US20120124610A1 - Activating licensable component of consumer electronic device post-sale using unified software package - Google Patents

Activating licensable component of consumer electronic device post-sale using unified software package Download PDF

Info

Publication number
US20120124610A1
US20120124610A1 US13/072,941 US201113072941A US2012124610A1 US 20120124610 A1 US20120124610 A1 US 20120124610A1 US 201113072941 A US201113072941 A US 201113072941A US 2012124610 A1 US2012124610 A1 US 2012124610A1
Authority
US
United States
Prior art keywords
software package
license
software
user
unified
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US13/072,941
Inventor
Peter Shintani
Aran London Sadja
Ludovic Etienne Douillet
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sony Corp
Original Assignee
Sony Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sony Corp filed Critical Sony Corp
Priority to US13/072,941 priority Critical patent/US20120124610A1/en
Assigned to SONY CORPORATION reassignment SONY CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: DOUILLET, LUDOVIC ENTIENNE, SADJA, ARAN LONDON, SHINTANI, PETER
Publication of US20120124610A1 publication Critical patent/US20120124610A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N17/00Diagnosis, testing or measuring for television systems or their details
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/125Restricting unauthorised execution of programs by manipulating the program code, e.g. source code, compiled code, interpreted code, machine code
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/306Payment architectures, schemes or protocols characterised by the use of specific devices or networks using TV related infrastructures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0241Advertisements
    • G06Q30/0251Targeted advertisements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0283Price estimation or determination
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/10Tax strategies
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/12Accounting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2543Billing, e.g. for subscription services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25808Management of client data
    • H04N21/25816Management of client data involving client authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/426Internal components of the client ; Characteristics thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/426Internal components of the client ; Characteristics thereof
    • H04N21/42607Internal components of the client ; Characteristics thereof for processing the incoming bitstream
    • H04N21/4263Internal components of the client ; Characteristics thereof for processing the incoming bitstream involving specific tuning arrangements, e.g. two tuners
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/434Disassembling of a multiplex stream, e.g. demultiplexing audio and video streams, extraction of additional data from a video stream; Remultiplexing of multiplex streams; Extraction or processing of SI; Disassembling of packetised elementary stream
    • H04N21/4347Demultiplexing of several video streams
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/438Interfacing the downstream path of the transmission network originating from a server, e.g. retrieving MPEG packets from an IP network
    • H04N21/4382Demodulation or channel decoding, e.g. QPSK demodulation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/65Transmission of management data between client and server
    • H04N21/654Transmission by server directed to the client
    • H04N21/6547Transmission by server directed to the client comprising parameters, e.g. for client setup
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/65Transmission of management data between client and server
    • H04N21/658Transmission by the client directed to the server
    • H04N21/6581Reference data, e.g. a movie identifier for ordering a movie or a product identifier in a home shopping application
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/44Receiver circuitry for the reception of television signals according to analogue transmission standards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N9/00Details of colour television systems
    • H04N9/64Circuits for processing colour signals
    • H04N9/641Multi-purpose receivers, e.g. for auxiliary information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N9/00Details of colour television systems
    • H04N9/64Circuits for processing colour signals
    • H04N9/642Multi-standard receivers

