiting a neighbor that has the PBS 502, the visiting subscriber can receive the television feed directly from the neighbor's PBS, but the dual-use SIS will ensure correct billing and authentication. In essence, the disclosed architecture can provide mobility to cable operators.
  • Referring now to FIG. 6, there is illustrated a flow chart of a process for automatic configuration of the cellular system for receiving and decoding multimedia content at the PBS or the mobile device. At 600, the PBS authenticates to the cable TV network for subscribed cable TV services, using the SIS system. At 602, the PBS authenticates the mobile device for subscribed services; the mobile device is, for example, a cellular telephone having cellular services associated therewith. At 604, the PBS allows access to (or signals the cable network to send) the requested multimedia content. At 606, the encoded content is received by the PBS. At 608, a determination is made whether to decode the video stream at the PBS. If YES, flow is to 610 where the PBS decodes the video stream. At 612, the PBS transmits the decoded multimedia content to the mobile device for processing. At 614, the content is presented to the user using the device.
  • Alternatively, if decoding is not to occur at the PBS, decoding will be performed by the mobile device. Thus, flow is from 608 to 616 where the PBS transmits the encoded content to the mobile device. At 618, the mobile device then decodes the video stream. Again, at 614, the multimedia content is presented to the user using the device.
  • Referring now to FIG. 7, there is illustrated a public system 700 that facilitates content presentation with a mobile device in accordance with the invention. As indicated previously, the mobile device can comprise a number of different portable computing devices. In one embodiment, the system 700 is implemented at an airport or other public place, such as a library or university, for example. The system includes a one or more public access points (PAP) that facilitate wireless and/or wired communication of IP traffic with a number of portable devices. In the example shown, the system 700 includes a first PAP 702 for communicating with a tablet computer 704 that includes telephony capability; a second PAP 706 for communicating with a PDA 708 that includes telephony capability; and, a third PAP 710 for communicating with a cellular telephone 712. The PAPs (702, 706, and 710) are disposed on a global communication network such as the Internet 714.
  • Additionally, a cellular provider 716 is a node on the Internet 714 to provide access to cellular IP services for those cellular subscribers that can access the Internet 714. The cellular provider 716 also has an associated backoffice accounting system 718 that tracks and stores subscriber cellular usage, subscriber cellular IP usage, billing information, etc., so that the cellular user can be billed for all subscribed services.
  • A television network provider 720 is also disposed on the Internet 714 to provide television content to digital television subscribers. The television network provider 720 also has an associated backoffice accounting system 722 that tracks and stores subscriber television usage, subscriber cable IP usage, billing information, etc., so that the television user can be billed for all subscribed services. The system 700 can also include one or more televisions 724 connected to the television provider 720 (e.g., a cable TV operator) such that an airport can provide video content at the airport.
  • In operation, a computer user brings the tablet (i.e., portable) computer 704 within range of the first PAP 702. In response thereto, authentication and/or registration is performed between the table computer 704 and the first PAP 702. As indicated hereinabove in accordance with the invention, the first SIS card 726 includes the SMIC/VSC modules that allow authentication to both the cellular provider 716 and the television network provider 720 for the download and use of subscribed services via the tablet computer 704. If successfully authenticated, multimedia content can be processed and presented by the tablet computer 704 via the first PAP 702, as well as incoming and outgoing cellular calls using VoIP.
  • Similarly, a PDA user brings the PDA 708 within range of the second PAP 706. In response, authentication is performed between the PDA 708 and the second PAP 706. The second SIS card 728 allows authentication to both the cellular provider 716 and the television network provider 720 for the download and use of subscribed services via the PDA 708. If successfully authenticated, multimedia content can be processed and presented by the PDA 708 via the second PAP 706, as well as incoming and outgoing cellular calls using VoIP. Note that in any case, the user can insert the SIS card into a PAP to initiate the desired services. As an alternative, the user can insert the second SIS card 728 into the second PAP 706 in order to receive the subscribed cellular and/or digital television services.
  • A cellular telephone user brings the cellular telephone 712 within range of the third PAP 710. In this example, the telephone 712 already includes a third SIS module 730. The third SIS module 730 allows authentication to both the cellular provider 716 and the television network provider 720 for the download and use of subscribed services via the telephone 712. If successfully authenticated, multimedia content can be processed and presented by the telephone 712 via the third PAP 710, as well as incoming and outgoing cellular calls using VoIP.
  • In another implementation of the invention, the user can simply insert a fourth SIS card 732 into the airport television 724, and receive subscribed cable television content. Once the card 732 is removed, the viewing content defaults back to a configuration provided by the airport.
  • Note that the disclosed architecture is not limited to only portable computing devices, but can also be employed with computing devices typically considered to be non-portable, for example, a desktop computer 734 provided at the airport, work or at home, or a rack mounted piece of equipment designed with computing capabilities and, cellular and cable television access to facilitate content and conversation presentation in accordance with the invention. Here, the airport desktop computer 734 communicates wirelessly with the third PAP 710, or can communicate directly with the Internet 714 via a wired network interface device 736. In any case, if a user inserts a fifth SIS card 738 into the computer 734, authentication is again performed for both subscribed cellular and digital television services. If authenticated successfully, multimedia content can be downloaded, processed and presented using the computer 734 (a speaker system) via the third PAP 710, as well as incoming and outgoing cellular calls using VoIP (and a microphone and the speaker system).
  • Each of the PAPs (702, 706, and 710) is capable of communicating with multiple like or different mobile and/or no-portable devices substantially simultaneously to provide the desired subscriber content to the connected users.
  • Referring now to FIG. 8, there is illustrated a flow chart of a process for implementation of a public system for accommodating mobile devices in accordance with the invention. At 800, a mobile device is brought within communication range of a PAP, and authentication is initiated. At 802, the user provides the SIS data by inserting an SIS card, where appropriate. If the SIS module is embedded in the mobile device, authentication occurs automatically, or in response to a user selection made on the device. At 804, the PAP responds with a successful authentication signal. At 806, the user requests content and/or services according to authenticated subscription data. At 808, a decision is made to decode the multimedia content using the local system. If YES, flow is to 810 to decode the content locally. At 812, the decoded content is transmitted by the system to the mobile device using the PAP. At 814, the mobile device receives the decoded content and presents it to the user.
  • Alternatively, if the system does not do the decoding, flow is from 808 to 816 where the PAP transmits the encoded content to the mobile device. At 818, the device decodes the content. At 814, the mobile device receives the decoded content and presents it to the user.
  • Referring now to FIG. 9, there is illustrated a system 900 where the SMIC 102 and VSC 104 of the SIS 100 of FIG. 1 are disposed separately and respectively in a PBS 902 and television 904. The PBS 902 includes the SMIC 102 for authenticating the mobile device 318 and facilitating access to subscribed cellular services of the associated user. Once authenticated, the SMIC 102 transmits a key or token to the VSC 104 of the television 904. The VSC 104 then authenticates the user with the cable provider 310 via the cable connection 308. Thus, there is provided the SIS of FIG. 1 in a distributed fashion where the token or key uniquely defines the relationship between the SMIC 102 and the VSC 104 for a given user. The user can present the SMIC 102 in the form of a card, such that the card is inserted into the PBS 902. The unique relationship is then established for that user. The user can then receive multimedia content on the mobile device 318 and/or process incoming and outgoing calls in accordance with the description provided hereinabove, but not included here, for purposes of brevity. This also applies to the public implementation of FIG. 7, such that a user need only provide the SMIC module data for use with a VSC module of the airport or public system.
  • In an implementation that can be used for legacy equipment, the television 904 does not include the internal converter 316 or VSC module 104. An external converter (not shown) includes the VSC 104. In the same way as before, the SMIC 102 of the PBS 902 establishes the unique relationship therewith, and facilitates the download of decoded content to the PBS 904, which is then forwarded to the mobile device 318 for presentation to the user. Other features of such an implementation are described with respect to FIG. 3 above.
  • Referring now to FIG. 10, there is illustrated a block diagram of a mobile device 1000 suitable for presentation of multimedia content in accordance with the invention. The device 1000 includes a processor 1002 for controlling all onboard operations and processes. A memory 1004 interfaces to the processor 1002 for temporary storage of data and one or more applications 1006 being executed by the processor 1002. A communication component 1008 interfaces to the processor 1002 to facilitate wired/wireless communication with external systems.
  • The device 1000 includes a display 1010 for displaying content downloaded in accordance with the invention, and for displaying text information related to operating and using the device features. A serial I/O interface 1012 is provided in communication with the processor 1002 to facilitate serial communication (e.g., USB, and/or IEEE 1394) via a hardwire connection. This supports updating and troubleshooting the device 1000, for example. Audio capabilities are provided with an audio I/O component 1014, which can include a speaker for the output of audio signals related to, for example, recorded data or telephony voice data, and a microphone for inputting voice signals for recording and/or telephone conversations.
  • The device 1000 includes an interface 1016 for accommodating the SIS in the form factor of a card 1018, and interfacing the SIS card 1018 to the processor 1002. Firmware 1020 is also provided to store and provide to the processor 1002 startup and operational data. The device 1000 can also include an image capture component 1022 such as a camera. The user can then take digital pictures, and transmit the pictures to a remote location or store the pictures locally. In more robust implementations, the device 1000 includes a video decoder 1024 for decoding encoded multimedia content. The device also includes a power source 1026 in the form of batteries, which power source 1026 interfaces to an external power system or charging equipment via a power I/O component 1028.
  • The applications 1006 resident on the device 1000 include, for example, an operating system for configuring and manipulating local data and settings, a browser for interacting with websites, music players, video player software, and any other software suitable for operation on the device 1000.
  • Referring now to FIG. 11, there is illustrated a block diagram of a PBS 1100 operable in accordance with aspects of the invention. The PBS 1100 includes a processor 1102 for controlling and processing all onboard operations and functions. A memory 1104 interfaces to the processor 1102 for the storage of data and one or more applications stored in firmware 1106 and being executed by the processor 1102. The memory 1104 can include mass storage capability such that the PBS 1100 can stored the multimedia content in addition to transmitting the content therefrom. This further includes storing telephone messages received over the PSTN, as well as VoIP signals communicated over the digital IP network. The firmware 1106 also stores startup code for execution in initializing the PBS 1100. A communication component 1108 interfaces to the processor 1102 to facilitate wired/wireless communication with external systems. In another implementation, the communications component 1108 includes a broadband modem 1109 such that the PBS 1100 includes the capability to interface directly to a broadband network to accommodate IP traffic, forgoing the need to further interface to an external broadband modem, router, or other suitably comparable IP communication device.
  • The PBS 1100 can include a display 1110 for displaying text and graphics related to telephony functions, for example, a Caller ID function and a setup function. A serial I/O interface 1112 is provided in communication with the processor 1102 to facilitate serial communication (e.g., USB, and/or IEEE 1394) via a hardwire connection. This supports updating and troubleshooting the PBS 1100, for example. Audio capabilities are provided with an audio I/O component 1114, which can include a speaker for the output of audio signals related to, for example, recorded data or telephony voice data, and a microphone for inputting voice signals for recording and/or telephone conversations. The PBS 1100 also includes an interface 1116 for accommodating the SIS in the form factor of a card 1118, and interfacing the SIS card 1118 with the processor 1102.
  • In more robust implementations, the PBS 1100 includes an IP interface 1120 for accommodating IP traffic from the Internet via an ISP or cable provider. Thus, VoIP traffic can be utilized by the PBS 1100, and IP-based multimedia content can be received in either an encoded or a decoded format. A video decoder 1122 can be provided for decoding encoded multimedia content. The PBS 1100 also includes a power source 1124 in the form of batteries and/or an AC power subsystem, which power source 1124 interfaces to an external power system or charging equipment (not shown) via a power I/O component 1126.
  • Referring now to FIG. 12, there is illustrated a block diagram of a computer 1200 operable to execute the disclosed architecture. Such a computer 1200 with wireless capability can be considered to be operational as a personal base station in accordance with the invention. Thus, wireless phones that support 3G technology, for example, can be used with the computer 1200 having such capabilities. In order to provide additional context for various aspects of the invention, FIG. 12 and the following discussion are intended to provide a brief, general description of a suitable computing environment 1200 in which the various aspects of the invention can be implemented. While the invention has been described above in the general context of computer-executable instructions that may run on one or more computers, those skilled in the art will recognize that the invention also may be implemented in combination with other program modules and/or as a combination of hardware and software.
  • Generally, program modules include routines, programs, components, data structures, etc., that perform particular tasks or implement particular abstract data types. Moreover, those skilled in the art will appreciate that the inventive methods may be practiced with other computer system configurations, including single-processor or multiprocessor computer systems, minicomputers, mainframe computers, as well as personal computers, hand-held computing devices, microprocessor-based or programmable consumer electronics, and the like, each of which may be operatively coupled to one or more associated devices. The illustrated aspects of the invention may also be practiced in distributed computing environments where certain tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote memory storage devices.
  • With reference again to FIG. 12, there is illustrated an exemplary environment 1200 for implementing various aspects of the invention that includes a computer 1202, the computer 1202 including a processing unit 1204, a system memory 1206 and a system bus 1208. The system bus 1208 couples system components including, but not limited to, the system memory 1206 to the processing unit 1204. The processing unit 1204 may be any of various commercially available processors. Dual microprocessors and other multi-processor architectures may also be employed as the processing unit 1204.
  • The system bus 1208 can be any of several types of bus structure that may further interconnect to a memory bus (with or without a memory controller), a peripheral bus, and a local bus using any of a variety of commercially available bus architectures. The system memory 1206 includes read only memory (ROM) 1210 and random access memory (RAM) 1212. A basic input/output system (BIOS) is stored in a non-volatile memory 1210 such as ROM, EPROM, EEPROM, which BIOS contains the basic routines that help to transfer information between elements within the computer 1202, such as during start-up. The RAM 1212 can also include a high-speed RAM such as static RAM for caching data.
  • The computer 1202 can further include a hard disk drive 1214, a magnetic disk drive 1216, (e.g., to read from or write to a removable disk 1218) and an optical disk drive 1220, (e.g., reading a CD-ROM disk 1222 or to read from or write to other high capacity optical media such as Digital Video Disk (DVD)). The hard disk drive 1214, magnetic disk drive 1216 and optical disk drive 1220 can be connected to the system bus 1208 by a hard disk drive interface 1224, a magnetic disk drive interface 1226 and an optical drive interface 1228, respectively. The drives and their associated computer-readable media provide nonvolatile storage of data, data structures, computer-executable instructions, and so forth. For the computer 1202, the drives and media accommodate the storage of broadcast programming in a suitable digital format. Although the description of computer-readable media above refers to a hard disk, a removable magnetic disk and a CD, it should be appreciated by those skilled in the art that other types of media which are readable by a computer, such as zip drives, magnetic cassettes, flash memory cards, digital video disks, cartridges, and the like, may also be used in the exemplary operating environment, and further that any such media may contain computer-executable instructions for performing the methods of the invention.
  • A number of program modules can be stored in the drives and RAM 1212, including an operating system 1230, one or more application programs 1232, other program modules 1234 and program data 1236. All or portions of the operating system, applications, modules, and/or data can also be cached in the RAM 1212. It is appreciated that the invention can be implemented with various commercially available operating systems or combinations of operating systems.
  • A user can enter commands and information into the computer 1202 through a keyboard 1238 and a pointing device, such as a mouse 1240. Other input devices (not shown) may include a microphone, an IR remote control, a joystick, a game pad, a satellite dish, a scanner, or the like. These and other input devices are often connected to the processing unit 1204 through a serial port interface 1242 that is coupled to the system bus 1208, but may be connected by other interfaces, such as a parallel port, a game port, a universal serial bus (“USB”), an IR interface, etc. A monitor 1244 or other type of display device is also connected to the system bus 1208 via an interface, such as a video adapter 1246. In addition to the monitor 1244, a computer typically includes other peripheral output devices (not shown), such as speakers, printers etc.
  • The computer 1202 may operate in a networked environment using logical connections via wired and/or wireless communications to one or more remote computers, such as a remote computer(s) 1248. The remote computer(s) 1248 may be a workstation, a server computer, a router, a personal computer, portable computer, microprocessor-based entertainment appliance, a peer device or other common network node, and typically includes many or all of the elements described relative to the computer 1202, although, for purposes of brevity, only a memory storage device 1250 is illustrated. The logical connections depicted include a local area network (LAN) 1252 and a wide area network (WAN) 1254. Such networking environments are commonplace in offices, enterprise-wide computer networks, intranets and the Internet.
  • When used in a LAN networking environment, the computer 1202 is connected to the local network 1252 through a wired or wireless communication network interface or adapter 1256. The adaptor 1256 may facilitate wired or wireless communication to the LAN 1252, which may also include a wireless access point disposed thereon for communicating with the wireless adaptor 1256. When used in a WAN networking environment, the computer 1202 typically includes a modem 1258, or is connected to a communications server on the LAN, or has other means for establishing communications over the WAN 1254, such as the Internet.
  • The modem 1258, which may be internal or external and a wired or wireless device, is connected to the system bus 1208 via the serial port interface 1242. In a networked environment, program modules depicted relative to the computer 1202, or portions thereof, may be stored in the remote memory storage device 1250. Exemplary implementations of the SIS 1260 are a module manufactured into the system board or slot-based card for slot-in insertion by a user. It will be appreciated that the network connections shown are exemplary and other means of establishing a communications link between the computers may be used.
  • The computer 1202 is operable to communicate with any wireless devices or entities operably disposed in wireless communication, e.g., a printer, scanner, desktop and/or portable computer, portable data assistant, any piece of equipment or location associated with a wirelessly detectable tag (e.g., a kiosk, news stand, restroom), and telephone. This includes at least Wi-Fi and Bluetooth™ wireless technologies. Thus, the communication may be a predefined structure as with conventional network or simply an ad hoc communication between at least two devices.
  • Wi-Fi, or Wireless Fidelity, allows connection to the Internet from a couch at home, a bed in a hotel room or a conference room at work, without wires. Wi-Fi is a wireless technology like a cell phone that enables such devices, e.g., computers, to send and receive data indoors and out; anywhere within the range of a base station. Wi-Fi networks use radio technologies called IEEE 802.11 (a, b, g, etc.) to provide secure, reliable, fast wireless connectivity. A Wi-Fi network can be used to connect computers to each other, to the Internet, and to wired networks (which use IEEE 802.3 or Ethernet). Wi-Fi networks operate in the unlicensed 2.4 and 5 GHz radio bands, with an 11 Mbps (802.11a) or 54 Mbps (802.11b) data rate or with products that contain both bands (dual band), so the networks can provide real-world performance similar to the basic 10BaseT wired Ethernet networks used in many offices.
  • What has been described above includes examples of the invention. It is, of course, not possible to describe every conceivable combination of components or methodologies for purposes of describing the invention, but one of ordinary skill in the art may recognize that many further combinations and permutations of the invention are possible. Accordingly, the invention is intended to embrace all such alterations, modifications and variations that fall within the spirit and scope of the appended claims. As an example, the word authentication has been used in many of the discussions above but a person of ordinary skill in the art understands that the disclosed innovations are also applicable to the similar activities of registration and activation. Although the multimedia services have been discussed above primarily in the context of video and television, the disclosed innovations may be used for access permissions to any sort of multimedia content such as, for example, satellite radio. Furthermore, to the extent that the term “includes” is used in either the detailed description or the claims, such term is intended to be inclusive in a manner similar to the term “comprising” as “comprising” is interpreted when employed as a transitional word in a claim.