Definitions

  • the present application relates, generally to activating a licensable component of a consumer electronic (CE) device at or after the point of sale (POS) of the device.
  • CE consumer electronic
  • POS point of sale
  • NTSC National Television System Committee
  • ATSC Advanced Television System Committee
  • MPEG-2 Motion Picture Experts Group
  • Cable-provided “basic” television programming can also be provided in NTSC or quadrature amplitude modulation (QAM) format. Cable-provided “enhanced” programming may also be provided using high definition multimedia interface (HDMI) principles. Likewise, satellite-provided TV signals may be received in HDMI. As well, video from the Internet can be displayed on many modern TVs in a variety of formats, including data over cable service Internet specification (DOCSIS) format. Furthermore, TVs are often configured to support multiple audio formats, including advanced audio coding (AAC), Audio code 3 (AC3), digital theater system (DTS), and so on. And as contemporary viewers know, TVs are expected to support the presentation of electronic program guides (EPGs).
  • EPGs electronic program guides
  • license fees As understood herein, various technologies require license fees to be paid. As further understood herein, many technologies that must be built in to modern CE devices such as TVs to support various program sources may not be used. Nonetheless, license fees for the unused technologies are still paid, unnecessarily cascading cost. Present principles understand that license fees might be saved were licensable components to be activated only upon consumer request.
  • a method for enabling a consumer electronics (CE) device to upgrade post-vending by enabling disabled licensable components in a unified software package with which the CE device was sold.
  • the method includes configuring the CE device upon initial power on using a configuration file to access and invoke an initial subset of software modules from the unified software package.
  • the CE device is not configured at initial power on to execute modules in the unified software package that, are not in the initial subset. Additional feature options corresponding to licensable components that are available but that are not yet enabled in the CE device are presented on the CE device.
  • the method includes receiving user selection of one or more of the additional feature options and responsive to the user selection, providing to the CE device information needed to configure the CE device to execute respective modules in the unified software package that are not in the initial subset corresponding to the user selection.
  • the unified software package can include an initial subset of software pertaining to operating non-licensable components and to licensable components for which royalties have been prepaid and software modules needed to operate licensable components for which royalties have not been prepaid.
  • the method may include presenting the additional feature options on a user interface (UI) of the CE device.
  • the method includes correlating the feature options identified by the user selection to respective licensable components and respective license keys.
  • the method can further include returning the license keys to the CE device for enablement of associated licensable components with software existing in the unified software package. Royalty information associated with providing the license keys may be generated.
  • the method includes prompting the user, pursuant to receiving a selection of a feature option and prior to returning an associated license key, to pay remuneration either through a CE device cable reverse channel connection or by accessing a website and entering a credit card number.
  • a consumer electronics (CE) device includes a processor controlling one or more licensable components, at least one of which requires a license code to enable.
  • the license code is not available to the processor at a point of sale (POS) of the CE device.
  • the CE device has a display controlled by the processor and a computer readable storage medium bearing instructions executable by the processor to present on the display a list of feature options each having respective operating code stored on the computer readable storage medium and each respective operating code being disabled at time of sale of the CE device.
  • the processor receives at least one user selection from the list and receives a license code corresponding to the user selection. Using the license code, the processor enables respective operating code corresponding to a selected feature option.
  • a method in another aspect, includes deploying a unified software package to multiple CE device models and receiving from a user of a CE device to which the unified software package has been deployed a selection of a feature associated with disabled software in the unified software package. Responsive to the selection, the feature is remotely activated at least in part by returning to the CE device a license code to enable the software in the unified software package associated with the feature selected by the user.
  • FIG. 1 is a block diagram of a non-limiting example system in accordance with present principles
  • FIG. 2 is a block diagram of an example TV
  • FIG. 3 is a flow chart of non-limiting TV set up logic in accordance with present principles
  • FIG. 4 is a flow chart of non-limiting logic for automatically detecting whether an ATSC demodulator is required to be activated
  • FIGS. 5-7 are schematic diagrams illustrating alternate methods for activating an ATSC demodulator
  • FIG. 8 is a flow chart of non-limiting logic for licensing a component in a TV
  • FIG. 9 is a flow chart of example logic for providing enhanced features post-sale to a CE device.
  • FIG. 10 is a screen shot of an example user interface that can be used in conjunction with the logic of FIG. 9 .
  • a system 10 includes an audio video device 12 such as a TV including a TV tuner 16 communicating with a TV processor 18 accessing a tangible computer readable storage medium 20 such as disk-based or solid state storage.
  • the TV 12 can output audio on one or more speakers 22 .
  • the TV 12 can receive streaming video from the Internet using a built-in wired or wireless modem 24 communicating with the processor 12 which may execute a software-implemented browser 26 .
  • Video is presented under control of the TV processor 18 on a TV display 28 such as but not limited to a high definition TV (HDTV) flat panel display.
  • HDTV high definition TV
  • a remote control (RC) 30 may be wirelessly received from a remote control (RC) 30 using, e.g., rf or infrared.
  • Audio-video display devices other than a TV may be used, e.g., smart phones, game consoles, personal digital organizers, notebook computers and other types of computers, etc.
  • TV programming from one or more terrestrial TV broadcast sources 32 as received by a terrestrial broadcast antenna 34 which communicates with the TV 12 may be presented on the display 28 and speakers 22 .
  • the terrestrial broadcast programming may conform to digital ATSC standards and may carry within it a terrestrial broadcast EPG, although the terrestrial broadcast EPG may be received from alternate sources, e.g., the Internet via Ethernet, or cable communication link, or satellite communication link.
  • TV programming from a cable TV head end 36 may also be received at the TV for presentation of TV signals on the display 28 and speakers 22 .
  • the cable from the wall typically carries TV signals in QAM or NTSC format and is plugged directly into the “F-type connector” 38 on the TV chassis in the U.S., although the connector used for this purpose in other countries may vary.
  • the signals from the head end 36 are typically sent through a STB 40 which may be separate from or integrated within the TV chassis but in any case which sends HDMI baseband signals to the TV.
  • HDMI baseband signals transmitted from a satellite source 42 of TV broadcast signals received by an integrated receiver/decoder (IRD) 44 associated with a home satellite dish may be input to the TV 12 for presentation on the display 28 and speakers 22 .
  • streaming video may be received from the Internet 46 for presentation on the display 28 and speakers 22 .
  • the streaming video may be received at the computer modem 24 or it may be received at an in-home modem 48 that is external to the TV 12 and conveyed to the TV 12 over a wired or wireless Ethernet link and received at an RJ45 or 802.11x antenna on the TV chassis.
  • FIG. 2 shows details of an example TV 12 .
  • the terrestrial signal in ATSC format is input to the TV tuner 16 , as is basic cable in NTSC or QAM format in the event that basic cable is used and the wall cable plugged into the F-type connector 38 .
  • streaming Internet video may be received at a DOCSIS tuner 50 and demodulated/decoded at a DOCSIS decoder/demodulator 52 .
  • the DOCSIS components are housed separately from the TV 12 but in some embodiments may be included in the chassis of the TV 12 .
  • the output of the tuner 16 may be sent to an NTSC decoder/demodulator 54 , or a QAM decoder/demodulator 56 , or an ATSC decoder/demodulator 58 .
  • the output from the NTSC decoder/demodulator 54 can be sent directly to the display 28 and speakers 22 for presentation.
  • the output from the digital decoder/demodulators 56 , 58 typically is sent to a transport stream demultiplexer 60 , which separates the desired program from other programs in the selected stream and sends the desired program to an MPEG video decoder 62 , which in turn uncompresses the MPEG desired program and sends the uncompressed program to the TV display 28 for presentation.
  • Audio from the demultiplexer 60 may be sent to an audio decoder 64 which in turn sends the decoded audio to the speakers 22 for presentation.
  • video from either the STB 40 or IRD 44 is in baseband HDMI when it is received by the TV 12 . Accordingly, the signals from the STB 40 or IRD 44 are sent directly to the TV display 28 for presentation without further video decompression between the STB 40 or IRD 44 and TV display 28 . Audio from the STB 40 or IRD 44 may still be in a format, e.g., AC3, that requires decoding prior to play on the speakers 22 so the audio may be sent through the audio decoder 64 as shown. Likewise, audio from the ATSC terrestrial source 32 may be in AC3 format and so may be sent through the audio decoder 64 . Internet video from the DOCSIS decoder/demodulator 52 may be sent through the demultiplexer 60 and decoders 62 , 64 as shown.
  • a user of the TV 12 can be conducted, using onscreen user interfaces (UI), through a set-up routine upon first power on or thereafter from a menu to set up various features of the TV.
  • UI onscreen user interfaces
  • the user may be asked, for one or more licensable components within the TV, if the user desires to use that component. This may be done implicitly, e.g., by asking the user if the user wishes to automatically scan the broadcast spectrum to detect channels, in which case it may be inferred that the ATSC decoder/demodulator 58 and MPEG decoder 62 will be required and, hence, that licenses to use those components will be needed. Also, in this latter case it may be inferred that a license to the terrestrial broadcast EPG may be required, whereas such a license would not be required if terrestrial broadcast were not being used as an input source.
  • the user may be given the choice to receive Internet video through the built-in modem 24 or from an external modem 48 and if the latter is chosen, no license need be obtained for the internal browser 26 ; otherwise, a license may be required to use the internal browser 26 .
  • the TV 12 uploads a request for the license over the Internet, for example, or back through a two-way cable system, etc. Or; as explained further below the request may be made by telephone. Regardless of how made, the request typically identifies the component for which a license is required based on user input at block 66 along with a unique identification of the TV, e.g., a hash of the TV model number and serial number, in some embodiments encrypted if desired.
  • a unique identification of the TV e.g., a hash of the TV model number and serial number, in some embodiments encrypted if desired.
  • the unique identifier may be a high definition content protect (HDCP) key selection vector (KSV) of the device 12 , or a media access control (MAC) address, or a digital transmission content protect (DTCP) certificate, one or more of which may be hashed with the serial number and/or model name of the device 12 .
  • HDCP high definition content protect
  • KSV key selection vector
  • MAC media access control
  • DTCP digital transmission content protect
  • the server can generate a unique key, and send it to the repaired device after receiving the initial hashed ID and notification (e.g., from the device 12 ) that the device was repaired and requires a new unique ID.
  • the user of the device 12 can manually recall the original ID, send it to the server, and the server, using the original ID, migrates records of the licenses previously enabled by the device 12 to the new ID. Note that when a download occurs, no re-activation occurs of previously activated features.
  • the request may be made at set-up time. Alternatively, the request may be cached for later upload when, e.g., an appropriate broadband connection is sensed. In any case, the request may be sent to an Internet server at a prestored Internet address or to a cable head end or to another appropriate licensing entity or agent.
  • Block 70 indicates that assuming it passes authentication the TV 12 receives back the license in the form of licensing information, typically a code that must be input to the TV processor 18 to enable or unlock the associated component. Or the associated component may require software code to function and a critical piece of the code which is related to the licensable feature may be omitted when the device is vended, with this critical piece of code being supplied at block 70 to enable the licensable feature of the component. Prior to provision of the critical piece of code, the licensable feature of the component in effect is not merely locked out, but rather is effectively missing altogether, even though other parts of software code needed to execute the licensable feature are vended with the device.
  • the code may be automatically input to the appropriate internal components of the TV at block 72 or the code may be displayed on the TV and the user prompted by means of an onscreen UI to enter the code using, e.g., the RC 30 . Proper input of the code activates the related component within the TV.
  • Block 74 simply indicates that license fee data is maintained and used to generate billing information from the licensing agency to the manufacturer of the TV, and may also be used to generate marketing data as discussed further below. The data may be kept in the TV until uploaded to a licensing entity/agent by means noted above.
  • FIG. 4 shows that automatic license determinations may be made outside of a user set-up routine if desired.
  • a predetermined physical condition exists in the TV, e.g., a particular kind of connection, from which it may be inferred what licensable components will be required.
  • the physical condition is the presence of a voltage in the automatic gain control (AGC) circuitry of the tuner 16 , which would occur when, for instance, a connection is made at the TV chassis to the terrestrial antenna 34 or when a cable from the wall is connected to the F-type connector 38 .
  • AGC automatic gain control
  • the logic flows to block 78 , in this example to activate the NTSC demodulator 54 .
  • This is done recognizing that NTSC demodulators typically require no licenses, so to avoid unnecessarily requesting licenses, the signal at the tuner 16 is first tested to determine if it is an NTSC signal. Decision diamond 80 indicates that the test may be whether “noise”, is present in the signal.
  • the logic flows to block 82 to activate the QAM decoder/demodulator 56 . If QAM only is detected (by the QAM decoder/demodulator 56 recognizing QAM signals and/or no noise) the logic ends, but if the QAM decoder/demodulator 56 does not recognize the signal, this indicates that the signal is neither QAM nor (from decision diamond 80 ) NTSC, with the inference thus being that the signal is ATSC requiring use of the ATSC decoder/demodulator 58 , which is activated at block 86 to process the signal.
  • an uplink is obtained by the TV processor 18 to the above-described licensing entity/agent to obtain the license code discussed above using the unique ID of the TV, and at block 90 the code is received and used as necessary to permit use of the ATSC decoder/demodulator 58 .
  • the step at block 90 can be omitted and the ATSC decoder/demodulator 58 immediately activated on the assumption that the processor 18 is programmed to send a message to the licensing entity/agent that licensing accounting is to be generated after activation of the ATSC decoder/demodulator 58 .
  • the logic may flow first from decision diamond 84 to blocks 88 and 90 to obtain the licensing “unlock” code and then back to block 86 to activate the ATSC decoder/demodulator 58 using the code, to ensure that no use may be made of the ATSC decoder/demodulator 58 until such time as the licensing entity/agent has been informed of its use, has authenticated the TV for the necessary ATSC license, and has determined that under business rules the license code should be downloaded to fulfill the request.
  • Additional example inference rules that may be employed pursuant to automatically obtaining needed component licenses after vending the TV to avoid paying for unnecessary licenses prior to sale of the TV include, if there is ATSC present, it is less likely that QAM will be found; if ATSC is present, the total number of ATSC channels will be much smaller than the number for QAM channels. Also, when signals are received from an external modem 48 , audio video programming does not require use of the built-in browser 26 and so receipt of video over an Ethernet link without receipt of signals at the internal modem 24 may be inferred to mean that the browser 26 is not in use.
  • FIGS. 5-7 illustrate logic that may be used during setup to obtain licenses.
  • a person may input 92 a request to conduct auto-scan of available terrestrial or cable or satellite channels from, e.g., an onscreen setup menu presented on an audio video display product 94 (which may be implemented by the TV 12 ).
  • the AV display product sends an activation request for, e.g., the ATSC decoder/demodulator 58 which may include the tuner ID and product 94 ID and/or the decoder/demodulator 58 ID/product 94 ID.
  • Activation of the ATSC decoder/demodulator 58 is executed at 96 using activation codes from one or more licensing entities/agents such as server 98 , provided the licensing entities/agents determine, based on the information received from the product 94 , that the product is entitled to a license for the requested component.
  • a log may be kept by the licensing entities/agents indicating what products and what components in those products have been activated and based on that log, licensing accounting data may be generated for purposes of presenting licensing invoices for activated components to the manufacturer of the product 94 .
  • 100 indicates that the product 94 receives the activation response, e.g., activation codes, to activate the demodulator/decoder 58 at 101 , which converts the product 94 to an ATSC-capable device.
  • the user may be notified using onscreen notification that ATSC programming may now be viewed using the product 94 .
  • FIG. 6 shows an alternative embodiment.
  • a person may input 102 a request to conduct auto-scan of available terrestrial or cable or satellite channels from, e.g., an onscreen setup menu presented on an audio video display product 94 (which may be implemented by the TV 12 ).
  • telephone information including a phone number to a licensing entity/agent is prepared and the user notified 106 of the information by means of, e.g., a user interface or prompt presented on the product 94 .
  • the user enters 108 the information into a telephone, either by speaking the number or by holding the telephone adjacent a speaker on the product 94 for receiving dual tone multifrequency (DTMF) tones from the product that are detected by the telephone and used to automatically dial the number using, e.g., a voice response unit (VRU) 110 .
  • DTMF dual tone multifrequency
  • SMS short message service
  • Tuner activation is generated at 112 by licensing entities/agents 114 such as Internet servers and the activation code discussed above sent 116 to the VRU 110 , which presents the code to the user to complete the activation process at 120 .
  • Activation of the licensable component e.g., the ATSC decoder/demodulator 58 , is executed at 101 , which converts the product 94 to an ATSC-capable device. The user may be notified using onscreen notification that ATSC programming may now be viewed using the product 94 .
  • FIG. 7 shows another alternative embodiment.
  • a person may input 122 a request to conduct auto-scan of available terrestrial or cable or satellite channels from, e.g., an onscreen setup menu presented on an audio video display product 94 (which may be implemented by the TV 12 ).
  • Internet information including an Internet address of a licensing entity/agent is prepared and the user notified 126 of the information by means of, e.g., a user interface or prompt presented on the product 94 .
  • the user enters 128 the information into, e.g., a home computer 127 .
  • Tuner activation is generated at 130 by licensing entities/agents 132 such as Internet servers and the activation code discussed above sent 134 to the computer, which presents 136 the code to the user by means of, e.g., a web page or telephone to complete the activation process at 138 .
  • Activation of the licensable component e.g., the ATSC decoder/demodulator 58 , is executed at 101 , which converts the product 94 to an ATSC-capable device. The user may be notified using onscreen notification that ATSC programming may now be viewed using the product 94 .
  • licensing information may be exchanged using short message service (SMS) codes or by using bar codes.
  • SMS short message service
  • bar codes the TV can include a camera that images the bar codes on various components, which are interpreted by the processor 18 as identifying information.
  • a limited and less expensive license may be requested and granted to permit access to only those two channels through the NTSC demodulator with a license being requested and granted to any component such as a stereo audio decoder should the legacy device (typically, a VCR) use such audio.
  • FIG. 8 shows logic that may be executed by a licensing entity/agent computer.
  • a license request from, e.g., the TV 12 is received at, e.g., any of the above-described servers or head ends, which are programmed with software to execute the logic shown in FIG. 8 .
  • the unique ID discussed above is looked up at block 142 and the requesting device is authenticated at decision diamond 144 by, e.g., determining if the device is on a list of approved devices. If desired, it may be further determined whether a license for the particular licensable component that is the subject of the request has already been granted and if so, authentication fails. If the requesting device is approved and a license for the licensable component that is the subject of the request has not already been granted, the logic moves to block 146 to send license information, e.g., activation codes, to the requesting device.
  • license information e.g., activation codes
  • Block 148 indicates that license accounting data is generated pursuant to sending the activation code to the requesting device. This accounting data can be used to effect remuneration from the manufacturer of the requesting device to the licensing authority for the component that is the subject of the request.
  • the authorized device database is modified to record the grant of the license.
  • Marketing data may be generated at block 152 based on the license grant.
  • the total number of devices vended with the licensable component may be compared against the number of licenses granted to requesting devices to ascertain usage of the component compared to other components within the requesting device. For instance, it might be noted that 30% of vended devices of a particular TV model ever request activation of the ATSC tuner. This data can moreover be correlated to demographic data obtained during device registration so that, as an example, of the 30% of devices requesting activation of the TV tuner, it can be known which geographic region was more likely to request such activation, or which demographic age group, etc.
  • the TV processor 18 may be programmed to refuse deactivation commands from the user if any are input for any component that has been activated and licensed, at least insofar as deactivation would require another license to reactivate.
  • Verification of license may also be provided by the TV processor so that, for example, if a component license is requested by the TV but the corresponding feature never used within some period of time, the TV can retract the license request and any license fees refunded as a result.
  • FIG. 9 shows example logic for enabling a consumer electronics (CE) device such as the TV 12 shown in FIG. 1 to upgrade itself post-vending by enabling or activating licensable components it may have been sold with but which lacked necessary license keys (without which the components are disabled) owing to royalties for the respective components not having been prepaid by the manufacturer.
  • CE consumer electronics
  • FIG. 9 shows example logic for enabling a consumer electronics (CE) device such as the TV 12 shown in FIG. 1 to upgrade itself post-vending by enabling or activating licensable components it may have been sold with but which lacked necessary license keys (without which the components are disabled) owing to royalties for the respective components not having been prepaid by the manufacturer.
  • CE devices made by a common manufacturer may be provided with a single unified comprehensive software package prior to sale.
  • This software package may include software for multiple CE device models and/or all software needed for all components of a model, e.g., all software needed to operate all licensable components that a particular model may be
  • an individual CE device configures itself upon initial power on using a configuration file to access and invoke the initial subset of software modules from the unified software package.
  • the CE device is not (and typically cannot be, absent possessing license keys) configured at initial power on to invoke modules in the unified software package that are not in the initial subset.
  • additional feature options corresponding to licensable components that are available (but that are not yet enabled) in the CE device are presented to the purchaser, who may select to activate one or more of the additional feature options.
  • the user interface (UI) of FIG. 10 may be presented on the display 28 of the CE device to this end.
  • software upgrades may be included to enable the CE device to execute a software module in the uniform package that it did not possess the capability to execute before.
  • the uniform software package may contain software for premium device models and standard device models, and a feature for a premium model at the time of vending a standard device model might not be executable by the standard model even with the needed keys owing to memory limitations or operating system limitations or other software limitations in the standard model at the time of vending it.
  • this improved software can be downloaded along with the needed keys as part of fulfilling a request from a standard model to activate or enable the licensable component corresponding to the premium feature.
  • the royalties are adjusted by billing the user. This may be done by prompting the user, pursuant to receiving a selection of a feature option and prior to returning the associated license key, to pay either through a CE device cable reverse channel connection or by accessing a website and entering a credit card number. Only after payment are the needed license keys “pushed” to the CE device, with the CE device notifying the user through, e.g., an on-screen display that the feature is now available. Or, the server can periodically request (“pull”) selection of a feature and/or payment by presenting a prompt on the display of the CE device.
  • FIG. 10 shows an example UI 210 that can be presented on the display 28 of the CE device according to block 204 in FIG. 9 .
  • the UI 210 may list features having associated software in the unified software package that have not yet been enabled owing to a lack of the necessary license keys.
  • the CE device may have been vended with a non-enabled modem for Internet access and the user can select this feature using the UI 210 for provisioning of the necessary license keys to enable use of the modem for Internet access in accordance with principles above.
  • the CE device may have been vended with high definition capability but without HDCP keys needed to exploit it, and this feature may be selected using the UI 210 shown in FIG. 10 , and so on.
  • MPEG-2 video MPEG-2 video with optical disk
  • MPEG4 advanced video coding AVC
  • MPEG4 Visual MPEG video codec 1
  • unified AAC MPEG 2&4 AAC 2ch
  • unified AAC MPEG 2&4 AAC 3ch
  • Dolby Digital AC3 2ch Dolby Digital AC3 5.1ch
  • Dolby Digital Plus (DD+) 2ch ProLogic2 (Surround Sound)
  • BBE Sound sound retrieval system (SRS) sound
  • DRM Digital Rights Management
  • JPEG Joint Photographic Expert Group
  • DTCP digital transmission content protection
  • ACP/Open MG HDMI
  • System Synchronized Brightness Control contrast enhancement
  • Inverter controller integrated circuit IC
  • IEEE 802.11 wireless license IEEE 802.11(n)
  • BD Pool player
  • BD Pool recorder
  • digital video disk DVD format
  • IEEE 802.11/16 IEEE 1394
  • JAVA MHP/Ginga interactive TV software
  • JAVA-BD combination DivX codec software
  • Windows Media Audio Windows Media Video
  • Windows Media Network read Windows Media digital rights management (DRM)
  • audio watermark Netfront
  • production encryption keys and test encryption keys may be used to permit testing a licensable component in production, pre-sale, without triggering the above-described license request mechanisms.
  • a TV may be placed in a test activation mode used only in the manufacturing or test phase, and if desired the test mode may have a hardwired time out.
  • a test key or keys can be used to activate licensable components and the license request algorithm recognizes a test key and responsive to the recognition does not request a license.
  • the test activation mode may be hardwired to deactivate after a single power cycle and the TV processor may not permit reactivation of the test mode thereafter. Activation of a licensable component thereafter requires a production key which is associated with a license request.