Claims (55)

1. A system that facilitates access to multimedia content, comprising:
a subscriber mobile identity component that defines a level of telephony service; and
a security component associated with the subscriber mobile identity component that facilitates access to the multimedia content via a receiving device based on a level of video service.
2. The system of claim 1, wherein the subscriber mobile identity component passes a key to the security component to facilitate download of the multimedia content to the receiving device.
3. The system of claim 1, wherein the subscriber mobile identity component and the security component are included in the format of a smart card.
4. The system of claim 1, wherein the subscriber mobile identity component and the security component are manufactured into the receiving device.
5. The system of claim 1, wherein subscriber identity information associated with the subscriber mobile identity component and security information associated with the security component are downloaded into the receiving device.
6. A television that employs the system of claim 1.
7. A computer that employs the system of claim 1.
8. A telephone that employs the system of claim 1.
9. A personal base station for a wireless telephone that employs the system of claim 1.
10. A personal digital assistant that employs the system of claim 1.
11. The system of claim 1, wherein the subscriber mobile identity component is one of a SIM card and a USIM card.
12. The system of claim 1, wherein the subscriber mobile identity component is part of a GSM mobile telephone.
13. The system of claim 1 is hosted as a UICC-compatible module.
14. The system of claim 1, wherein multimedia content includes voice content transmitted according to VoIP.
15. A system that facilitates access to multimedia content, comprising:
a subscriber identity component that defines a level of telephony service;
a security component associated with the subscriber identity component that facilitates access to the multimedia content via a receiving device based on a level of video service; and
an applications component that hosts one or more applications associated with the security component.
16. The system of claim 15, wherein the one or more applications are related to at least one of banking, digital rights, an applet, and subscriber information.
17. The system of claim 15, wherein the subscriber identity component, the security component, and the applications component are included in the format of a smart card.
18. The system of claim 15, wherein the applications component includes a key that is accessed by the security component of facilitate access to the multimedia content.
19. The system of claim 15, wherein the security component includes subscriber information associated with access to the level of video service related to cable and/or satellite television content.
20. The system of claim 15, wherein the subscriber identity component facilitates at least one of subscriber authentication data and privacy data related to mobile communications.
21. The system of claim 15 is hosted as a single UICC-compatible module.
22. A method of accessing multimedia content via a receiving device, comprising:
accessing subscriber identity information that defines a level of telephony service; and
accessing video subscriber information that facilitates access to the multimedia content via a receiving device based on a level of video service.
23. The method of claim 22, further comprising processing both the subscriber identity information and the video subscriber information to access the multimedia content via the receiving device.
24. The method of claim 22, further comprising storing the video subscriber information in at least one of a card that is to be installed by a user, a preinstalled card, and an embedded circuit.
25. The method of claim 22, further comprising including digital rights information with the video subscriber information.
26. The method of claim 22, wherein the subscriber identity component comprises at least one of subscriber authentication data and privacy data related to mobile communications.
27. The method of claim 22, further comprising coding the subscriber identity information and the video subscriber information in the form of separate applications, such that the video subscriber application invokes the subscriber identity application for billing purposes.
28. The method of claim 22, further comprising providing a digital rights application that passes a token to facilitate accessing restricted multimedia content.
29. The method of claim 22, further comprising invoking the level of telephony service based on the video subscriber information.
30. The method of claim 22, further comprising invoking the level of video service based on the subscriber identity information.
31. The method of claim 22, further comprising accessing only a portion of the multimedia content based on the level of video service.
32. The method of claim 22, further comprising:
storing the subscriber identity information in a user accessible memory card;
removing the memory card from a mobile telephone; and
inserting the card into the receiving device to facilitate accessing the multimedia content.
33. A method of accessing multimedia content, comprising:
providing a subscriber identity data that defines a level of telephony service;
accessing video subscriber data that facilitates access to the multimedia content via a receiving device based on a level of video service; and
restricting access to portions of the multimedia content based on digital rights data.
34. The method of claim 33, further comprising storing the video subscriber data, the video subscriber data, and the digital rights data in at least one of a card that is to be installed by a user, a preinstalled card, and an embedded circuit of the receiving device.
35. The method of claim 33, wherein the subscriber identity data comprises at least one of subscriber authentication data and privacy data related to mobile communications.
36. The method of claim 33, further comprising:
storing the subscriber identity data in a user accessible memory card;
removing the memory card from a mobile telephone; and
inserting the card into the receiving device to facilitate accessing the multimedia content.
37. A computer-readable medium having computer-executable instructions for performing a method of accessing multimedia content, the method comprising:
accessing subscriber identity information that defines a level of telephony service related to a telephone of a subscriber;
accessing video subscription information that facilitates access to the multimedia content via a receiving device based on a level of video service; and
transmitting the subscriber identity information and video subscription information to facilitate communication of the multimedia content to the telephone.
38. The method of claim 37, further comprising processing at least one of the subscriber identity information and the video subscriber information to access the multimedia content via the receiving device.
39. The method of claim 37, wherein the subscriber identity information and video subscription information is transmitted at least one of wired and wirelessly.
40. The method of claim 37, further comprising billing the subscriber according to at least one of the type and amount of multimedia content that is received.
41. The method of claim 37, further comprising enabling VoIP communication in response to the act of transmitting.
42. A system that facilitates the access of multimedia content, comprising:
means for receiving audio/video content over a digital network;
means for communicating the audio/video content to a telephone base station;
means for communicating wireless telephone signals via a mobile communications device;
means for accessing subscriber identity information that defines a level of telephony service related to the mobile communications device;
means for accessing video subscription information that facilitates access to the multimedia content based on a level of video service; and
means for transmitting at least one of the subscriber identity information and video subscription information to a provider to facilitate reception of the multimedia content via the mobile communications device.
43. The system of claim 42, further comprising means for communicating with the provider, which provider is associated with the mobile communications device, to enable reception of the multimedia content when the mobile communications device is located proximate the telephone base station.
44. The system of claim 42, further comprising means for authenticating the subscriber to the provider utilizing at least one of the subscriber identity information and video subscription information.
45. The system of claim 42, further comprising means for storing at least one of the subscriber identity information and video subscription information in the mobile communications device.
46. A subscriber identity module, for use with a mobile device, comprising:
a first component for registration with a wireless communication service provider; and
a second component for gaining access to cable television content.
47. The subscriber identity module of claim 46, the first component further comprising authentication information for a subscriber to a wireless communication service.
48. The subscriber identity module of claim 46, the second component further comprising permission information for a subscriber to a cable television service.
49. The subscriber identity module of claim 46, the second component further comprising billing information for a subscriber to a cable television service.
50. The subscriber identity module of claim 46, the first component further comprising billing information for a subscriber to a wireless communication service.
51. A subscriber identity module, comprising:
means for communicating with a portable communications device;
means for providing wireless communication service authentication information to the portable communications device; and
means for providing multimedia content access permission information to the portable device
52. The subscriber identity module of claim 51, wherein the multimedia content access permission information comprises cable television subscription information.
53. The subscriber identity module of claim 51, wherein the wireless communication service authentication information comprises cellular telephone authentication information.
54. The subscriber identity module of claim 51, wherein the wireless communication service authentication information comprises an identifier uniquely identifying the subscriber identity module to the wireless communication service provider.
55. The subscriber identity module of claim 51, wherein the multimedia content access permission information permits access to cable television content.
US10/990,106 2003-11-14 2004-11-15 Subscriber identity module with video permissions Abandoned US20050130585A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US10/990,106 US20050130585A1 (en) 2003-11-14 2004-11-15 Subscriber identity module with video permissions

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US51994703P 2003-11-14 2003-11-14
US10/990,106 US20050130585A1 (en) 2003-11-14 2004-11-15 Subscriber identity module with video permissions

Publications (1)

Publication Number Publication Date
US20050130585A1 true US20050130585A1 (en) 2005-06-16

Family

ID=34619399

Family Applications (4)

Application Number Title Priority Date Filing Date
US10/990,111 Active 2029-09-01 US8850470B2 (en) 2003-11-14 2004-11-15 Personal base station system with wireless video capability
US10/990,106 Abandoned US20050130585A1 (en) 2003-11-14 2004-11-15 Subscriber identity module with video permissions
US14/465,360 Expired - Fee Related US9936235B2 (en) 2003-11-14 2014-08-21 Personal base station system with wireless video capability
US15/914,008 Active US10999615B2 (en) 2003-11-14 2018-03-07 Personal base station system with wireless video capability

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US10/990,111 Active 2029-09-01 US8850470B2 (en) 2003-11-14 2004-11-15 Personal base station system with wireless video capability

Family Applications After (2)

Application Number Title Priority Date Filing Date
US14/465,360 Expired - Fee Related US9936235B2 (en) 2003-11-14 2014-08-21 Personal base station system with wireless video capability
US15/914,008 Active US10999615B2 (en) 2003-11-14 2018-03-07 Personal base station system with wireless video capability

Country Status (3)

Country Link
US (4) US8850470B2 (en)
EP (2) EP1683382A1 (en)
WO (2) WO2005051022A1 (en)

Cited By (53)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040054628A1 (en) * 2002-09-13 2004-03-18 Sun Microsystems, Inc., A Delaware Corporation Synchronizing for digital content access control
US20040054750A1 (en) * 2002-09-13 2004-03-18 Sun Microsystems, Inc., A Delaware Corporation System for digital content access control
US20040059939A1 (en) * 2002-09-13 2004-03-25 Sun Microsystems, Inc., A Delaware Corporation Controlled delivery of digital content in a system for digital content access control
US20040059913A1 (en) * 2002-09-13 2004-03-25 Sun Microsystems, Inc., A Delaware Corporation Accessing for controlled delivery of digital content in a system for digital content access control
US20040083391A1 (en) * 2002-09-13 2004-04-29 Sun Microsystems, Inc., A Delaware Corporation Embedded content requests in a rights locker system for digital content access control
US20040083370A1 (en) * 2002-09-13 2004-04-29 Sun Microsystems, Inc., A Delaware Corporation Rights maintenance in a rights locker system for digital content access control
US20040083215A1 (en) * 2002-09-13 2004-04-29 Sun Microsystems, Inc., A Delaware Corporation Rights locker for digital content access control
US20060023702A1 (en) * 2004-07-30 2006-02-02 Pulitzer J H Global A/V telecommunications media systems and servers
US20060075451A1 (en) * 2004-09-29 2006-04-06 Ajay Gupta Systems and methods for providing and processing print-augmented broadcast signals
US20060078117A1 (en) * 2004-08-03 2006-04-13 Pulitzer J H Method of providing A/V telecommunications to consumers
US20070038443A1 (en) * 2005-08-15 2007-02-15 Broadcom Corporation User-selectable music-on-hold for a communications device
US20070100963A1 (en) * 2005-11-01 2007-05-03 Oasys Mobile, Inc. Remote Content Storage for Mobile Telephones
US20070162967A1 (en) * 2002-09-13 2007-07-12 Sun Microsystems, Inc., A Delaware Corporation Repositing for digital content access control
US20070184844A1 (en) * 2006-02-03 2007-08-09 Roospi.Com, Inc. System and method for brokering mobile service providers
US20070214475A1 (en) * 2006-03-08 2007-09-13 Samsung Electronics Co., Ltd. Viewing/listening restriction apparatus and method for digital broadcast
US20070237106A1 (en) * 2005-08-10 2007-10-11 Vaibhav Rajan Systems and methods for delivering contents using broadcast networks
US20070293059A1 (en) * 2006-06-20 2007-12-20 Hsien-Lin Yang Power adaptor with retractable plug
US20070294423A1 (en) * 2006-06-14 2007-12-20 Comverse, Inc. Multi-Client Single-Session Media Streaming
US20070298737A1 (en) * 2006-06-23 2007-12-27 Ford Motor Company Method for providing satellite radio service in a vehicle
US20080040806A1 (en) * 2006-08-08 2008-02-14 Michael D. Kotzin Method and apparatus for securing unprotected content files from unauthorized use
WO2008037285A1 (en) 2006-09-29 2008-04-03 Telecom Italia S.P.A Method of transferring broadcast related information from a portable terminal to a nearby broadcast receiver
US20080118061A1 (en) * 2006-11-17 2008-05-22 Rongzhen Yang Secure rights protection for broadcast mobile content
US20080161049A1 (en) * 2006-12-28 2008-07-03 Isaac Lagnado Methods and systems for sim-based radio technology modules and non-sim-based radio technology modules
US7398557B2 (en) 2002-09-13 2008-07-08 Sun Microsystems, Inc. Accessing in a rights locker system for digital content access control
CN100425097C (en) * 2006-07-28 2008-10-08 凤凰微电子(中国)有限公司 Method and system for realizing multimedia playing on cell phone terminal via SIM card
US20080273118A1 (en) * 2007-05-02 2008-11-06 Samsung Electronics Co., Ltd. Broadcast signal receiving apparatus and control method thereof
US20090082063A1 (en) * 2007-09-26 2009-03-26 Disney Enterprises, Inc. Method and system for providing a multimedia presentation to a mobile device user
US20090091655A1 (en) * 2007-10-08 2009-04-09 Motorola, Inc. Synchronizing remote audio with fixed video
US20090156204A1 (en) * 2007-12-17 2009-06-18 Soon Choul Kim Apparatus and method for automatic roaming of terminal in digital cable broadcasting network
US20090183010A1 (en) * 2008-01-14 2009-07-16 Microsoft Corporation Cloud-Based Movable-Component Binding
US20090307729A1 (en) * 2008-06-09 2009-12-10 Vitito Christopher J Mobile entertainment system with retrieval of audio and video media content from a remote library
US20100007805A1 (en) * 2008-07-11 2010-01-14 Vitito Christopher J Inductively powered mobile entertainment system
US20100211876A1 (en) * 2008-09-18 2010-08-19 Dennis Fountaine System and Method for Casting Call
US20110023073A1 (en) * 2009-07-22 2011-01-27 At & T Intellectual Property I, L.P. Systems and Methods to Order A Content Item Deliverable Via A Television Service
US20120115457A1 (en) * 2009-06-05 2012-05-10 Philippe Bouckaert Method and apparatus for associating a subscriber directory identifier to a subscriber identifier
US20120290456A1 (en) * 2006-09-29 2012-11-15 Guy Story Customized content delivery
US20140007198A1 (en) * 2012-06-29 2014-01-02 Cable Television Laboratories, Inc. Application authorization for video services
US20140032898A1 (en) * 2012-07-26 2014-01-30 Shenzhen Skyworth-RGB electronics Co. Ltd. Authentication system and method for digital televisions
US20140153907A1 (en) * 2012-12-05 2014-06-05 At&T Intellectual Property I, L.P. Digital Video Recorder that Enables Recording at a Selected Resolution
CN104350756A (en) * 2012-03-30 2015-02-11 耐瑞唯信有限公司 Security device for pay-tv receiver decoder
US20150095459A1 (en) * 2013-09-30 2015-04-02 Sonos, Inc. Media System Access via Cellular Network
US9077460B2 (en) 2004-09-29 2015-07-07 Hewlett-Packard Development Company, L.P. Systems and methods for measuring interest levels of audience in broadcast program and providing information based on the interest levels
US20160044385A1 (en) * 2014-08-11 2016-02-11 Comcast Cable Communications, Llc Merging permissions and content access
US20160088327A1 (en) * 2008-11-24 2016-03-24 Time Warner Cable Enterprises Llc Apparatus and methods for content delivery and message exchange across multiple content delivery networks
US9906838B2 (en) 2010-07-12 2018-02-27 Time Warner Cable Enterprises Llc Apparatus and methods for content delivery and message exchange across multiple content delivery networks
US10404758B2 (en) 2016-02-26 2019-09-03 Time Warner Cable Enterprises Llc Apparatus and methods for centralized message exchange in a user premises device
US10440499B2 (en) 2014-06-16 2019-10-08 Comcast Cable Communications, Llc User location and identity awareness
US10652607B2 (en) 2009-06-08 2020-05-12 Time Warner Cable Enterprises Llc Media bridge apparatus and methods
US10958629B2 (en) 2012-12-10 2021-03-23 Time Warner Cable Enterprises Llc Apparatus and methods for content transfer protection
US11070860B2 (en) 2013-02-14 2021-07-20 Comcast Cable Communications, Llc Content delivery
US11381549B2 (en) 2006-10-20 2022-07-05 Time Warner Cable Enterprises Llc Downloadable security and protection methods and apparatus
US11552999B2 (en) 2007-01-24 2023-01-10 Time Warner Cable Enterprises Llc Apparatus and methods for provisioning in a download-enabled system
US11792462B2 (en) 2014-05-29 2023-10-17 Time Warner Cable Enterprises Llc Apparatus and methods for recording, accessing, and delivering packetized content