Abstract

A unified software download package is deployed to multiple CE device models, and a user of the device can configure the unified software package to the desired configuration. A remote feature activation system allows the device to take advantage of any of the additional features contained in the unified software package that can be supported in the device, even if it was not originally supported in the original configuration data of the CE device itself. When the CE device is ready for activation the user can be given the option to accept new features, and then the CE device can notify a server accordingly so that if additional licenses and their associated royalties are required, license codes can be provided to the CE device and royalty payments adjusted.

Description

  • This application claims priority to U.S. patent application Ser. No. 12/970,215, filed Dec. 16, 2010 and to U.S. provisional patent application Ser. No. 61/412,552, filed Nov. 11, 2010.
  • FIELD OF THE INVENTION
  • The present application relates, generally to activating a licensable component of a consumer electronic (CE) device at or after the point of sale (POS) of the device.
  • BACKGROUND OF THE INVENTION
  • Televisions incorporate a host of technologies to enable a viewer to watch programming from a variety of sources. These sources include terrestrial broadcast sources of analog (using National Television System Committee, or NTSC, format) and digital (using Advanced Television System Committee, or ATSC, format) TV signals. ATSC signals typically use video compression known as Motion Picture Experts Group (MPEG-2) and TVs must consequently support MPEG-2 decompression if they support ATSC programming.
  • Cable-provided “basic” television programming can also be provided in NTSC or quadrature amplitude modulation (QAM) format. Cable-provided “enhanced” programming may also be provided using high definition multimedia interface (HDMI) principles. Likewise, satellite-provided TV signals may be received in HDMI. As well, video from the Internet can be displayed on many modern TVs in a variety of formats, including data over cable service Internet specification (DOCSIS) format. Furthermore, TVs are often configured to support multiple audio formats, including advanced audio coding (AAC), Audio code 3 (AC3), digital theater system (DTS), and so on. And as contemporary viewers know, TVs are expected to support the presentation of electronic program guides (EPGs).
  • SUMMARY OF THE INVENTION
  • As understood herein, various technologies require license fees to be paid. As further understood herein, many technologies that must be built in to modern CE devices such as TVs to support various program sources may not be used. Nonetheless, license fees for the unused technologies are still paid, unnecessarily cascading cost. Present principles understand that license fees might be saved were licensable components to be activated only upon consumer request.
  • Accordingly, a method is disclosed for enabling a consumer electronics (CE) device to upgrade post-vending by enabling disabled licensable components in a unified software package with which the CE device was sold. The method includes configuring the CE device upon initial power on using a configuration file to access and invoke an initial subset of software modules from the unified software package. The CE device is not configured at initial power on to execute modules in the unified software package that, are not in the initial subset. Additional feature options corresponding to licensable components that are available but that are not yet enabled in the CE device are presented on the CE device. The method includes receiving user selection of one or more of the additional feature options and responsive to the user selection, providing to the CE device information needed to configure the CE device to execute respective modules in the unified software package that are not in the initial subset corresponding to the user selection.
  • If desired, the unified software package can include an initial subset of software pertaining to operating non-licensable components and to licensable components for which royalties have been prepaid and software modules needed to operate licensable components for which royalties have not been prepaid. The method may include presenting the additional feature options on a user interface (UI) of the CE device. In some embodiments the method includes correlating the feature options identified by the user selection to respective licensable components and respective license keys. In such an embodiment the method can further include returning the license keys to the CE device for enablement of associated licensable components with software existing in the unified software package. Royalty information associated with providing the license keys may be generated.
  • In an example embodiment, the method includes prompting the user, pursuant to receiving a selection of a feature option and prior to returning an associated license key, to pay remuneration either through a CE device cable reverse channel connection or by accessing a website and entering a credit card number.
  • In another aspect, a consumer electronics (CE) device includes a processor controlling one or more licensable components, at least one of which requires a license code to enable. However, the license code is not available to the processor at a point of sale (POS) of the CE device. The CE device has a display controlled by the processor and a computer readable storage medium bearing instructions executable by the processor to present on the display a list of feature options each having respective operating code stored on the computer readable storage medium and each respective operating code being disabled at time of sale of the CE device. The processor receives at least one user selection from the list and receives a license code corresponding to the user selection. Using the license code, the processor enables respective operating code corresponding to a selected feature option.
  • In another aspect, a method includes deploying a unified software package to multiple CE device models and receiving from a user of a CE device to which the unified software package has been deployed a selection of a feature associated with disabled software in the unified software package. Responsive to the selection, the feature is remotely activated at least in part by returning to the CE device a license code to enable the software in the unified software package associated with the feature selected by the user.
  • The details of the present invention, both as to its structure and operation, can best be understood in reference to the accompanying drawings, in which like reference numerals refer to like parts, and in which:
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is a block diagram of a non-limiting example system in accordance with present principles;
  • FIG. 2 is a block diagram of an example TV;
  • FIG. 3 is a flow chart of non-limiting TV set up logic in accordance with present principles;
  • FIG. 4 is a flow chart of non-limiting logic for automatically detecting whether an ATSC demodulator is required to be activated;
  • FIGS. 5-7 are schematic diagrams illustrating alternate methods for activating an ATSC demodulator;
  • FIG. 8 is a flow chart of non-limiting logic for licensing a component in a TV;
  • FIG. 9 is a flow chart of example logic for providing enhanced features post-sale to a CE device; and
  • FIG. 10 is a screen shot of an example user interface that can be used in conjunction with the logic of FIG. 9.
  • DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENT
  • Referring initially to the non-limiting example embodiment show in FIG. 1, a system 10 includes an audio video device 12 such as a TV including a TV tuner 16 communicating with a TV processor 18 accessing a tangible computer readable storage medium 20 such as disk-based or solid state storage. The TV 12 can output audio on one or more speakers 22. The TV 12 can receive streaming video from the Internet using a built-in wired or wireless modem 24 communicating with the processor 12 which may execute a software-implemented browser 26. Video is presented under control of the TV processor 18 on a TV display 28 such as but not limited to a high definition TV (HDTV) flat panel display. User commands to the processor 18 may be wirelessly received from a remote control (RC) 30 using, e.g., rf or infrared. Audio-video display devices other than a TV may be used, e.g., smart phones, game consoles, personal digital organizers, notebook computers and other types of computers, etc.
  • TV programming from one or more terrestrial TV broadcast sources 32 as received by a terrestrial broadcast antenna 34 which communicates with the TV 12 may be presented on the display 28 and speakers 22. The terrestrial broadcast programming may conform to digital ATSC standards and may carry within it a terrestrial broadcast EPG, although the terrestrial broadcast EPG may be received from alternate sources, e.g., the Internet via Ethernet, or cable communication link, or satellite communication link.
  • TV programming from a cable TV head end 36 may also be received at the TV for presentation of TV signals on the display 28 and speakers 22. When basic cable only is desired, the cable from the wall typically carries TV signals in QAM or NTSC format and is plugged directly into the “F-type connector” 38 on the TV chassis in the U.S., although the connector used for this purpose in other countries may vary. In contrast, when the user has an extended cable subscription for instance, the signals from the head end 36 are typically sent through a STB 40 which may be separate from or integrated within the TV chassis but in any case which sends HDMI baseband signals to the TV.
  • Similarly, HDMI baseband signals transmitted from a satellite source 42 of TV broadcast signals received by an integrated receiver/decoder (IRD) 44 associated with a home satellite dish may be input to the TV 12 for presentation on the display 28 and speakers 22. Also, streaming video may be received from the Internet 46 for presentation on the display 28 and speakers 22. The streaming video may be received at the computer modem 24 or it may be received at an in-home modem 48 that is external to the TV 12 and conveyed to the TV 12 over a wired or wireless Ethernet link and received at an RJ45 or 802.11x antenna on the TV chassis.
  • FIG. 2 shows details of an example TV 12. As shown, the terrestrial signal in ATSC format is input to the TV tuner 16, as is basic cable in NTSC or QAM format in the event that basic cable is used and the wall cable plugged into the F-type connector 38. On the other hand, streaming Internet video may be received at a DOCSIS tuner 50 and demodulated/decoded at a DOCSIS decoder/demodulator 52. Typically, the DOCSIS components are housed separately from the TV 12 but in some embodiments may be included in the chassis of the TV 12.
  • The output of the tuner 16, depending on the signal format received, may be sent to an NTSC decoder/demodulator 54, or a QAM decoder/demodulator 56, or an ATSC decoder/demodulator 58. The output from the NTSC decoder/demodulator 54 can be sent directly to the display 28 and speakers 22 for presentation. On the other hand, the output from the digital decoder/ demodulators 56, 58 typically is sent to a transport stream demultiplexer 60, which separates the desired program from other programs in the selected stream and sends the desired program to an MPEG video decoder 62, which in turn uncompresses the MPEG desired program and sends the uncompressed program to the TV display 28 for presentation. Audio from the demultiplexer 60 may be sent to an audio decoder 64 which in turn sends the decoded audio to the speakers 22 for presentation.
  • In contrast to the sequence of decoder/demodulators, demultiplexer, and MPEG decoders discussed above, video from either the STB 40 or IRD 44 is in baseband HDMI when it is received by the TV 12. Accordingly, the signals from the STB 40 or IRD 44 are sent directly to the TV display 28 for presentation without further video decompression between the STB 40 or IRD 44 and TV display 28. Audio from the STB 40 or IRD 44 may still be in a format, e.g., AC3, that requires decoding prior to play on the speakers 22 so the audio may be sent through the audio decoder 64 as shown. Likewise, audio from the ATSC terrestrial source 32 may be in AC3 format and so may be sent through the audio decoder 64. Internet video from the DOCSIS decoder/demodulator 52 may be sent through the demultiplexer 60 and decoders 62, 64 as shown.
  • Now referring to FIG. 3, at block 66 a user of the TV 12 can be conducted, using onscreen user interfaces (UI), through a set-up routine upon first power on or thereafter from a menu to set up various features of the TV. As an example, the user may be asked, for one or more licensable components within the TV, if the user desires to use that component. This may be done implicitly, e.g., by asking the user if the user wishes to automatically scan the broadcast spectrum to detect channels, in which case it may be inferred that the ATSC decoder/demodulator 58 and MPEG decoder 62 will be required and, hence, that licenses to use those components will be needed. Also, in this latter case it may be inferred that a license to the terrestrial broadcast EPG may be required, whereas such a license would not be required if terrestrial broadcast were not being used as an input source.
  • Or again, the user may be given the choice to receive Internet video through the built-in modem 24 or from an external modem 48 and if the latter is chosen, no license need be obtained for the internal browser 26; otherwise, a license may be required to use the internal browser 26.
  • Proceeding to block 68, for each license that is inferred to be required based on the user set-up selections at block 66, the TV 12 uploads a request for the license over the Internet, for example, or back through a two-way cable system, etc. Or; as explained further below the request may be made by telephone. Regardless of how made, the request typically identifies the component for which a license is required based on user input at block 66 along with a unique identification of the TV, e.g., a hash of the TV model number and serial number, in some embodiments encrypted if desired. Or, the unique identifier may be a high definition content protect (HDCP) key selection vector (KSV) of the device 12, or a media access control (MAC) address, or a digital transmission content protect (DTCP) certificate, one or more of which may be hashed with the serial number and/or model name of the device 12. This hashed result can be sent to the server. The server can now uniquely identify the device. In the event the device needs to be repaired and the unique ID contained in the device is changed, the device's previous identity advantageously can be migrated to a new hashed ID. To simplify this migration of the ID, the server can generate a unique key, and send it to the repaired device after receiving the initial hashed ID and notification (e.g., from the device 12) that the device was repaired and requires a new unique ID. In some implementations the user of the device 12 can manually recall the original ID, send it to the server, and the server, using the original ID, migrates records of the licenses previously enabled by the device 12 to the new ID. Note that when a download occurs, no re-activation occurs of previously activated features.
  • The request may be made at set-up time. Alternatively, the request may be cached for later upload when, e.g., an appropriate broadband connection is sensed. In any case, the request may be sent to an Internet server at a prestored Internet address or to a cable head end or to another appropriate licensing entity or agent.
  • Block 70 indicates that assuming it passes authentication the TV 12 receives back the license in the form of licensing information, typically a code that must be input to the TV processor 18 to enable or unlock the associated component. Or the associated component may require software code to function and a critical piece of the code which is related to the licensable feature may be omitted when the device is vended, with this critical piece of code being supplied at block 70 to enable the licensable feature of the component. Prior to provision of the critical piece of code, the licensable feature of the component in effect is not merely locked out, but rather is effectively missing altogether, even though other parts of software code needed to execute the licensable feature are vended with the device.
  • The code may be automatically input to the appropriate internal components of the TV at block 72 or the code may be displayed on the TV and the user prompted by means of an onscreen UI to enter the code using, e.g., the RC 30. Proper input of the code activates the related component within the TV. Block 74 simply indicates that license fee data is maintained and used to generate billing information from the licensing agency to the manufacturer of the TV, and may also be used to generate marketing data as discussed further below. The data may be kept in the TV until uploaded to a licensing entity/agent by means noted above.
  • FIG. 4 shows that automatic license determinations may be made outside of a user set-up routine if desired. In the example shown in FIG. 4, commencing at decision diamond 76 it is determined whether a predetermined physical condition exists in the TV, e.g., a particular kind of connection, from which it may be inferred what licensable components will be required. In the example of FIG. 4, the physical condition is the presence of a voltage in the automatic gain control (AGC) circuitry of the tuner 16, which would occur when, for instance, a connection is made at the TV chassis to the terrestrial antenna 34 or when a cable from the wall is connected to the F-type connector 38.
  • When the tested-for physical condition exists, the logic flows to block 78, in this example to activate the NTSC demodulator 54. This is done recognizing that NTSC demodulators typically require no licenses, so to avoid unnecessarily requesting licenses, the signal at the tuner 16 is first tested to determine if it is an NTSC signal. Decision diamond 80 indicates that the test may be whether “noise”, is present in the signal.