Families Citing this family (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002236808A (en) * 2001-02-07 2002-08-23 Sony Corp Information processing device and method, program storage medium and program
US7242925B2 (en) * 2003-05-08 2007-07-10 Bellsouth Intellectual Property Corporation Wireless market place for multiple access internet portal
US7454615B2 (en) * 2003-05-08 2008-11-18 At&T Intellectual Property I, L.P. Centralized authentication system
US7366795B2 (en) * 2003-05-08 2008-04-29 At&T Delaware Intellectual Property, Inc. Seamless multiple access internet portal
US7127232B2 (en) 2003-05-08 2006-10-24 Bell South Intellectual Property Corporation Multiple access internet portal revenue sharing
US7684374B2 (en) * 2004-07-28 2010-03-23 Broadcom Corporation Handling of multimedia call sessions and attachments using multi-network simulcasting
KR20060054519A (en) * 2004-11-16 2006-05-22 삼성전자주식회사 Device, system and method for transmting contents at home network
US7801478B2 (en) * 2005-05-03 2010-09-21 Marvell International Technology Ltd. Systems for and methods of remote host-based media presentation
US20060259927A1 (en) * 2005-05-16 2006-11-16 Swarup Acharya Method and apparatus for providing remote access to subscription television services
JP4713955B2 (en) * 2005-06-13 2011-06-29 株式会社日立製作所 Authentication system, wireless communication terminal and wireless base station
WO2006136749A2 (en) 2005-06-20 2006-12-28 Orange France Security method and device for managing access to multimedia contents
US7344084B2 (en) * 2005-09-19 2008-03-18 Sony Corporation Portable video programs
US7873974B2 (en) * 2005-09-19 2011-01-18 Sony Corporation Identification of television programming using a portable wireless device
US7995756B1 (en) * 2005-10-12 2011-08-09 Sprint Communications Company L.P. Mobile device playback and control of media content from a personal media host device
DE102005056623A1 (en) * 2005-11-25 2007-05-31 Deutsche Telekom Ag Mobile switching device for receiving and forwarding of information e.g. text data, has control device controlling forwarding of information received over mobile radio network in Internet protocol based communication network and vice versa
US20070143806A1 (en) * 2005-12-17 2007-06-21 Pan Shaoher X Wireless system for television and data communications
US20070180538A1 (en) * 2006-02-01 2007-08-02 General Instrument Corporation Method and apparatus for limiting the ability of a user device to replay content
US7656849B1 (en) 2006-05-31 2010-02-02 Qurio Holdings, Inc. System and method for bypassing an access point in a local area network for P2P data transfers
US8102863B1 (en) 2006-06-27 2012-01-24 Qurio Holdings, Inc. High-speed WAN to wireless LAN gateway
US8467773B1 (en) 2006-09-12 2013-06-18 At&T Mobility Ii Llc System and methods for pre-caching broadcast content for merchandising on a wireless mobile device
DE102006047649A1 (en) * 2006-10-09 2008-04-10 Giesecke & Devrient Gmbh Personalizing system for voice over Internet protocol (VoIP) terminal includes personalizing apparatus which is configured as safety module that is equipped with microprocessor chip
US8155583B2 (en) * 2006-10-31 2012-04-10 At&T Intellectual Property Ii, L.P. Method and apparatus for providing broadband signals to a portable user device
US20080113325A1 (en) * 2006-11-09 2008-05-15 Sony Ericsson Mobile Communications Ab Tv out enhancements to music listening
US8036642B2 (en) * 2007-06-29 2011-10-11 Alcatel Lucent Wireless network and method of transmitting content from locally stored server
US7826836B2 (en) * 2007-08-31 2010-11-02 Samsung Electronics Co., Ltd. Cell base station virtual RF cage
JP5033598B2 (en) 2007-11-28 2012-09-26 株式会社日立製作所 Display device and video equipment
KR100958110B1 (en) * 2007-12-17 2010-05-17 한국전자통신연구원 Apparatus of authentication gateway for accessing ubiquitous service and method thereof
JP5078778B2 (en) 2008-06-30 2012-11-21 パナソニック株式会社 Radio base station, radio communication terminal, and radio communication system
US20100046582A1 (en) * 2008-08-22 2010-02-25 Nathan Parker Gigabit Spread-Spectrum Wireless Networking
KR101435845B1 (en) * 2008-10-13 2014-08-29 엘지전자 주식회사 Mobile terminal and method for controlling the same
US8453185B2 (en) 2008-12-08 2013-05-28 Echostar Global B.V. Data transmission from a set-top box
US8903364B2 (en) * 2009-01-16 2014-12-02 Broadcom Corporation Method and system for processing and delivery of multimedia content by an integrated femtocell and set-top-box device
US9060098B2 (en) 2009-01-16 2015-06-16 Broadcom Corporation Method and system for data processing in a device with integrated set-top-box and femtocell functionality
US9595300B2 (en) 2009-10-21 2017-03-14 Media Ip, Llc Contextual chapter navigation
US9277260B2 (en) * 2010-10-01 2016-03-01 Mobitv, Inc. Media convergence platform
US20120324244A1 (en) * 2011-04-12 2012-12-20 Joseph Zipperer Kiosk distribution of licensed content to portable device within dvd availability window
US8908681B1 (en) * 2012-05-31 2014-12-09 Sprint Communications Company L.P. Facilitating call continuity when transferring calls between a mobile access network to a VoIP network
WO2015041619A1 (en) * 2013-09-23 2015-03-26 Er Lincoln Apparatus for the displaying advertising and publicity information on moving conveyor belts of conveyor devices with antibacterial-featured foil
US20150156248A1 (en) * 2013-12-04 2015-06-04 Bindu Rama Rao System for creating and distributing content to mobile devices
CN108471335A (en) * 2018-02-01 2018-08-31 中建三局集团有限公司 A kind of mobile phone remote for construction site management controls broadcast system
US20220385987A1 (en) 2019-10-23 2022-12-01 Telecom Italia S.P.A. Multimedia content secure access

Citations (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5563931A (en) * 1994-08-16 1996-10-08 Sos Wireless Communications & National Dispatch Center Emergency wireless telephone and control system, and method
US5925101A (en) * 1994-11-01 1999-07-20 Davox Corporation Computer telephone system
US6040829A (en) * 1998-05-13 2000-03-21 Croy; Clemens Personal navigator system
US6125283A (en) * 1998-05-18 2000-09-26 Ericsson Inc. Multi-mode mobile terminal and methods for operating the same
US20020059614A1 (en) * 1999-08-27 2002-05-16 Matti Lipsanen System and method for distributing digital content in a common carrier environment
US20020131404A1 (en) * 2000-11-28 2002-09-19 4Thpass Inc. Method and system for maintaining and distributing wireless applications
US20020151327A1 (en) * 2000-12-22 2002-10-17 David Levitt Program selector and guide system and method
US20020174444A1 (en) * 2001-05-21 2002-11-21 Jean-Marie Gatto Trusted transactional set-top box
US20030110382A1 (en) * 2001-12-12 2003-06-12 David Leporini Processing data
US20030139180A1 (en) * 2002-01-24 2003-07-24 Mcintosh Chris P. Private cellular network with a public network interface and a wireless local area network extension
US20040081110A1 (en) * 2002-10-29 2004-04-29 Nokia Corporation System and method for downloading data to a limited device
US20040177375A1 (en) * 2003-03-07 2004-09-09 Rami Caspi System and method for short message service control of an integrated communications center
US20040181602A1 (en) * 2003-03-11 2004-09-16 Fink Ian M. Method and system for providing network access and services using access codes
US20040190522A1 (en) * 2003-03-31 2004-09-30 Naveen Aerrabotu Packet filtering for level of service access in a packet data network communication system
US20050010774A1 (en) * 2003-07-08 2005-01-13 Rose Gregory Gordon Apparatus and method for a secure broadcast system
US20050021995A1 (en) * 2003-07-21 2005-01-27 July Systems Inc. Application rights management in a mobile environment
US20050227773A1 (en) * 2003-09-24 2005-10-13 Lu Priscilla M Portable video storage and playback device
US20060080707A1 (en) * 2001-05-24 2006-04-13 Indra Laksono Channel selection in a multimedia system
US7039940B2 (en) * 2001-09-04 2006-05-02 Clay Alan Weatherford Method and system for distributing video content over a network
US7062272B2 (en) * 2003-02-18 2006-06-13 Qualcomm Incorporated Method and apparatus to track count of broadcast content recipients in a wireless telephone network
US20060142013A1 (en) * 2002-08-14 2006-06-29 Skipper Wireless Inc. System for mobile broadband networking using dynamic quality of service provisioning
US20070136769A1 (en) * 2002-05-06 2007-06-14 David Goldberg Apparatus for playing of synchronized video between wireless devices
US7366712B2 (en) * 2001-05-31 2008-04-29 Intel Corporation Information retrieval center gateway
US7444518B1 (en) * 2003-06-16 2008-10-28 Microsoft Corporation Method and apparatus for communicating authorization data

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6901241B2 (en) * 1998-02-11 2005-05-31 Telefonaktiebolaget L M Ericsson (Publ) System, method and apparatus for secure transmission of confidential information
US7058817B1 (en) * 1999-07-02 2006-06-06 The Chase Manhattan Bank System and method for single sign on process for websites with multiple applications and services
JP2001251605A (en) * 2000-03-06 2001-09-14 Yozan Inc Program video recorder and recording medium
GB0014503D0 (en) * 2000-06-15 2000-08-09 Ross Gordon Methods for information interaction using both mobile and fixed communications for single and multi-screen displays
GB2364211A (en) 2000-06-30 2002-01-16 Nokia Oy Ab A terminal comprising two receivers for receiving an encrypted first signal from a first network and a decryption second signal from a second network
US7088995B2 (en) * 2001-12-13 2006-08-08 Far Eastone Telecommunications Co., Ltd. Common service platform and software
EP2375689A3 (en) * 2002-03-01 2012-01-11 Enterasys Networks, Inc. Location discovery in a data network
GB0206849D0 (en) 2002-03-22 2002-05-01 Nokia Corp Communication system and method
US7218915B2 (en) * 2002-04-07 2007-05-15 Arris International, Inc. Method and system for using an integrated subscriber identity module in a network interface unit
WO2004002130A2 (en) * 2002-06-21 2003-12-31 Thomson Licensing S.A. Ever-decreasing network qos requirements for stored video streaming in a mobile wireless interworking environment
US8666538B2 (en) * 2002-06-27 2014-03-04 At&T Intellectual Property I, Lp Information filling station facilitating wireless transfer of data content to a portable device or other pre-defined locations
US8010976B2 (en) * 2002-12-11 2011-08-30 Broadcom Corporation Card-based and independent server-based billing and authorization system in a media exchange network
US7296295B2 (en) * 2002-12-11 2007-11-13 Broadcom Corporation Media processing system supporting different media formats via server-based transcoding
CN1729665A (en) * 2002-12-19 2006-02-01 皇家飞利浦电子股份有限公司 Residential gateway system having a handheld controller with a display for displaying video signals

Patent Citations (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5563931A (en) * 1994-08-16 1996-10-08 Sos Wireless Communications & National Dispatch Center Emergency wireless telephone and control system, and method
US5925101A (en) * 1994-11-01 1999-07-20 Davox Corporation Computer telephone system
US6040829A (en) * 1998-05-13 2000-03-21 Croy; Clemens Personal navigator system
US6125283A (en) * 1998-05-18 2000-09-26 Ericsson Inc. Multi-mode mobile terminal and methods for operating the same
US20020059614A1 (en) * 1999-08-27 2002-05-16 Matti Lipsanen System and method for distributing digital content in a common carrier environment
US20020131404A1 (en) * 2000-11-28 2002-09-19 4Thpass Inc. Method and system for maintaining and distributing wireless applications
US20020151327A1 (en) * 2000-12-22 2002-10-17 David Levitt Program selector and guide system and method
US20020174444A1 (en) * 2001-05-21 2002-11-21 Jean-Marie Gatto Trusted transactional set-top box
US20060080707A1 (en) * 2001-05-24 2006-04-13 Indra Laksono Channel selection in a multimedia system
US7366712B2 (en) * 2001-05-31 2008-04-29 Intel Corporation Information retrieval center gateway
US7039940B2 (en) * 2001-09-04 2006-05-02 Clay Alan Weatherford Method and system for distributing video content over a network
US20030110382A1 (en) * 2001-12-12 2003-06-12 David Leporini Processing data
US20030139180A1 (en) * 2002-01-24 2003-07-24 Mcintosh Chris P. Private cellular network with a public network interface and a wireless local area network extension
US20070136769A1 (en) * 2002-05-06 2007-06-14 David Goldberg Apparatus for playing of synchronized video between wireless devices
US20060142013A1 (en) * 2002-08-14 2006-06-29 Skipper Wireless Inc. System for mobile broadband networking using dynamic quality of service provisioning
US20040081110A1 (en) * 2002-10-29 2004-04-29 Nokia Corporation System and method for downloading data to a limited device
US7062272B2 (en) * 2003-02-18 2006-06-13 Qualcomm Incorporated Method and apparatus to track count of broadcast content recipients in a wireless telephone network
US20040177375A1 (en) * 2003-03-07 2004-09-09 Rami Caspi System and method for short message service control of an integrated communications center
US20040181602A1 (en) * 2003-03-11 2004-09-16 Fink Ian M. Method and system for providing network access and services using access codes
US20040190522A1 (en) * 2003-03-31 2004-09-30 Naveen Aerrabotu Packet filtering for level of service access in a packet data network communication system
US7444518B1 (en) * 2003-06-16 2008-10-28 Microsoft Corporation Method and apparatus for communicating authorization data
US20050010774A1 (en) * 2003-07-08 2005-01-13 Rose Gregory Gordon Apparatus and method for a secure broadcast system
US20050021995A1 (en) * 2003-07-21 2005-01-27 July Systems Inc. Application rights management in a mobile environment
US20050227773A1 (en) * 2003-09-24 2005-10-13 Lu Priscilla M Portable video storage and playback device