  • If the test indicates that NTSC signals only are present the logic ends, but otherwise the logic flows to block 82 to activate the QAM decoder/demodulator 56. If QAM only is detected (by the QAM decoder/demodulator 56 recognizing QAM signals and/or no noise) the logic ends, but if the QAM decoder/demodulator 56 does not recognize the signal, this indicates that the signal is neither QAM nor (from decision diamond 80) NTSC, with the inference thus being that the signal is ATSC requiring use of the ATSC decoder/demodulator 58, which is activated at block 86 to process the signal. At block 88 an uplink is obtained by the TV processor 18 to the above-described licensing entity/agent to obtain the license code discussed above using the unique ID of the TV, and at block 90 the code is received and used as necessary to permit use of the ATSC decoder/demodulator 58.
  • Or, the step at block 90 can be omitted and the ATSC decoder/demodulator 58 immediately activated on the assumption that the processor 18 is programmed to send a message to the licensing entity/agent that licensing accounting is to be generated after activation of the ATSC decoder/demodulator 58.
  • Yet again, as shown in dashed lines in FIG. 4 the logic may flow first from decision diamond 84 to blocks 88 and 90 to obtain the licensing “unlock” code and then back to block 86 to activate the ATSC decoder/demodulator 58 using the code, to ensure that no use may be made of the ATSC decoder/demodulator 58 until such time as the licensing entity/agent has been informed of its use, has authenticated the TV for the necessary ATSC license, and has determined that under business rules the license code should be downloaded to fulfill the request.
  • Additional example inference rules that may be employed pursuant to automatically obtaining needed component licenses after vending the TV to avoid paying for unnecessary licenses prior to sale of the TV include, if there is ATSC present, it is less likely that QAM will be found; if ATSC is present, the total number of ATSC channels will be much smaller than the number for QAM channels. Also, when signals are received from an external modem 48, audio video programming does not require use of the built-in browser 26 and so receipt of video over an Ethernet link without receipt of signals at the internal modem 24 may be inferred to mean that the browser 26 is not in use.
  • FIGS. 5-7 illustrate logic that may be used during setup to obtain licenses. Using, e.g., the RC 30, a person may input 92 a request to conduct auto-scan of available terrestrial or cable or satellite channels from, e.g., an onscreen setup menu presented on an audio video display product 94 (which may be implemented by the TV 12). In response, the AV display product sends an activation request for, e.g., the ATSC decoder/demodulator 58 which may include the tuner ID and product 94 ID and/or the decoder/demodulator 58 ID/product 94 ID. Activation of the ATSC decoder/demodulator 58 is executed at 96 using activation codes from one or more licensing entities/agents such as server 98, provided the licensing entities/agents determine, based on the information received from the product 94, that the product is entitled to a license for the requested component.
  • A log may be kept by the licensing entities/agents indicating what products and what components in those products have been activated and based on that log, licensing accounting data may be generated for purposes of presenting licensing invoices for activated components to the manufacturer of the product 94. In any case, 100 indicates that the product 94 receives the activation response, e.g., activation codes, to activate the demodulator/decoder 58 at 101, which converts the product 94 to an ATSC-capable device. The user may be notified using onscreen notification that ATSC programming may now be viewed using the product 94.
  • FIG. 6 shows an alternative embodiment. Using, e.g., the RC 30, a person may input 102 a request to conduct auto-scan of available terrestrial or cable or satellite channels from, e.g., an onscreen setup menu presented on an audio video display product 94 (which may be implemented by the TV 12). In response, at 104 telephone information including a phone number to a licensing entity/agent is prepared and the user notified 106 of the information by means of, e.g., a user interface or prompt presented on the product 94. The user enters 108 the information into a telephone, either by speaking the number or by holding the telephone adjacent a speaker on the product 94 for receiving dual tone multifrequency (DTMF) tones from the product that are detected by the telephone and used to automatically dial the number using, e.g., a voice response unit (VRU) 110.
  • Other alternate embodiments involve sending short message service (SMS) messages to a server to send the above information or scanning bar-type codes on the TV or component to send the requisite information to the server to obtain the license. In any case, determining what licenses are needed may be accomplished upon start up and/or periodically during operation.
  • Tuner activation is generated at 112 by licensing entities/agents 114 such as Internet servers and the activation code discussed above sent 116 to the VRU 110, which presents the code to the user to complete the activation process at 120. Activation of the licensable component, e.g., the ATSC decoder/demodulator 58, is executed at 101, which converts the product 94 to an ATSC-capable device. The user may be notified using onscreen notification that ATSC programming may now be viewed using the product 94.
  • FIG. 7 shows another alternative embodiment. Using, e.g., the RC 30, a person may input 122 a request to conduct auto-scan of available terrestrial or cable or satellite channels from, e.g., an onscreen setup menu presented on an audio video display product 94 (which may be implemented by the TV 12). In response, at 124 Internet information including an Internet address of a licensing entity/agent is prepared and the user notified 126 of the information by means of, e.g., a user interface or prompt presented on the product 94. The user enters 128 the information into, e.g., a home computer 127. Tuner activation is generated at 130 by licensing entities/agents 132 such as Internet servers and the activation code discussed above sent 134 to the computer, which presents 136 the code to the user by means of, e.g., a web page or telephone to complete the activation process at 138. Activation of the licensable component, e.g., the ATSC decoder/demodulator 58, is executed at 101, which converts the product 94 to an ATSC-capable device. The user may be notified using onscreen notification that ATSC programming may now be viewed using the product 94.
  • Alternatively, licensing information may be exchanged using short message service (SMS) codes or by using bar codes. To use bar codes the TV can include a camera that images the bar codes on various components, which are interpreted by the processor 18 as identifying information.
  • In some instances, if only a limited number (e.g., two) NTSC channels are needed, a limited and less expensive license may be requested and granted to permit access to only those two channels through the NTSC demodulator with a license being requested and granted to any component such as a stereo audio decoder should the legacy device (typically, a VCR) use such audio.
  • FIG. 8 shows logic that may be executed by a licensing entity/agent computer. Commencing at block 140, a license request from, e.g., the TV 12 is received at, e.g., any of the above-described servers or head ends, which are programmed with software to execute the logic shown in FIG. 8. The unique ID discussed above is looked up at block 142 and the requesting device is authenticated at decision diamond 144 by, e.g., determining if the device is on a list of approved devices. If desired, it may be further determined whether a license for the particular licensable component that is the subject of the request has already been granted and if so, authentication fails. If the requesting device is approved and a license for the licensable component that is the subject of the request has not already been granted, the logic moves to block 146 to send license information, e.g., activation codes, to the requesting device.
  • Block 148 indicates that license accounting data is generated pursuant to sending the activation code to the requesting device. This accounting data can be used to effect remuneration from the manufacturer of the requesting device to the licensing authority for the component that is the subject of the request. At block 150 the authorized device database is modified to record the grant of the license.
  • Marketing data may be generated at block 152 based on the license grant. As an example, the total number of devices vended with the licensable component may be compared against the number of licenses granted to requesting devices to ascertain usage of the component compared to other components within the requesting device. For instance, it might be noted that 30% of vended devices of a particular TV model ever request activation of the ATSC tuner. This data can moreover be correlated to demographic data obtained during device registration so that, as an example, of the 30% of devices requesting activation of the TV tuner, it can be known which geographic region was more likely to request such activation, or which demographic age group, etc. It may be further ascertained, using device registration information submitted by purchasers, that of the devices requesting activation of the ATSC tuner, for example, 90% of those devices were second or third home TVs that consequently can be inferred to lack a cable or satellite hookup.
  • It is preferred that once a licensable component has been activated by obtaining a license for it, it cannot subsequently be deactivated by the user, to avoid multiple license payments for the same component. Accordingly, the TV processor 18 may be programmed to refuse deactivation commands from the user if any are input for any component that has been activated and licensed, at least insofar as deactivation would require another license to reactivate.
  • Verification of license may also be provided by the TV processor so that, for example, if a component license is requested by the TV but the corresponding feature never used within some period of time, the TV can retract the license request and any license fees refunded as a result.
  • FIG. 9 shows example logic for enabling a consumer electronics (CE) device such as the TV 12 shown in FIG. 1 to upgrade itself post-vending by enabling or activating licensable components it may have been sold with but which lacked necessary license keys (without which the components are disabled) owing to royalties for the respective components not having been prepaid by the manufacturer. Commencing at block 200, some or all of the CE devices made by a common manufacturer may be provided with a single unified comprehensive software package prior to sale. This software package may include software for multiple CE device models and/or all software needed for all components of a model, e.g., all software needed to operate all licensable components that a particular model may be capable of operating. However, only an initial subset of the items of software, namely, those software modules pertaining to non-licensable components and to licensable components for which royalties may happen to have been prepaid, are enabled at time of sale. Software modules needed to operate licensable components for which royalties have not been prepaid are not enabled by, e.g., not providing a CE device with respective license keys needed to enable the licensable components for which royalties have not been prepaid.
  • Proceeding to block 202, an individual CE device configures itself upon initial power on using a configuration file to access and invoke the initial subset of software modules from the unified software package. The CE device is not (and typically cannot be, absent possessing license keys) configured at initial power on to invoke modules in the unified software package that are not in the initial subset.
  • Moving to block 204, additional feature options corresponding to licensable components that are available (but that are not yet enabled) in the CE device are presented to the purchaser, who may select to activate one or more of the additional feature options. In one implementation, the user interface (UI) of FIG. 10 may be presented on the display 28 of the CE device to this end.
  • User selections of additional feature options are received at block 206 and uploaded to one or more of the above-described servers, which correlate the selected features to licensable components and respective license keys, with the license keys being returned at block 208 to the CE device for enablement/activation of the associated licensable components existing in the unified software package.
  • In some cases, along with the license keys, software upgrades may be included to enable the CE device to execute a software module in the uniform package that it did not possess the capability to execute before. For example, the uniform software package may contain software for premium device models and standard device models, and a feature for a premium model at the time of vending a standard device model might not be executable by the standard model even with the needed keys owing to memory limitations or operating system limitations or other software limitations in the standard model at the time of vending it. In the event that improved memory allocation or operating system software or other relevant improvement becomes available for the standard model and renders the standard model capable of executing the premium feature, this improved software can be downloaded along with the needed keys as part of fulfilling a request from a standard model to activate or enable the licensable component corresponding to the premium feature.
  • Also, necessary royalties for the now-activated licensable components are adjusted accordingly. If desired, selection of a feature can result in immediate return of license keys that expire after a limited time to allow a user to “try out” a feature prior to purchasing permanent keys.
  • In one embodiment, the royalties are adjusted by billing the user. This may be done by prompting the user, pursuant to receiving a selection of a feature option and prior to returning the associated license key, to pay either through a CE device cable reverse channel connection or by accessing a website and entering a credit card number. Only after payment are the needed license keys “pushed” to the CE device, with the CE device notifying the user through, e.g., an on-screen display that the feature is now available. Or, the server can periodically request (“pull”) selection of a feature and/or payment by presenting a prompt on the display of the CE device.
  • FIG. 10 shows an example UI 210 that can be presented on the display 28 of the CE device according to block 204 in FIG. 9. The UI 210 may list features having associated software in the unified software package that have not yet been enabled owing to a lack of the necessary license keys. For example, the CE device may have been vended with a non-enabled modem for Internet access and the user can select this feature using the UI 210 for provisioning of the necessary license keys to enable use of the modem for Internet access in accordance with principles above. Or, the CE device may have been vended with high definition capability but without HDCP keys needed to exploit it, and this feature may be selected using the UI 210 shown in FIG. 10, and so on.
  • Without limitation, the need for paying for licenses for the following technologies may be determined:
  • Video Decoders
  • MPEG-2 video, MPEG-2 video with optical disk, MPEG4 advanced video coding (AVC), MPEG4 Visual, MPEG video codec (VC) 1
  • Audio Decoders
  • unified AAC (MPEG 2&4 AAC) 2ch, unified AAC (MPEG 2&4 AAC) 3ch, Dolby Digital AC3 2ch, Dolby Digital AC3 5.1ch, Dolby Digital Plus (DD+) 2ch, ProLogic2 (Surround Sound), MPEG audio 1&2 layer 1, 2, 3) MP3, DTS_Blueray disk (BD) (2CH/2CH+ Digital Out), BBE Sound, sound retrieval system (SRS) sound
  • EPGs
  • Gemstar Guide EPG, non-Gemstar EPG (S1-EPG)
  • Demodulators
  • Association of Radio Industries and Businesses (ARIB) (D+BS+CS), ATSC, digital video broadcasting (terrestrial) (DVB-T)
  • Other Components Including Digital Rights Management (DRM)
  • Joint Photographic Expert Group (JPEG), digital transmission content protection (DTCP)/AACP/Open MG, HDMI, System Synchronized Brightness Control (contrast enhancement), Inverter controller integrated circuit (IC), IEEE 802.11 wireless license, IEEE 802.11(n), BD Pool (player), BD Pool (recorder), digital video disk (DVD) format, IEEE 802.11/16, IEEE 1394
  • Software
  • JAVA, MHP/Ginga interactive TV software, JAVA-BD combination, DivX codec software, Windows Media Audio, Windows Media Video, Windows Media Network read, Windows Media digital rights management (DRM), audio watermark, Netfront, web browser software.
  • Additionally, production encryption keys and test encryption keys may be used to permit testing a licensable component in production, pre-sale, without triggering the above-described license request mechanisms. A TV may be placed in a test activation mode used only in the manufacturing or test phase, and if desired the test mode may have a hardwired time out. A test key or keys can be used to activate licensable components and the license request algorithm recognizes a test key and responsive to the recognition does not request a license. The test activation mode may be hardwired to deactivate after a single power cycle and the TV processor may not permit reactivation of the test mode thereafter. Activation of a licensable component thereafter requires a production key which is associated with a license request.
  • While the particular ACTIVATING LICENSABLE COMPONENT OF CONSUMER ELECTRONIC DEVICE POST-SALE USING UNIFIED SOFTWARE PACKAGE is herein shown and described in detail, it is to be understood that the subject matter which is encompassed by the present invention is limited only by the claims.

Claims (17)

1. Method for enabling a consumer electronics (CE) device to upgrade post-vending by enabling disabled licensable components in a unified software package with which the CE device was sold, comprising:
configuring the CE device upon initial power on using a configuration file to access and invoke an initial subset of software modules from the unified software package, wherein the CE device is not configured at initial power on to execute modules in the unified software package that are not in the initial subset;
presenting on the CE device additional feature options corresponding to licensable components that are available but that are not yet enabled in the CE device;
receiving user selection of one or more of the additional feature options; and
responsive to the user selection, providing to the CE device information needed to configure the CE device to execute respective modules in the unified software package that are not in the initial subset corresponding to the user selection.
2. The method of claim 1, wherein the unified software package comprises an initial subset of software pertaining to operating non-licensable components and to licensable components for which royalties have been prepaid and software modules needed to operate licensable components for which royalties have not been prepaid.
3. The method of claim 1, comprising presenting the additional feature options on a user interface (UI) of the CE device.
4. The method of claim 1, comprising correlating the feature options identified by the user selection to respective licensable components and respective license keys.
5. The method of claim 4, comprising returning the license keys to the CE device for enablement of associated licensable components with software existing in the unified software package.
6. The method of claim 1, comprising generating royalty information associated with providing the license keys.
7. The method of claim 1, comprising prompting the user, pursuant to receiving a selection of a feature option and prior to returning an associated license key, to pay remuneration either through a CE device cable reverse channel connection or by accessing a website and entering a credit card number.
8. Consumer electronics (CE) device comprising:
processor controlling one or more licensable components, at least one of which requires a license code to enable, the license code not being available to the processor at a point of sale (POS) of the CE device;
display controlled by the processor; and
computer readable storage medium bearing instructions executable by the processor to:
present on the display a list of feature options each having respective operating code stored on the computer readable storage medium and each respective operating code being disabled at time of sale of the CE device;
receive at least one user selection from the list;
receive a license code corresponding to the user selection; and
use the license code to enable respective operating code corresponding to a selected feature option.
9. The CE device of claim 8, wherein at the time of sale the computer readable storage medium stores a unified software package comprising an initial subset of software and software modules needed to operate licensable components that are disabled at the time of sale.
10. The CE device of claim 9, wherein the processor configures the CE device at initial power on with the initial subset of software and does not configure the CE device at initial power on with the software modules needed to operate licensable components that are disabled at the time of sale.
11. The CE device of claim 8, wherein the processor sends the user selection to a server and receives the license code therefrom.
12. The CE device of claim 8, wherein the processor presents on the display a prompt pursuant to receiving a selection of a feature option to pay remuneration for the user selection.
13. Method comprising:
deploying a unified software package to multiple CE device models;
receiving from a user of a CE device to which the unified software package has been deployed a selection of a feature associated with disabled software in the unified software package; and
responsive to the selection, remotely activating the feature at least in part by returning to the CE device a license code to enable the software in the unified software package associated with the feature selected by the user.
14. The method of claim 13, wherein the CE device can take advantage of any features associated with software contained in the unified software package even if the software is not originally supported in the original configuration data of the CE device.
15. The method of claim 13, wherein when the CE device is ready for activation the user is given the option to accept new features.
16. The method of claim 13, wherein the CE device notifies a server of the user selection.
17. The method of claim 13, wherein additional licenses and their associated royalties are adjusted to reflect the user selection.
US13/072,941 2010-11-11 2011-03-28 Activating licensable component of consumer electronic device post-sale using unified software package Abandoned US20120124610A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US13/072,941 US20120124610A1 (en) 2010-11-11 2011-03-28 Activating licensable component of consumer electronic device post-sale using unified software package

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US41255210P 2010-11-11 2010-11-11
US13/072,941 US20120124610A1 (en) 2010-11-11 2011-03-28 Activating licensable component of consumer electronic device post-sale using unified software package

Publications (1)

Publication Number Publication Date
US20120124610A1 true US20120124610A1 (en) 2012-05-17

Family

ID=46047416

Family Applications (15)

Application Number Title Priority Date Filing Date
US12/970,215 Active 2033-03-27 US9449324B2 (en) 2010-11-11 2010-12-16 Reducing TV licensing costs
US13/034,093 Active 2034-11-26 US9691071B2 (en) 2010-11-11 2011-02-24 Activating licensable component using aggregating device in home network
US13/034,179 Active 2031-01-29 US8544111B2 (en) 2010-11-11 2011-02-24 Activating licensable component provided by third party to audio video device
US13/045,835 Abandoned US20120120321A1 (en) 2010-11-11 2011-03-11 Supplying omitted critical code portion to activate licensable component in audio video device
US13/048,981 Active 2048-02-08 US8589305B2 (en) 2010-11-11 2011-03-16 Tracking activation of licensable component in audio video device by unique product identification
US13/049,021 Active US8396748B2 (en) 2010-11-11 2011-03-16 Activating licensable component of consumer electronic device at point of sale
US13/073,047 Active US8401935B2 (en) 2010-11-11 2011-03-28 Coordinating license activation of licensable audio video (AV) device components between contract manufacturer and brand manufacturer
US13/072,941 Abandoned US20120124610A1 (en) 2010-11-11 2011-03-28 Activating licensable component of consumer electronic device post-sale using unified software package
US13/073,222 Abandoned US20120120323A1 (en) 2010-11-11 2011-03-28 Audio video device with externally bundled tv tuner
US13/072,978 Active 2031-01-11 US8543513B2 (en) 2010-11-11 2011-03-28 Tracking details of activation of licensable component of consumer electronic device
US13/654,657 Active 2032-10-15 US10049366B2 (en) 2010-11-11 2012-10-18 Tracking details of activation of licensable component of consumer electronic device
US13/711,028 Abandoned US20160048843A9 (en) 2010-11-11 2012-12-11 Activating licensable component of consumer electronic device at point of sale
US13/764,930 Active US8595136B2 (en) 2010-11-11 2013-02-12 Coordinating license activation of licensable audio video (AV) device components between contract manufacturer and brand manufacturer
US13/927,337 Active US8973159B2 (en) 2010-11-11 2013-06-26 Activating licensable component provided by third party to audio video device
US14/015,409 Active 2033-02-14 US10528954B2 (en) 2010-11-11 2013-08-30 Tracking activation of licensable component in audio video device by unique product identification

Family Applications Before (7)

Application Number Title Priority Date Filing Date
US12/970,215 Active 2033-03-27 US9449324B2 (en) 2010-11-11 2010-12-16 Reducing TV licensing costs
US13/034,093 Active 2034-11-26 US9691071B2 (en) 2010-11-11 2011-02-24 Activating licensable component using aggregating device in home network
US13/034,179 Active 2031-01-29 US8544111B2 (en) 2010-11-11 2011-02-24 Activating licensable component provided by third party to audio video device
US13/045,835 Abandoned US20120120321A1 (en) 2010-11-11 2011-03-11 Supplying omitted critical code portion to activate licensable component in audio video device
US13/048,981 Active 2048-02-08 US8589305B2 (en) 2010-11-11 2011-03-16 Tracking activation of licensable component in audio video device by unique product identification
US13/049,021 Active US8396748B2 (en) 2010-11-11 2011-03-16 Activating licensable component of consumer electronic device at point of sale
US13/073,047 Active US8401935B2 (en) 2010-11-11 2011-03-28 Coordinating license activation of licensable audio video (AV) device components between contract manufacturer and brand manufacturer

Family Applications After (7)

Application Number Title Priority Date Filing Date
US13/073,222 Abandoned US20120120323A1 (en) 2010-11-11 2011-03-28 Audio video device with externally bundled tv tuner
US13/072,978 Active 2031-01-11 US8543513B2 (en) 2010-11-11 2011-03-28 Tracking details of activation of licensable component of consumer electronic device
US13/654,657 Active 2032-10-15 US10049366B2 (en) 2010-11-11 2012-10-18 Tracking details of activation of licensable component of consumer electronic device
US13/711,028 Abandoned US20160048843A9 (en) 2010-11-11 2012-12-11 Activating licensable component of consumer electronic device at point of sale
US13/764,930 Active US8595136B2 (en) 2010-11-11 2013-02-12 Coordinating license activation of licensable audio video (AV) device components between contract manufacturer and brand manufacturer
US13/927,337 Active US8973159B2 (en) 2010-11-11 2013-06-26 Activating licensable component provided by third party to audio video device
US14/015,409 Active 2033-02-14 US10528954B2 (en) 2010-11-11 2013-08-30 Tracking activation of licensable component in audio video device by unique product identification

Country Status (8)

Country Link
US (15) US9449324B2 (en)
EP (5) EP2638501B1 (en)
JP (5) JP5626551B2 (en)
KR (5) KR101442444B1 (en)
CN (7) CN103210659B (en)
CA (6) CA2816673C (en)
TW (2) TWI446785B (en)
WO (5) WO2012064388A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8402555B2 (en) 2010-03-21 2013-03-19 William Grecia Personalized digital media access system (PDMAS)
US10904600B2 (en) 2017-05-30 2021-01-26 Sony Corporation Activating audio video device (AVD) functionality after point of sale

Families Citing this family (48)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9648372B2 (en) * 2009-07-23 2017-05-09 Fmr Llc Inserting personalized information into digital content
US9449324B2 (en) 2010-11-11 2016-09-20 Sony Corporation Reducing TV licensing costs
US8831981B2 (en) * 2011-01-18 2014-09-09 Proximiant, Inc. Electronic transaction record distribution system
US9141616B2 (en) 2011-05-06 2015-09-22 Google Inc. Physical confirmation for network-provided content
US8918641B2 (en) * 2011-05-26 2014-12-23 Intel Corporation Dynamic platform reconfiguration by multi-tenant service providers
US9715581B1 (en) * 2011-11-04 2017-07-25 Christopher Estes Digital media reproduction and licensing
US9530121B2 (en) * 2011-12-19 2016-12-27 Hunter Engineering Company Vehicle service procedures
TW201327370A (en) * 2011-12-28 2013-07-01 Amtran Technology Co Ltd System and method for resource sharing and broadcasting device thereof
US9549024B2 (en) 2012-12-07 2017-01-17 Remote Media, Llc Routing and synchronization system, method, and manager
CN103118080B (en) * 2013-01-18 2016-09-21 深圳市酷开网络科技有限公司 Downloading management method based on Android browser and device
US20140211091A1 (en) * 2013-01-31 2014-07-31 Kabushiki Kaisha Toshiba Image display device and display control method
US20140247941A1 (en) * 2013-03-01 2014-09-04 Oplink Communications, Inc. Self-configuring wireless network
CN104050165B (en) * 2013-03-11 2018-04-20 中兴通讯股份有限公司 A kind of webpage initial focus method for selecting and device based on IPTV
US9203832B2 (en) 2013-03-12 2015-12-01 Cable Television Laboratories, Inc. DTCP certificate authentication over TLS protocol
JP2014179939A (en) * 2013-03-15 2014-09-25 Sony Corp Signal processing device, and signal processing method
EP2974282B1 (en) * 2013-03-15 2020-12-02 Videri Inc. Display device for displaying digital imaging
CA2907306C (en) 2013-03-15 2021-10-19 Videri Inc. Systems and methods for displaying, distributing, viewing, and controlling digital art and imaging
WO2015005708A1 (en) * 2013-07-10 2015-01-15 엘지전자(주) Content reproduction method and device
JP2015075902A (en) * 2013-10-08 2015-04-20 キヤノン株式会社 Image formation device, control method thereof, and program
KR102234792B1 (en) * 2014-09-03 2021-04-01 삼성전자주식회사 Digital television and control method thereof
JP2016177417A (en) * 2015-03-19 2016-10-06 Nttエレクトロニクス株式会社 Processing apparatus and remote management system
US9930394B2 (en) 2015-06-01 2018-03-27 Bby Solutions, Inc. Display component activation
WO2017019647A1 (en) 2015-07-24 2017-02-02 Videoamp, Inc. Cross-screen measurement accuracy in advertising performance
CN108352025B (en) 2015-07-24 2022-10-11 安普视频有限公司 Television advertisement slot targeting based on consumer online behavior
US9980011B2 (en) 2015-07-24 2018-05-22 Videoamp, Inc. Sequential delivery of advertising content across media devices
US9980010B2 (en) 2015-07-24 2018-05-22 Videoamp, Inc. Cross-screen optimization of advertising placement
US10812870B2 (en) 2016-01-14 2020-10-20 Videoamp, Inc. Yield optimization of cross-screen advertising placement
US10136174B2 (en) 2015-07-24 2018-11-20 Videoamp, Inc. Programmatic TV advertising placement using cross-screen consumer data
CN105182933A (en) * 2015-08-27 2015-12-23 无锡市崇安区科技创业服务中心 Control method for intelligent home system
AR106776A1 (en) * 2015-12-01 2018-02-14 Colgate Palmolive Co ORAL CARE COMPOSITIONS
US10044710B2 (en) 2016-02-22 2018-08-07 Bpip Limited Liability Company Device and method for validating a user using an intelligent voice print
US20170272795A1 (en) * 2016-03-16 2017-09-21 Sony Corporation Mode management of content playback device
US11062383B2 (en) 2016-05-10 2021-07-13 Lowe's Companies, Inc. Systems and methods for displaying a simulated room and portions thereof
JP6729122B2 (en) * 2016-07-19 2020-07-22 富士通株式会社 Information processing device, program, and information processing system
US10452870B2 (en) 2016-12-06 2019-10-22 Dish Technologies Llc Smart card authenticated download
US10484753B2 (en) 2016-12-23 2019-11-19 DISH Tchnologies L.L.C. Securely paired delivery of activation codes from smart card to remote client set-top box
US10325077B2 (en) 2016-12-23 2019-06-18 DISH Technologies L.L.C. Strong authentication of client set-top boxes
US10484752B2 (en) 2016-12-23 2019-11-19 DISH Technologies L.L.C. Securely paired delivery of activation codes from smart card to host set-top box
US10171870B2 (en) 2016-12-28 2019-01-01 DISH Technologies L.L.C. Forced execution of authenticated code
CN107820128B (en) 2017-11-10 2019-12-27 深圳创维-Rgb电子有限公司 USB recording function customizing method and device and computer readable storage medium
CN108304735A (en) * 2017-12-28 2018-07-20 山东浪潮通软信息科技有限公司 A kind of authorization sequence application method, system and delivery of cargo system, application server
US10693662B2 (en) * 2018-02-22 2020-06-23 Idlogiq Inc. Methods for secure serialization of supply chain product units
CN108322786A (en) * 2018-02-28 2018-07-24 北京酷我科技有限公司 A kind of audio play in audio transmission strategy
US11288662B2 (en) 2018-03-19 2022-03-29 Chng Weng WAH Security systems and methods for electronic devices
US10700868B2 (en) 2018-03-19 2020-06-30 Chng Weng WAH Security systems and methods for electronic devices
US20190320037A1 (en) * 2018-04-17 2019-10-17 Paypal, Inc. Content linking and aggregation
EP3987494A1 (en) * 2019-06-24 2022-04-27 Wincor Nixdorf International GmbH Remotely upgradable automated banking machine
US11366879B2 (en) * 2019-07-08 2022-06-21 Microsoft Technology Licensing, Llc Server-side audio rendering licensing

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5794052A (en) * 1995-02-27 1998-08-11 Ast Research, Inc. Method of software installation and setup
US20040024666A1 (en) * 2002-04-19 2004-02-05 Walker Jay S. Method and apparatus for managing features on a gaming device
US20070107067A1 (en) * 2002-08-24 2007-05-10 Ingrian Networks, Inc. Secure feature activation
US20090171747A1 (en) * 2007-12-26 2009-07-02 Microsoft Corporation Product activation/registration and offer eligibility
US20100235249A1 (en) * 2003-11-14 2010-09-16 E2Interactive, Inc. D/B/A E2Interactive, Inc. Systems and methods for electronic device point-of-sale activation
US8239274B2 (en) * 2007-01-11 2012-08-07 Microsoft Corporation Purchasing of individual features of a software product

Family Cites Families (141)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3827260A (en) 1971-09-25 1974-08-06 T Kato Shaft-coupling device preventable from over-torque transmission
US5634012A (en) 1994-11-23 1997-05-27 Xerox Corporation System for controlling the distribution and use of digital works having a fee reporting mechanism
US5737035A (en) * 1995-04-21 1998-04-07 Microtune, Inc. Highly integrated television tuner on a single microcircuit
JP3486043B2 (en) 1996-03-11 2004-01-13 株式会社東芝 Operating method of software distribution system and software system
JP3540506B2 (en) 1996-05-29 2004-07-07 三洋電機株式会社 Software license management system
US5894516A (en) 1996-07-10 1999-04-13 Ncr Corporation Broadcast software distribution
DE19652629A1 (en) 1996-12-18 1998-06-25 Philips Patentverwaltung Software exchange system
EP0968585A1 (en) * 1997-03-14 2000-01-05 Cryptoworks Inc. Digital product rights management technique
US6199044B1 (en) 1998-05-27 2001-03-06 Intermec Ip Corp. Universal data input and processing device, such as universal point-of-sale device for inputting and processing bar code symbols, document images, and other data
US6226618B1 (en) 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US20030191650A1 (en) 1998-09-25 2003-10-09 Philips Electronics North America Corporation Customized upgrading of internet-enabled devices based on user-profile
WO2000030354A1 (en) * 1998-11-13 2000-05-25 Discovery Communications, Inc. Digital broadcast program ordering
GB9827831D0 (en) 1998-12-17 1999-02-10 Tribeka Ltd Method and apparatus for the distribution of digitised information on demand
US6827260B2 (en) 1999-08-09 2004-12-07 First Data Corporation Systems and methods for utilizing a point-of-sale system
US7343321B1 (en) 1999-09-01 2008-03-11 Keith Ryan Hill Method of administering licensing of use of copyright works
US20010034846A1 (en) 2000-02-28 2001-10-25 Peter Beery Digital data and software security protection
US6658663B1 (en) 2000-03-08 2003-12-02 Koninklijke Philips Electronics N.V. Business model for leasing storage on a digital recorder
WO2001074137A2 (en) 2000-04-04 2001-10-11 Planethopper.Com, Inc. System and method for managing excess capacity for events of natural expiration via wireless devices
US20020049717A1 (en) 2000-05-10 2002-04-25 Routtenberg Michael D. Digital content distribution system and method
JP2001331228A (en) 2000-05-22 2001-11-30 Sony Corp Information processing method and information processor and recording medium and download method
US20020092015A1 (en) 2000-05-26 2002-07-11 Sprunk Eric J. Access control processor
US7146338B2 (en) 2001-06-28 2006-12-05 Checkfree Services Corporation Inter-network financial service
WO2002027528A1 (en) 2000-09-25 2002-04-04 Metaedge Corporation Method and system for managing event attributes
US7062567B2 (en) 2000-11-06 2006-06-13 Endeavors Technology, Inc. Intelligent network streaming and execution system for conventionally coded applications
US6959436B2 (en) 2000-12-15 2005-10-25 Innopath Software, Inc. Apparatus and methods for intelligently providing applications and data on a mobile device system
EP1243998B1 (en) 2001-03-21 2017-04-19 Excalibur IP, LLC A technique for license management and online software license enforcement
JP3889234B2 (en) * 2001-03-27 2007-03-07 シャープ株式会社 TRIAL MANAGEMENT SYSTEM, PROGRAM, AND COMPUTER-READABLE RECORDING MEDIUM CONTAINING THE PROGRAM
US20100228679A1 (en) 2001-05-15 2010-09-09 Altair Engineering, Inc. Hardware Unit-Based License Management Method
AU2002345577A1 (en) 2001-06-07 2002-12-23 Contentguard Holdings, Inc. Protected content distribution system
JP4612246B2 (en) 2001-08-06 2011-01-12 三菱電機株式会社 Human resource auction system and human resource auction server
US7313828B2 (en) * 2001-09-04 2007-12-25 Nokia Corporation Method and apparatus for protecting software against unauthorized use
US7162733B2 (en) 2001-10-02 2007-01-09 General Instrument Corporation Method and apparatus for automatic set-up of electronic devices
US7404202B2 (en) 2001-11-21 2008-07-22 Line 6, Inc. System, device, and method for providing secure electronic commerce transactions
US7620583B2 (en) * 2001-11-30 2009-11-17 Worldpack, Inc. Method and apparatus for facilitating shipment of packages
EP1488385A2 (en) 2002-03-19 2004-12-22 Chameleon Network Inc. Portable electronic authorization system and method
JP4057832B2 (en) 2002-04-10 2008-03-05 シャープ株式会社 System for updating software on digital television receivers
CA2485053A1 (en) 2002-05-10 2003-11-20 Protexis Inc. System and method for multi-tiered license management and distribution using networked clearinghouses
AU2003239385A1 (en) 2002-05-10 2003-11-11 Richard R. Reisman Method and apparatus for browsing using multiple coordinated device
JP2004062561A (en) 2002-07-30 2004-02-26 Dainippon Printing Co Ltd Software management system, software management server, client, program, and record medium
AU2003257205A1 (en) 2002-08-07 2004-02-25 Thomson Licensing S.A. Method and apparatus for performing channel detection
JP4047124B2 (en) 2002-10-08 2008-02-13 キヤノン株式会社 Receiving apparatus and receiving method
KR20050085089A (en) * 2002-11-26 2005-08-29 톰슨 라이센싱 소시에떼 아노님 An ntsc signal detector
JP2004252931A (en) 2002-12-26 2004-09-09 Sony Corp Electronic device, device function control method and server
US7426484B2 (en) * 2003-02-04 2008-09-16 United Parcel Service Of America, Inc. Consolidated shipping and distribution of multiple orders with returns
US20040181310A1 (en) * 2003-02-10 2004-09-16 Stashluk Edward J. Merchandise return system with value added returns processing (data communications)
JP4176502B2 (en) 2003-02-14 2008-11-05 シャープ株式会社 Digital broadcast receiver and tuner module device
US7292692B2 (en) 2003-03-25 2007-11-06 Sony Corporation Content scrambling with minimal impact on legacy devices
JP2004303111A (en) * 2003-04-01 2004-10-28 Hitachi Ltd Portable terminal with license management function
KR20040107602A (en) * 2003-06-05 2004-12-23 삼성전자주식회사 License Management System And Method for Playing Contents in Home Network
JP2005004304A (en) * 2003-06-10 2005-01-06 Matsushita Electric Ind Co Ltd License distribution method, and license distribution system
US7900041B2 (en) 2003-07-22 2011-03-01 Irdeto Canada Corporation Software conditional access system
US8351914B2 (en) * 2003-08-29 2013-01-08 Sony Mobile Communications Ab Method and system for registration of licensed modules in mobile devices
US7222206B2 (en) 2003-09-18 2007-05-22 Vulcan Portals, Inc. Removable module for a portable electronic device having stand-alone and system functionality
JP4397205B2 (en) * 2003-10-02 2010-01-13 三洋電機株式会社 Broadcast receiver
US7671758B1 (en) * 2003-10-02 2010-03-02 Tivo Inc. Remote control programming system
US8898657B2 (en) * 2003-10-03 2014-11-25 Cyberlink Corp. System and method for licensing software
EP1676440B1 (en) 2003-10-16 2018-12-05 STMicroelectronics (Research & Development) Limited Security integrated circuit
EP1530339B1 (en) * 2003-11-07 2008-03-05 Harman Becker Automotive Systems GmbH Method and apparatuses for access control to encrypted data services for a vehicle entertainment and information processing device
US20050130633A1 (en) * 2003-12-15 2005-06-16 Lee Hill Methods, systems and computer program products for controlling usage of a mobile terminal
US20050138387A1 (en) 2003-12-19 2005-06-23 Lam Wai T. System and method for authorizing software use
JP2005284506A (en) * 2004-03-29 2005-10-13 Matsushita Electric Ind Co Ltd Download system, apparatus constituting download system, management station, and removable medium
JP4446047B2 (en) 2004-06-02 2010-04-07 ケイティー コーポレーション Application and management service provision, and user interface change system and method
US8713702B2 (en) 2004-06-21 2014-04-29 Intel Corporation Digital media content distribution
JP2006042181A (en) * 2004-07-29 2006-02-09 Funai Electric Co Ltd Broadcast receiver and television equipped therewith
US7281657B2 (en) 2004-07-29 2007-10-16 Symbol Technologies, Inc. Device for digitizing and processing checks in accordance with the Check 21 Act and for reading and decoding optical codes
US8266710B2 (en) 2004-08-09 2012-09-11 Jasim Saleh Al-Azzawi Methods for preventing software piracy
US7849329B2 (en) * 2004-09-01 2010-12-07 Microsoft Corporation Licensing the use of a particular feature of software
US20060064756A1 (en) 2004-09-17 2006-03-23 Ebert Robert F Digital rights management system based on hardware identification
US7239624B2 (en) 2004-10-26 2007-07-03 Motorola, Inc. Method and apparatus for allowing communication units to utilize non-licensed title spectrum
US20060111920A1 (en) 2004-11-05 2006-05-25 Jacobs Paul E Method of generating post-delivery revenue and recording post-delivery activity associated with preloaded inactivated resident applications
US20060106726A1 (en) 2004-11-18 2006-05-18 Contentguard Holdings, Inc. Method, system, and device for license-centric content consumption
US7325163B2 (en) 2005-01-04 2008-01-29 International Business Machines Corporation Error monitoring of partitions in a computer system using supervisor partitions
US7340769B2 (en) 2005-01-07 2008-03-04 Cisco Technology, Inc. System and method for localizing data and devices
TW200704183A (en) 2005-01-27 2007-01-16 Matrix Tv Dynamic mosaic extended electronic programming guide for television program selection and display
JP2006215890A (en) 2005-02-04 2006-08-17 Cyberlink Corp Software licensing system and method
US20060179058A1 (en) 2005-02-04 2006-08-10 Charles Bram Methods and systems for licensing computer software
US7966072B2 (en) 2005-02-18 2011-06-21 Palo Alto Investors Methods and compositions for treating obesity-hypoventilation syndrome
JP4590282B2 (en) 2005-02-24 2010-12-01 キヤノン株式会社 License management apparatus, control method, and program
JP4563450B2 (en) 2005-02-28 2010-10-13 三菱電機株式会社 Content distribution system
KR101197365B1 (en) 2005-04-06 2012-11-05 삼성전자주식회사 Multimedia message service method and apparatus
US8494966B2 (en) * 2005-06-03 2013-07-23 Adobe Systems Incorporated Method and apparatus for facilitating the transfer of a software license between computer systems
US7831539B2 (en) 2005-06-21 2010-11-09 Microsoft Corporation Dynamically filtering aggregate reports based on values resulting from one or more previously applied filters
US7716662B2 (en) 2005-06-22 2010-05-11 Comcast Cable Holdings, Llc System and method for generating a set top box code download step sequence
JP2009500734A (en) 2005-07-05 2009-01-08 コニンクリーケ・ケイピーエヌ・ナムローゼ・フェンノートシャップ Centralized access permission method and system for online streaming content
US7747533B2 (en) 2005-07-14 2010-06-29 Microsoft Corporation Digital application operating according to aggregation of plurality of licenses
US20070027815A1 (en) 2005-07-29 2007-02-01 Symantec Corporation Systems and methods for centralized subscription and license management in a small networking environment
US7678984B1 (en) 2005-10-13 2010-03-16 Sun Microsystems, Inc. Method and apparatus for programmatically generating audio file playlists
CN101632276A (en) * 2005-11-23 2010-01-20 晟碟以色列有限公司 A digital rights management device and method
US9202210B2 (en) 2005-11-23 2015-12-01 Sandisk Il Ltd. Digital rights management device and method
US7747474B2 (en) 2005-12-13 2010-06-29 Equatrax Shared royalty platform for content royalty management
US7809583B2 (en) 2005-12-22 2010-10-05 Dell Products L.P. License activation for preloaded software
US8417641B1 (en) 2006-01-31 2013-04-09 Kyocera Corporation System for licensing mobile applications, features, and devices
JP4575324B2 (en) * 2006-03-29 2010-11-04 株式会社東芝 AV apparatus and control method thereof
CN101432782B (en) * 2006-04-11 2011-09-14 皇家飞利浦电子股份有限公司 Method and apparatus for setting the state of operation of an appliance
JP2007295255A (en) 2006-04-25 2007-11-08 Sharp Corp Broadcasting receiver
US20080005680A1 (en) 2006-05-18 2008-01-03 Andrews Mcmeel Publishing, Inc. Electronic Calendar
CN100415025C (en) * 2006-05-29 2008-08-27 中国移动通信集团公司 Method for getting applied service by mobile terminal
JP4950594B2 (en) * 2006-08-11 2012-06-13 株式会社東芝 Content distribution system
US8156545B2 (en) * 2007-02-09 2012-04-10 Sony Corporation Method and apparatus for authorizing a communication interface
US7996869B2 (en) * 2006-08-18 2011-08-09 Sony Corporation Automatically reconfigurable multimedia system with interchangeable personality adapters
CN102413374A (en) 2006-08-18 2012-04-11 索尼株式会社 Automatically reconfigurable multimedia system with interchangeable personality adapters
US20080065551A1 (en) 2006-09-07 2008-03-13 Cadence Design Systems, Inc. Auto-detecting and downloading licensed computer products
US20080083040A1 (en) 2006-09-29 2008-04-03 Microsoft Corporation Aggregated resource license
KR20090086976A (en) * 2006-11-01 2009-08-14 톰슨 라이센싱 A co-channel interference detector
US20100250400A1 (en) 2006-11-10 2010-09-30 Media Patents, S.L. Apparatus and methods for the sale of software products
US8345170B2 (en) 2007-02-28 2013-01-01 Panasonic Corporation Display device and its control method
US7769693B2 (en) * 2007-03-30 2010-08-03 Cisco Technology, Inc. Mechanism for secure rehosting of licenses
US20080250443A1 (en) * 2007-04-05 2008-10-09 At&T Knowledge Ventures, Lp System and method for providing communication services
CN101291477A (en) * 2007-04-16 2008-10-22 中兴通讯股份有限公司 System and method for authorizing internal software for mobile phone terminal
US8266648B2 (en) 2007-04-20 2012-09-11 United Video Properties, Inc. Systems and methods for determining subscription data
US8046590B2 (en) 2007-06-12 2011-10-25 Mikhail Milgramm System and method for protection of creative works
US8117094B2 (en) 2007-06-29 2012-02-14 Microsoft Corporation Distribution channels and monetizing
US8590028B2 (en) 2007-07-09 2013-11-19 Infosys Limited Content licensing and conditional access using a mobile device
US9098840B2 (en) 2007-08-22 2015-08-04 Siemens Aktiengesellschaft System and method for providing and activating software licenses
JP4460593B2 (en) 2007-09-19 2010-05-12 本田技研工業株式会社 Vehicle wheel
JP2009104221A (en) 2007-10-19 2009-05-14 Fujitsu Ltd Information system
US20090198618A1 (en) * 2008-01-15 2009-08-06 Yuen Wah Eva Chan Device and method for loading managing and using smartcard authentication token and digital certificates in e-commerce
US20090183000A1 (en) 2008-01-16 2009-07-16 Scott Krig Method And System For Dynamically Granting A DRM License Using A URL
TW200934237A (en) 2008-01-31 2009-08-01 Yuan High Tech Dev Co Ltd Encryptable multiple video transmission/reception device
US8655785B2 (en) * 2008-02-10 2014-02-18 Safenet Data Security (Israel) Ltd. Computer data product license installation / update confirmation
JP4979616B2 (en) * 2008-03-05 2012-07-18 株式会社日立製作所 Software licensing system
JP2009223383A (en) * 2008-03-13 2009-10-01 Canon Inc License management system
US20090254482A1 (en) 2008-04-07 2009-10-08 Microsoft Corporation Time-based licenses
JP2009288853A (en) 2008-05-27 2009-12-10 Sanyo Electric Co Ltd Electronic apparatus having antitheft function and method of preventing theft of electronic apparatus
US8924855B2 (en) 2008-06-19 2014-12-30 Sony Corporation Retail outlet TV feature display system
US20100026912A1 (en) 2008-07-31 2010-02-04 Solomon Ho Multifunction display system
CN101340527B (en) * 2008-08-15 2010-10-27 北京创毅视讯科技有限公司 Signal driving method and apparatus of digital television receiving device
US8812012B2 (en) 2008-12-16 2014-08-19 The Nielsen Company (Us), Llc Methods and apparatus for associating media devices with a demographic composition of a geographic area
US8487739B2 (en) 2008-12-22 2013-07-16 Zenith Electronics Llc Television theft deterrence
US20100161383A1 (en) 2008-12-23 2010-06-24 Glen Ores Butler Profit optimizer
US8217753B2 (en) 2008-12-30 2012-07-10 Harris Technology, Inc. Electronics antitheft authorizing unit
JP2010200163A (en) 2009-02-26 2010-09-09 Sharp Corp Demodulation device, demodulation method, demodulation program, and computer-readable recording medium
US8564672B2 (en) 2009-06-02 2013-10-22 Dell Products L.P. Methods and systems for selecting image capturing devices
US20110015968A1 (en) 2009-07-17 2011-01-20 Carlson Alan L Automated media and content reporting system for broadcast media
US20110047540A1 (en) 2009-08-24 2011-02-24 Embarcadero Technologies Inc. System and Methodology for Automating Delivery, Licensing, and Availability of Software Products
US20110166968A1 (en) * 2010-01-06 2011-07-07 Richard Yin-Ching Houng System and method for activating display device feature
US20100185868A1 (en) 2010-03-21 2010-07-22 William Grecia Personilized digital media access system
US20110295843A1 (en) 2010-05-26 2011-12-01 Apple Inc. Dynamic generation of contextually aware playlists
JP4968366B2 (en) 2010-06-01 2012-07-04 富士通株式会社 Information processing apparatus, program, and control method for information processing apparatus
US9594886B2 (en) 2010-06-02 2017-03-14 Avaya Inc. Application and open source information technology policy filter
US9449324B2 (en) 2010-11-11 2016-09-20 Sony Corporation Reducing TV licensing costs

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5794052A (en) * 1995-02-27 1998-08-11 Ast Research, Inc. Method of software installation and setup
US20040024666A1 (en) * 2002-04-19 2004-02-05 Walker Jay S. Method and apparatus for managing features on a gaming device
US20070107067A1 (en) * 2002-08-24 2007-05-10 Ingrian Networks, Inc. Secure feature activation
US20100235249A1 (en) * 2003-11-14 2010-09-16 E2Interactive, Inc. D/B/A E2Interactive, Inc. Systems and methods for electronic device point-of-sale activation
US8239274B2 (en) * 2007-01-11 2012-08-07 Microsoft Corporation Purchasing of individual features of a software product
US20090171747A1 (en) * 2007-12-26 2009-07-02 Microsoft Corporation Product activation/registration and offer eligibility

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8402555B2 (en) 2010-03-21 2013-03-19 William Grecia Personalized digital media access system (PDMAS)
US10904600B2 (en) 2017-05-30 2021-01-26 Sony Corporation Activating audio video device (AVD) functionality after point of sale

Also Published As

Publication number Publication date
EP2638501B1 (en) 2020-04-15
CA2816703A1 (en) 2012-05-18
EP2638499A4 (en) 2014-08-06
CN103154984B (en) 2017-04-12
WO2012064388A1 (en) 2012-05-18
JP5626551B2 (en) 2014-11-19
US20160048843A9 (en) 2016-02-18
CN102469371A (en) 2012-05-23
KR20130064131A (en) 2013-06-17
TWI446785B (en) 2014-07-21
CA2816703C (en) 2016-05-10
US10049366B2 (en) 2018-08-14
CN103210659A (en) 2013-07-17
KR20130079587A (en) 2013-07-10
US20120120321A1 (en) 2012-05-17
CN103535042A (en) 2014-01-22
JP5692552B2 (en) 2015-04-01
TWI520594B (en) 2016-02-01
CN103154984A (en) 2013-06-12
US9691071B2 (en) 2017-06-27
EP2625851A2 (en) 2013-08-14
WO2012064393A3 (en) 2013-11-21
WO2012064393A2 (en) 2012-05-18
US20120120323A1 (en) 2012-05-17
CA2816673A1 (en) 2012-05-18
US20130298261A1 (en) 2013-11-07
KR20130099986A (en) 2013-09-06
WO2012064432A3 (en) 2013-11-07
US8396748B2 (en) 2013-03-12
EP2638501A4 (en) 2014-08-06
JP2014504463A (en) 2014-02-20
US10528954B2 (en) 2020-01-07
US20120123916A1 (en) 2012-05-17
US8401935B2 (en) 2013-03-19
EP2638499B1 (en) 2020-07-08
JP5721063B2 (en) 2015-05-20
KR20130064132A (en) 2013-06-17
JP2013546270A (en) 2013-12-26
EP2638497B1 (en) 2018-12-05
KR101519769B1 (en) 2015-05-12
US20120124678A1 (en) 2012-05-17
US8595136B2 (en) 2013-11-26
EP2625850A2 (en) 2013-08-14
CA2816694C (en) 2018-02-20
CN103154985A (en) 2013-06-12
US20130159177A1 (en) 2013-06-20
US8544111B2 (en) 2013-09-24
JP2014505281A (en) 2014-02-27
EP2638501A1 (en) 2013-09-18
EP2638499A1 (en) 2013-09-18
EP2638497A4 (en) 2014-09-03
TW201223255A (en) 2012-06-01
US20120120315A1 (en) 2012-05-17
JP5725314B2 (en) 2015-05-27
US9449324B2 (en) 2016-09-20
CA2816706A1 (en) 2012-05-18
US20120123885A1 (en) 2012-05-17
US20130041829A1 (en) 2013-02-14
KR101442444B1 (en) 2014-09-22
US8589305B2 (en) 2013-11-19
CA2922142C (en) 2018-08-07
WO2012064430A1 (en) 2012-05-18
CA2816694A1 (en) 2012-05-18
JP2014504464A (en) 2014-02-20
JP2014506024A (en) 2014-03-06
CA2922142A1 (en) 2012-05-18
US8973159B2 (en) 2015-03-03
CA2816638A1 (en) 2012-05-18
US20120124611A1 (en) 2012-05-17
CN103583049A (en) 2014-02-12
US8543513B2 (en) 2013-09-24
US20140108169A1 (en) 2014-04-17
WO2012064449A1 (en) 2012-05-18
KR101614995B1 (en) 2016-04-22
WO2012064432A2 (en) 2012-05-18
KR20130080855A (en) 2013-07-15
US20120120250A1 (en) 2012-05-17
EP2638497A1 (en) 2013-09-18
TW201234842A (en) 2012-08-16
EP2625851A4 (en) 2016-04-27
KR101420069B1 (en) 2014-07-17
CN102469354A (en) 2012-05-23
CN103210659B (en) 2018-03-20
KR101508081B1 (en) 2015-04-07
CA2816673C (en) 2016-10-18
US20120124614A1 (en) 2012-05-17
CN102469371B (en) 2015-05-27
US20140013348A1 (en) 2014-01-09

Similar Documents

Publication Publication Date Title
US8973159B2 (en) Activating licensable component provided by third party to audio video device

Legal Events

Date Code Title Description
AS Assignment

Owner name: SONY CORPORATION, JAPAN

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:SHINTANI, PETER;SADJA, ARAN LONDON;DOUILLET, LUDOVIC ENTIENNE;REEL/FRAME:026030/0032

Effective date: 20110325

STCB Information on status: application discontinuation

Free format text: ABANDONED -- AFTER EXAMINER'S ANSWER OR BOARD OF APPEALS DECISION