Cited By (108)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8893303B2 (en) 2002-09-13 2014-11-18 Oracle America, Inc. Embedded content requests in a rights locker system for digital content access control
US7877793B2 (en) 2002-09-13 2011-01-25 Oracle America, Inc. Repositing for digital content access control
US20040059939A1 (en) * 2002-09-13 2004-03-25 Sun Microsystems, Inc., A Delaware Corporation Controlled delivery of digital content in a system for digital content access control
US7380280B2 (en) * 2002-09-13 2008-05-27 Sun Microsystems, Inc. Rights locker for digital content access control
US20040083391A1 (en) * 2002-09-13 2004-04-29 Sun Microsystems, Inc., A Delaware Corporation Embedded content requests in a rights locker system for digital content access control
US20040083370A1 (en) * 2002-09-13 2004-04-29 Sun Microsystems, Inc., A Delaware Corporation Rights maintenance in a rights locker system for digital content access control
US20040083215A1 (en) * 2002-09-13 2004-04-29 Sun Microsystems, Inc., A Delaware Corporation Rights locker for digital content access control
US20110138484A1 (en) * 2002-09-13 2011-06-09 Oracle America, Inc. Embedded content requests in a rights locker system for digital content access control
US8230518B2 (en) 2002-09-13 2012-07-24 Oracle America, Inc. Embedded content requests in a rights locker system for digital content access control
US7913312B2 (en) 2002-09-13 2011-03-22 Oracle America, Inc. Embedded content requests in a rights locker system for digital content access control
US7512972B2 (en) 2002-09-13 2009-03-31 Sun Microsystems, Inc. Synchronizing for digital content access control
US20040054628A1 (en) * 2002-09-13 2004-03-18 Sun Microsystems, Inc., A Delaware Corporation Synchronizing for digital content access control
US20070162967A1 (en) * 2002-09-13 2007-07-12 Sun Microsystems, Inc., A Delaware Corporation Repositing for digital content access control
US20040054750A1 (en) * 2002-09-13 2004-03-18 Sun Microsystems, Inc., A Delaware Corporation System for digital content access control
US20040059913A1 (en) * 2002-09-13 2004-03-25 Sun Microsystems, Inc., A Delaware Corporation Accessing for controlled delivery of digital content in a system for digital content access control
US7398557B2 (en) 2002-09-13 2008-07-08 Sun Microsystems, Inc. Accessing in a rights locker system for digital content access control
US20060023702A1 (en) * 2004-07-30 2006-02-02 Pulitzer J H Global A/V telecommunications media systems and servers
US20060078117A1 (en) * 2004-08-03 2006-04-13 Pulitzer J H Method of providing A/V telecommunications to consumers
US20060075451A1 (en) * 2004-09-29 2006-04-06 Ajay Gupta Systems and methods for providing and processing print-augmented broadcast signals
US9021520B2 (en) 2004-09-29 2015-04-28 Hewlett-Packard Development Company, L.P. Systems and methods for providing and processing print-augmented broadcast signals
US9077460B2 (en) 2004-09-29 2015-07-07 Hewlett-Packard Development Company, L.P. Systems and methods for measuring interest levels of audience in broadcast program and providing information based on the interest levels
US20070237106A1 (en) * 2005-08-10 2007-10-11 Vaibhav Rajan Systems and methods for delivering contents using broadcast networks
US20070038443A1 (en) * 2005-08-15 2007-02-15 Broadcom Corporation User-selectable music-on-hold for a communications device
US20070100963A1 (en) * 2005-11-01 2007-05-03 Oasys Mobile, Inc. Remote Content Storage for Mobile Telephones
US20070184844A1 (en) * 2006-02-03 2007-08-09 Roospi.Com, Inc. System and method for brokering mobile service providers
US7647056B2 (en) * 2006-02-03 2010-01-12 Shahryar Jamshidi System and method for brokering mobile service providers
US20070214475A1 (en) * 2006-03-08 2007-09-13 Samsung Electronics Co., Ltd. Viewing/listening restriction apparatus and method for digital broadcast
US20070294423A1 (en) * 2006-06-14 2007-12-20 Comverse, Inc. Multi-Client Single-Session Media Streaming
US20070293059A1 (en) * 2006-06-20 2007-12-20 Hsien-Lin Yang Power adaptor with retractable plug
US8019298B2 (en) 2006-06-23 2011-09-13 Ford Motor Company Satellite radio system and method of activating same
US20070298737A1 (en) * 2006-06-23 2007-12-27 Ford Motor Company Method for providing satellite radio service in a vehicle
US20100022182A1 (en) * 2006-06-23 2010-01-28 Ford Motor Company Sattellite radio system and method of activating same
US7613435B2 (en) 2006-06-23 2009-11-03 Ford Motor Company Method for providing satellite radio service in a vehicle
CN100425097C (en) * 2006-07-28 2008-10-08 凤凰微电子(中国)有限公司 Method and system for realizing multimedia playing on cell phone terminal via SIM card
US20080040806A1 (en) * 2006-08-08 2008-02-14 Michael D. Kotzin Method and apparatus for securing unprotected content files from unauthorized use
US8635129B2 (en) * 2006-09-29 2014-01-21 Audible, Inc. Customized content delivery
WO2008037285A1 (en) 2006-09-29 2008-04-03 Telecom Italia S.P.A Method of transferring broadcast related information from a portable terminal to a nearby broadcast receiver
US20100107186A1 (en) * 2006-09-29 2010-04-29 Antonio Varriale Method of enjoying broadcasted communication services through distinct electronic apparatuses
US20120290456A1 (en) * 2006-09-29 2012-11-15 Guy Story Customized content delivery
US11381549B2 (en) 2006-10-20 2022-07-05 Time Warner Cable Enterprises Llc Downloadable security and protection methods and apparatus
US8387148B2 (en) * 2006-11-17 2013-02-26 Intel Corporation Secure rights protection for broadcast mobile content
US20080118061A1 (en) * 2006-11-17 2008-05-22 Rongzhen Yang Secure rights protection for broadcast mobile content
WO2008082559A1 (en) * 2006-12-28 2008-07-10 Hewlett-Packard Development Company, L.P. Methods and systems for sim-based radio technology modules and non-sim-based radio technology modules
US20080161049A1 (en) * 2006-12-28 2008-07-03 Isaac Lagnado Methods and systems for sim-based radio technology modules and non-sim-based radio technology modules
US11552999B2 (en) 2007-01-24 2023-01-10 Time Warner Cable Enterprises Llc Apparatus and methods for provisioning in a download-enabled system
US20080273118A1 (en) * 2007-05-02 2008-11-06 Samsung Electronics Co., Ltd. Broadcast signal receiving apparatus and control method thereof
US9055321B2 (en) 2007-05-02 2015-06-09 Samsung Electronics Co., Ltd. Broadcast signal receiving apparatus and control method thereof
US9161077B2 (en) 2007-05-02 2015-10-13 Samsung Electronics Co., Ltd. Broadcast signal receiving apparatus and control method thereof
US8359623B2 (en) * 2007-05-02 2013-01-22 Samsung Electronics Co., Ltd. Broadcast signal receiving apparatus and control method thereof
US7912459B2 (en) * 2007-09-26 2011-03-22 Disney Enterprises, Inc. Method and system for providing a multimedia presentation to a mobile device user
WO2009042006A1 (en) * 2007-09-26 2009-04-02 Disney Enterprises, Inc. Method and system for providing a multimedia presentation to a mobile device user
US20090082063A1 (en) * 2007-09-26 2009-03-26 Disney Enterprises, Inc. Method and system for providing a multimedia presentation to a mobile device user
US20090091655A1 (en) * 2007-10-08 2009-04-09 Motorola, Inc. Synchronizing remote audio with fixed video
US8743284B2 (en) * 2007-10-08 2014-06-03 Motorola Mobility Llc Synchronizing remote audio with fixed video
US20090156204A1 (en) * 2007-12-17 2009-06-18 Soon Choul Kim Apparatus and method for automatic roaming of terminal in digital cable broadcasting network
US20090183010A1 (en) * 2008-01-14 2009-07-16 Microsoft Corporation Cloud-Based Movable-Component Binding
US8850230B2 (en) * 2008-01-14 2014-09-30 Microsoft Corporation Cloud-based movable-component binding
US8261309B2 (en) 2008-06-09 2012-09-04 Audiovox Corporation Mobile entertainment system with retrieval of audio and video media content from a remote library
US20090307729A1 (en) * 2008-06-09 2009-12-10 Vitito Christopher J Mobile entertainment system with retrieval of audio and video media content from a remote library
US20100007805A1 (en) * 2008-07-11 2010-01-14 Vitito Christopher J Inductively powered mobile entertainment system
US8203657B2 (en) 2008-07-11 2012-06-19 Audiovox Corporation Inductively powered mobile entertainment system
US20100209073A1 (en) * 2008-09-18 2010-08-19 Dennis Fountaine Interactive Entertainment System for Recording Performance
US20100209069A1 (en) * 2008-09-18 2010-08-19 Dennis Fountaine System and Method for Pre-Engineering Video Clips
US20100211876A1 (en) * 2008-09-18 2010-08-19 Dennis Fountaine System and Method for Casting Call
US11343554B2 (en) 2008-11-24 2022-05-24 Time Warner Cable Enterprises Llc Apparatus and methods for content delivery and message exchange across multiple content delivery networks
US10136172B2 (en) * 2008-11-24 2018-11-20 Time Warner Cable Enterprises Llc Apparatus and methods for content delivery and message exchange across multiple content delivery networks
US10587906B2 (en) 2008-11-24 2020-03-10 Time Warner Cable Enterprises Llc Apparatus and methods for content delivery and message exchange across multiple content delivery networks
US20160088327A1 (en) * 2008-11-24 2016-03-24 Time Warner Cable Enterprises Llc Apparatus and methods for content delivery and message exchange across multiple content delivery networks
US20120115457A1 (en) * 2009-06-05 2012-05-10 Philippe Bouckaert Method and apparatus for associating a subscriber directory identifier to a subscriber identifier
US8706101B2 (en) * 2009-06-05 2014-04-22 Hewlett-Packard Development Company, L.P. Method and apparatus for associating a subscriber directory identifier to a subscriber identifier
US10652607B2 (en) 2009-06-08 2020-05-12 Time Warner Cable Enterprises Llc Media bridge apparatus and methods
US20110023073A1 (en) * 2009-07-22 2011-01-27 At & T Intellectual Property I, L.P. Systems and Methods to Order A Content Item Deliverable Via A Television Service
US9137494B2 (en) * 2009-07-22 2015-09-15 At&T Intellectual Property I, L.P. Systems and methods to order a content item deliverable via a television service
US10951861B2 (en) 2009-07-22 2021-03-16 At&T Intellectual Property I, L.P. Systems and methods to order a content item deliverable via a media service
US9838648B2 (en) 2009-07-22 2017-12-05 At&T Intellectual Property I, L.P. Systems and methods to order a content item deliverable via a media service
US10917694B2 (en) 2010-07-12 2021-02-09 Time Warner Cable Enterprises Llc Apparatus and methods for content management and account linking across multiple content delivery networks
US11831955B2 (en) 2010-07-12 2023-11-28 Time Warner Cable Enterprises Llc Apparatus and methods for content management and account linking across multiple content delivery networks
US9906838B2 (en) 2010-07-12 2018-02-27 Time Warner Cable Enterprises Llc Apparatus and methods for content delivery and message exchange across multiple content delivery networks
US20160007071A1 (en) * 2012-03-30 2016-01-07 Nagravision S.A. Security device for pay-tv receiver decoder
CN104350756A (en) * 2012-03-30 2015-02-11 耐瑞唯信有限公司 Security device for pay-tv receiver decoder
US9686580B2 (en) * 2012-03-30 2017-06-20 Nagravision S.A. Security device for pay-tv receiver decoder
US9819988B2 (en) * 2012-03-30 2017-11-14 Nagravision S. A. Security device for pay-TV receiver decoder
US8839376B2 (en) * 2012-06-29 2014-09-16 Cable Television Laboratories, Inc. Application authorization for video services
US20140007198A1 (en) * 2012-06-29 2014-01-02 Cable Television Laboratories, Inc. Application authorization for video services
US8909919B2 (en) * 2012-07-26 2014-12-09 Shenzhen Skyworth-RGB electronics Co. Ltd. Authentication system and method for digital televisions
US20140032898A1 (en) * 2012-07-26 2014-01-30 Shenzhen Skyworth-RGB electronics Co. Ltd. Authentication system and method for digital televisions
US9363494B2 (en) * 2012-12-05 2016-06-07 At&T Intellectual Property I, L.P. Digital video recorder that enables recording at a selected resolution
US20140153907A1 (en) * 2012-12-05 2014-06-05 At&T Intellectual Property I, L.P. Digital Video Recorder that Enables Recording at a Selected Resolution
US10958629B2 (en) 2012-12-10 2021-03-23 Time Warner Cable Enterprises Llc Apparatus and methods for content transfer protection
US11070860B2 (en) 2013-02-14 2021-07-20 Comcast Cable Communications, Llc Content delivery
US11722870B2 (en) 2013-09-30 2023-08-08 Sonos, Inc. Media playback system control via multiple networks
US9241355B2 (en) * 2013-09-30 2016-01-19 Sonos, Inc. Media system access via cellular network
US20150095459A1 (en) * 2013-09-30 2015-04-02 Sonos, Inc. Media System Access via Cellular Network
US10425789B2 (en) 2013-09-30 2019-09-24 Sonos, Inc. Proximity-based media system disconnect
US11129005B2 (en) 2013-09-30 2021-09-21 Sonos, Inc. Media playback system control via cellular network
US11792462B2 (en) 2014-05-29 2023-10-17 Time Warner Cable Enterprises Llc Apparatus and methods for recording, accessing, and delivering packetized content
US11172333B2 (en) 2014-06-16 2021-11-09 Comcast Cable Communications, Llc User location and identity awareness
US11722848B2 (en) 2014-06-16 2023-08-08 Comcast Cable Communications, Llc User location and identity awareness
US10440499B2 (en) 2014-06-16 2019-10-08 Comcast Cable Communications, Llc User location and identity awareness
US20220046331A1 (en) * 2014-08-11 2022-02-10 Comcast Cable Communications, Llc Merging Permissions and Content Access
US11197072B2 (en) * 2014-08-11 2021-12-07 Comcast Cable Communications, Llc Merging permissions and content access
US10045090B2 (en) * 2014-08-11 2018-08-07 Comcast Cable Communications, Llc Merging permissions and content access
US20160044385A1 (en) * 2014-08-11 2016-02-11 Comcast Cable Communications, Llc Merging permissions and content access
US11622160B2 (en) * 2014-08-11 2023-04-04 Comcast Cable Communications, Llc Merging permissions and content access
US20190149892A1 (en) * 2014-08-11 2019-05-16 Comcast Cable Communications, Llc Merging Permissions and Content Access
US11258832B2 (en) 2016-02-26 2022-02-22 Time Warner Cable Enterprises Llc Apparatus and methods for centralized message exchange in a user premises device
US10404758B2 (en) 2016-02-26 2019-09-03 Time Warner Cable Enterprises Llc Apparatus and methods for centralized message exchange in a user premises device
US11843641B2 (en) 2016-02-26 2023-12-12 Time Warner Cable Enterprises Llc Apparatus and methods for centralized message exchange in a user premises device

Also Published As

Publication number Publication date
US20180199087A1 (en) 2018-07-12
US10999615B2 (en) 2021-05-04
US20050130586A1 (en) 2005-06-16
EP1683383A1 (en) 2006-07-26
WO2005051022A1 (en) 2005-06-02
US9936235B2 (en) 2018-04-03
US8850470B2 (en) 2014-09-30
US20140366053A1 (en) 2014-12-11
EP1683382A1 (en) 2006-07-26
WO2005051021A1 (en) 2005-06-02

Similar Documents

Publication Publication Date Title
US10999615B2 (en) Personal base station system with wireless video capability
US10873580B2 (en) System and method for delegated authentication and authorization
US20210168183A1 (en) Public/private communications paths
US11336624B2 (en) Methods and apparatus to distribute media content
US10536737B2 (en) System for monetizing resources accessible to a mobile device server
US20200037024A1 (en) Methods and apparatus for controlling unauthorized streaming of content
US9392330B2 (en) IPTV follow me content system and method
US8443420B2 (en) System for communicating with a mobile device server
JP5265756B2 (en) Service distribution to consumer electronics devices using mobile communication units for access control and service control
US20120173629A1 (en) Multimedia network system with content importation, content exportation, and integrated content management
KR101748262B1 (en) Unified communications systems and methods
US7812854B1 (en) Digital rights management for mobile devices
US8610546B2 (en) System for selecting resources accessible to a mobile device server
US8407746B2 (en) Wireless digital video recorders—content sharing systems and methods
WO2006133032A1 (en) Signal distribution system with user-defined channel comprising information from an external network
US20080244710A1 (en) Methods and systems for authentication using ip multimedia services identity modules
US7793327B2 (en) Terminal device and method for using different services offered via a telecommunications network

Legal Events

Date Code Title Description
AS Assignment

Owner name: CINGULAR WIRELESS II, LLC, GEORGIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:GNUSCHKE, JERALD J.;HOLMES, DAVID W.;WHITE, CHRISTOPHER A.;AND OTHERS;REEL/FRAME:017625/0518;SIGNING DATES FROM 20050215 TO 20050405

AS Assignment

Owner name: AT&T MOBILITY II, LLC, GEORGIA

Free format text: CHANGE OF NAME;ASSIGNOR:CINGULAR WIRELESS II, LLC;REEL/FRAME:021352/0684

Effective date: 20070420

Owner name: AT&T MOBILITY II, LLC,GEORGIA

Free format text: CHANGE OF NAME;ASSIGNOR:CINGULAR WIRELESS II, LLC;REEL/FRAME:021352/0684

Effective date: 20070420

AS Assignment

Owner name: AT&T MOBILITY II LLC, GEORGIA

Free format text: CHANGE OF NAME;ASSIGNOR:AT&T MOBILITY II, LLC;REEL/FRAME:021360/0044

Effective date: 20070830

Owner name: AT&T MOBILITY II LLC,GEORGIA

Free format text: CHANGE OF NAME;ASSIGNOR:AT&T MOBILITY II, LLC;REEL/FRAME:021360/0044

Effective date: 20070830

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION