US20060205449A1 - Mechanism for improved interoperability when content protection is used with an audio stream - Google Patents

Mechanism for improved interoperability when content protection is used with an audio stream Download PDF

Info

Publication number
US20060205449A1
US20060205449A1 US11/075,052 US7505205A US2006205449A1 US 20060205449 A1 US20060205449 A1 US 20060205449A1 US 7505205 A US7505205 A US 7505205A US 2006205449 A1 US2006205449 A1 US 2006205449A1
Authority
US
United States
Prior art keywords
content protection
audio
configuring
bluetooth
communication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US11/075,052
Inventor
Jason Hillyard
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Avago Technologies International Sales Pte Ltd
Original Assignee
Broadcom Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Assigned to BROADCOM CORPORATION reassignment BROADCOM CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: HILLYARD, JASON
Priority to US11/075,052 priority Critical patent/US20060205449A1/en
Application filed by Broadcom Corp filed Critical Broadcom Corp
Priority to EP05023449A priority patent/EP1701484A1/en
Priority to TW095107406A priority patent/TW200704023A/en
Priority to CNB2006100592809A priority patent/CN100556043C/en
Publication of US20060205449A1 publication Critical patent/US20060205449A1/en
Priority to US12/338,927 priority patent/US8611818B2/en
Priority to US14/076,649 priority patent/US20140065970A1/en
Assigned to BANK OF AMERICA, N.A., AS COLLATERAL AGENT reassignment BANK OF AMERICA, N.A., AS COLLATERAL AGENT PATENT SECURITY AGREEMENT Assignors: BROADCOM CORPORATION
Assigned to AVAGO TECHNOLOGIES GENERAL IP (SINGAPORE) PTE. LTD. reassignment AVAGO TECHNOLOGIES GENERAL IP (SINGAPORE) PTE. LTD. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BROADCOM CORPORATION
Assigned to BROADCOM CORPORATION reassignment BROADCOM CORPORATION TERMINATION AND RELEASE OF SECURITY INTEREST IN PATENTS Assignors: BANK OF AMERICA, N.A., AS COLLATERAL AGENT
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B1/00Details of transmission systems, not covered by a single one of groups H04B3/00 - H04B13/00; Details of transmission systems not characterised by the medium used for transmission
    • H04B1/69Spread spectrum techniques
    • H04B1/713Spread spectrum techniques using frequency hopping
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72409User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories
    • H04M1/72412User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories using two-way short-range wireless interfaces
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/16Central resource management; Negotiation of resources or communication parameters, e.g. negotiating bandwidth or QoS [Quality of Service]
    • H04W28/18Negotiating wireless communication parameters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/60Substation equipment, e.g. for use by subscribers including speech amplifiers
    • H04M1/6033Substation equipment, e.g. for use by subscribers including speech amplifiers for providing handsfree use or a loudspeaker mode in telephone sets
    • H04M1/6041Portable telephones adapted for handsfree use
    • H04M1/6058Portable telephones adapted for handsfree use involving the use of a headset accessory device connected to the portable telephone
    • H04M1/6066Portable telephones adapted for handsfree use involving the use of a headset accessory device connected to the portable telephone including a wireless connection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security

Definitions

  • Bluetooth® wireless technology is set to revolutionize personal connectivity by providing freedom from wired connections.
  • Bluetooth® is a specification for a small form-factor, low-cost radio solution providing links between mobile computers, mobile phones and other portable and handheld devices.
  • Bluetooth® wireless technology is an international, open standard for allowing intelligent devices to communicate with each other through wireless, short-range communications. This technology allows any sort of Bluetooth® compliant device—from computers and cell phones to keyboards and headphones—to make its own connections, without wires, cables or any direct action from a user. Bluetooth® is currently incorporated into numerous commercial products including laptops, PDAs, cell phones, and printers, with more products coming out every day.
  • the Bluetooth® specification defines protocols and profiles to build wireless audio streaming devices such as wireless headphones. These specifications are designed to accommodate the use of content protection mechanisms such that the audio content is encrypted when transferred between the two devices.
  • FIG. 1 illustrates a diagram of exemplary Bluetooth® (BT) streaming audio devices.
  • BT Bluetooth®
  • FIG. 2 illustrates a simplified exemplary protocol stack.
  • FIG. 3 illustrates a block diagram of an exemplary Bluetooth® hardware implementation.
  • FIG. 4 illustrates a block diagram of a Bluetooth® protocol stack for streaming audio.
  • FIG. 5 illustrates a block diagram of AVDTP protocol features.
  • FIG. 6 illustrates an exemplary hardware implementation for streaming audio playback.
  • FIG. 7 a illustrates a high-level block diagram of an exemplary system, in accordance with an embodiment of the present invention.
  • FIG. 7 b illustrates an exemplary flow of the audio streaming set up, in accordance with an embodiment of the present invention.
  • FIG. 7 c illustrates exemplary audio streaming, in accordance with an embodiment of the present invention.
  • FIG. 8 illustrates a flow diagram of an exemplary method for establishing communication between two devices based on content protection capabilities, in accordance with an embodiment of the present invention.
  • aspects of the present invention relate to facilitating data transfer between two devices over a wireless link. More specifically, certain embodiments of the present invention relate to providing a mechanism for improved interoperability between devices that use content protection when transferring an audio stream. While the following discusses aspects of the present invention in association with audio content using Bluetooth® technology, it should be understood that embodiments of the present invention may be applicable in systems utilizing other communication technologies. Additionally, aspects of the present invention may be utilized with any content such as, for example, audio, video, etc.
  • Bluetooth® technology may be related to Bluetooth® technology, and more specifically to the Bluetooth® audio/video distribution transport protocol (AVDTP) and advanced audio distribution profile (A2DP) profile specifications.
  • a more detailed description of the Bluetooth® technology is disclosed in U.S. patent application Ser. No. 11/019,072 (Attorney Docket No. 16063US02) filed Dec. 21, 2004, the complete subject matter of which is hereby incorporated herein by reference, in its entirety.
  • the Bluetooth® community has recently developed specifications that define how to use streaming audio over a Bluetooth® link. This opens up the technology to a whole new class of audio devices, such as wireless stereo headsets, wireless speakers, and wireless portable MP3 players just to name a few. With the introduction of new Bluetooth® specifications for streaming audio, new Bluetooth® products such as wireless stereo headsets and wireless file streaming applications are rapidly becoming a reality.
  • the Bluetooth® streaming audio system is defined by three Bluetooth® specifications plus a number of ISO/IEC audio standards and RFC Internet standards.
  • FIG. 1 illustrates a diagram of exemplary Bluetooth® (BT) streaming audio devices.
  • BT Bluetooth®
  • the stereo headset 104 may receive streaming audio from MP3 files stored on the mobile phone 106 .
  • the headset 104 may also function as a normal Bluetooth® telephony headset for phone calls.
  • the Bluetooth®-enabled stereo system 108 may receive streaming audio from MP3 files stored on the PC 110 , solving the problem of how to get the MP3's from the PC 110 to the stereo system 108 .
  • the PC 102 may play stereo audio to the pair of Bluetooth® wireless speakers 102 a and 102 b, thus freeing the desktop from wired clutter.
  • Bluetooth® is a frequency hopping spread spectrum (FHSS) radio system operating in the 2.4 GHz unlicensed band. Its low power transmissions allow a typical range of about 10 meters. Devices may connect to each other to form a network known as a piconet, with up to seven active devices in the piconet. The maximum data throughput between devices is approximately 723 kilobits per second (kbps), with the data capacity shared between devices on the piconet.
  • FHSS frequency hopping spread spectrum
  • Bluetooth® has a protocol stack to transfer data and implement the advanced features required by applications.
  • the protocol stack may comprise several different protocols designed for different purposes. Various profiles, or applications, may reside above the protocol stack. Bluetooth® may also comprise a lower protocol stack for link management and baseband control.
  • FIG. 2 illustrates a simplified exemplary protocol stack.
  • the exemplary Bluetooth® protocol stack 201 may comprise profiles protocol 202 , Bluetooth® management entity (BTM) protocol 204 , radio frequency communication (RFCOMM) protocol 206 , service discovery protocol (SDP) 208 , logical link control and adaptation protocol (L2CAP) 210 , host controller interface (HCI) 212 , and a lower stack 214 .
  • the profiles protocol 202 may comprise profiles of one or more applications that may be utilized in connection with the Bluetooth® protocol stack.
  • the BTM protocol 204 makes it possible for various equipment to have wireless communication by integrating with a Bluetooth® module.
  • the RFCOMM protocol 206 may be utilized to provide emulation of RS-232 serial ports over the L2CAP protocol.
  • the RFCOMM protocol 206 may be utilized to emulate RS-232 control and data signals over the baseband, providing both transport capabilities for upper level services, such as OBEX, that use serial line as the transport mechanism.
  • the SDP 208 may be utilized for querying Bluetooth® device information, Bluetooth® device services, and characteristics of the services.
  • the L2CAP 210 may be utilized to support higher level protocol multiplexing, packet segmentation and reassembly, and quality of service (QoS). L2CAP 210 may permit higher-level protocols and applications to transmit and receive data packets up to 64 kilobytes in length.
  • the HCI 212 may be adapted to provide a command interface to the baseband controller, link manager, and access to hardware status and control registers.
  • FIG. 3 illustrates a block diagram of an exemplary Bluetooth(& hardware implementation.
  • the Bluetooth(& hardware implementation may comprise a Bluetooth® baseband integrated circuit (IC) 305 and a radio IC 301 .
  • the radio IC 301 may comprise a Bluetooth® radio circuit 303 .
  • the baseband IC 305 may comprise Bluetooth® baseband circuit 307 , ARM7 processor 309 , random access memory (RAM) 311 , read only memory (ROM) 313 , voice codec 321 , a serial peripheral interface (SPI) 319 , universal serial bus (USB) 317 , and universal asynchronous receiver/transmitter (UART) 315 .
  • RAM random access memory
  • ROM read only memory
  • SPI serial peripheral interface
  • USB universal serial bus
  • UART universal asynchronous receiver/transmitter
  • the radio IC 301 may be implemented in a separate chip.
  • the ARM7 processor 309 may be adapted to operate all the required software including lower stack, upper stack, and embedded profile, for example. This type of single CPU implementation allows for a small, low power, and low cost solution.
  • Bluetooth® streaming audio may be defined by three Bluetooth® specifications covering the protocol and profiles: AVDTP, GAVDP, and A2DP.
  • the AudioNideo Distribution Transport Protocol (AVDTP) is the protocol designed especially for Bluetooth® streaming audio and video. It may perform the signaling to configure, open, and/or close a stream between two devices.
  • A/V stream data may be transferred utilizing real-time protocol (RTP) packets.
  • RTP real-time protocol
  • AVDTP sits in the protocol stack above L2CAP and may utilize separate L2CAP channels for signaling and data.
  • GAVDP Generic Audio/Video Distribution Profile
  • the Advanced Audio Distribution Profile defines how Bluetooth® streaming audio applications work. It defines how to get and set audio codec parameters for MPEG and/or other codecs.
  • the A2DP may also define the media payload formats for packaging audio stream data into packets and may contain the specification for a new audio codec called SBC (sub-band codec).
  • the devices may first set up a streaming connection. During such a set up procedure, the devices may select the most suitable audio streaming parameters.
  • Configured services may be, for example, an application service capability or a transport service capability.
  • the application service capability may consist of, for example, audio codec capability and content protection capability.
  • Codec parameters may be, for example, sampling frequency, channel mode, block length, subbands, allocation method, minimum and maximum bitpool values, etc.
  • the minimum and maximum bitpool values may indicate the range of the bitpool value in the ACP.
  • bitpool value and other codec parameters such as, for example, sampling frequency, channel mode, block length, and the number of subbands, the bit rate and frame length of the audio stream may be calculated as shown below:
  • the transport service capability may manipulate the streaming packets more intelligently.
  • Transport service capability may include services such as, for example, basic service, reporting service, recovery service, multiplexing service, and robust header compression service.
  • the source device which is the device acting as a source of a digital audio stream
  • the sink device which is the device acting as a sink of a digital audio stream
  • the source device may employ a “send audio stream” procedure to send audio data to the sick device, which may employ a “receive audio stream” procedure to receive the audio data.
  • the source device may encode the audio data into a selected format that may be compatible with the decoding capabilities in the sink device.
  • a content protection header may precede the encrypted audio content.
  • the audio data stream may then be sent out on a transport channel using a selected transport service in the AVDTP entity in the source device.
  • the AVDTP entity of the sink device may then receive the audio data stream from the transport channel using a selected transport service. If content protection is used, the sink device may process the content protection header to analyze it and decrypt associated encrypted content. The audio data may then be decoded according to the selected coding format.
  • FIG. 4 illustrates a block diagram of a Bluetooth® protocol stack for streaming audio.
  • the Bluetooth® protocol stack for streaming audio 401 may comprise A2DP 402 , Bluetooth® management entity (BTM) protocol 404 , GAVDP/AVDTP 406 , service discovery protocol (SDP) 408 , logical link control and adaptation protocol (L2CAP) 410 , host controller interface (HCI) 412 , and a lower stack 414 .
  • BTM Bluetooth® management entity
  • SDP service discovery protocol
  • L2CAP logical link control and adaptation protocol
  • HCI host controller interface
  • FIG. 5 illustrates a block diagram of AVDTP protocol features.
  • the AVDTP protocol may comprise a portion of the Bluetooth® protocol stack 501 and may be divided into four subsystems: signaling 502 , stream management 504 , recovery 506 , and adaptation layer 508 .
  • AVDTP signaling messages 502 are used to discover, configure, open, and close a stream between two devices. There are eleven message types with some messages being optional.
  • a media transport feature of the stream manager 504 may be utilized to transfer RTP packets containing audio data. This feature is a required feature of AVDTP.
  • the reporting feature of the stream manager 504 may allow link quality information, such as jitter and packet loss, to be exchanged utilizing the protocols defined in RFC 1889. This is an optional feature.
  • the recovery feature 506 adds extra packets containing error correction data to the packet transfer. This feature may allow for lost packets to be recovered.
  • the recovery mechanism is defined by RFC 2733. This is an optional feature and may require additional ROM and/or RAM.
  • a header compression feature of the adaptation layer 508 allows the RTP header to be compressed, as defined by RFC 3095. When used with AVDTP, the RTP header may be reduced by 5 to 7 bytes. This savings may probably not be worth the effort of implementing the feature especially when large media packets are used.
  • a multiplexing feature of the AVDTP adaptation layer 508 allows L2CAP channels to be shared by media, reporting, and/or recovery packets, therefore resulting in fewer L2CAP channels and better baseband channel capacity utilization. This complex feature may be useful for devices that use multiple simultaneous streams with reporting and recovery.
  • a device implementing Bluetooth® streaming audio may need to consider several issues, which are not fully covered by the Bluetooth® specifications. Such issues may be related to implementation of optional features, multiple streams support, and/or data flow and synchronization issues, for example. One or more of these issues may be beyond the scope of the Bluetooth® specification.
  • FIG. 6 illustrates an exemplary hardware implementation for streaming audio playback.
  • the Bluetooth® hardware implementation for streaming audio playback may comprise a Bluetooth® baseband integrated circuit (IC) 605 , a radio IC 601 , and an audio IC 623 .
  • the radio IC 601 may comprise a Bluetooth® radio circuit 603 .
  • the audio IC 623 may comprise an MP3 decoder 625 and a stereo codec circuit 627 .
  • the baseband IC 605 may comprise Bluetooth® baseband circuit 607 , ARM7 processor 609 , random access memory (RAM) 611 , read only memory (ROM) 613 , voice codec 621 , a serial peripheral interface (SPI) 619 , universal serial bus (USB) 617 , and universal asynchronous receiver/transmitter (UART) 615 .
  • the radio IC 601 and the audio IC 623 may be implemented in separate chips.
  • the ARM7 processor 609 may be adapted to operate all the required software including lower stack, upper stack, and embedded profile, for example. Data received over the Bluetooth® link may be processed by the protocol stack and passed to an application.
  • the application may acquire the audio stream data and may communicate it over a hardware interface to the audio IC 623 .
  • the audio IC 623 may decode the digital audio and may convert the audio signal to analog signal.
  • AVDTP AVDTP with the minimum required features may require multiple streams support.
  • optional features such as recovery, reporting, header compression, and multiplexing may not be required as Bluetooth® devices may be adapted to perform adequately without such features.
  • Maintaining a data transfer with a constant bit rate on a Bluetooth® link may be difficult to achieve. If data is sent too slowly, the audio decoder may run out of stream data to process, causing an audible error. Lost data packets may also cause the same problem. On the other hand, if data is sent too quickly, then data may be buffered up at the audio decoder, eventually causing congestion or data loss when the device runs out of buffer space. Since there is no flow control mechanism built into AVDTP or L2CAP, other mechanisms may be utilized to prevent data loss. The mechanism used by the audio source, or device sending the stream, may depend on the type of source. If the source is “live” and audio stream data is provided by an audio encoder, then the encoder itself may provide the constant bit rate. If the source is from a file, then a timer may be utilized to maintain a constant bit rate.
  • Tables 2a and 2b illustrate various exemplary relationships between audio frame size, data rate, sample frequency and frame period. Based on these tables, an appropriate timer value may be utilized to handle the sending of audio packets.
  • a device is sending an MP3 stream from a file encoded at 128 kbps and 48 kHz sample frequency. Referring to Table 2a, this means an MP3 audio frame 384 bytes long is sent every 24.0 ms. If the device simply sets a periodic timer for 24.0 ms and sends a packet every time the timer expires, the constant bit rate will be maintained.
  • a device sending a SBC formatted audio stream encoded at 128 kbps having a sampled frequency of 48 kHz.
  • a SBC formatted audio frame 42 bytes long may be sent every 2.667 ms.
  • a source may be configured so that every time a 2.667 ms timer expires, a 42 byte frame may be sent.
  • a constant bit rate may be maintained during transmission.
  • SBC frames may be small with a short period, as illustrated in Table 2b, shown above, with regard to several typical values for SBC and MP3 audio frame periods. Some devices may have problems using timers or processing data at such short intervals. Accordingly, rather than send a small packet containing a single frame at very short intervals, a larger packet containing several frames at longer intervals may be communicated instead.
  • the maximum size of MP3 frames may correspond to the L2CAP MTU of the AVDTP transport channel, such that audio frames may not need to be fragmented across AVDTP packets.
  • the amount of packets that may be buffered may depend on the specific implementation of the device receiving the stream.
  • the device receiving the stream may also improve the data flow. Regardless of how fast or slow the peer is sending the stream, the device receiving the stream can smooth out the flow by delaying playback until a number of packets have been received. This helps with timer inaccuracy and data delayed by lost packets.
  • the stream playback may be synchronized.
  • the PC may communicate a Bluetooth® audio stream to each speaker.
  • the audio playback of the two speakers may need to be synchronized with each other.
  • the audio playback may need to be synchronized with the display on the PC.
  • the Bluetooth® specifications do not cover synchronization issues, there are some features of the system that may be utilized to address these synchronization problems.
  • Every Bluetooth® device has a free-running system clock, which determines the timing of the frequency-hopping transceiver.
  • the slave devices are synchronized to the master's system clock.
  • the speakers may both be synchronized to the Bluetooth® clock timing of the PC.
  • the PC clock may be utilized in conjunction with the RTP presentation timestamp in the packet to synchronize the playback. Therefore, it may be possible to utilize the piconet timing as a synchronization source between the two speakers.
  • the second part of the synchronization problem boils down to how much delay is present from when the PC sends the audio stream to when the speakers play it back. Studies show that a delay larger than 80 ms may be noticeable in situations like this. As discussed earlier, however, it may be desirable for the device receiving a stream to buffer up a few audio frames before playback to help maintain a constant data rate on the link.
  • This 80 ms limit may be an upper bound of how many frames to buffer. For example, an MP3 stream sampled at 44.1 kHz has a frame period of 26.122 ms. Therefore; no more than three frames may be buffered to keep delay under the timing corresponding to the limit.
  • two devices may have audio streaming transfer back and forth between them, and one of the devices may or may not be designed with the use of content protection.
  • the quality of the audio may be adjusted, such that it may be mediocre by allowing the connection to circumvent the content protection.
  • both devices may support content protection, and as a result, high quality audio may be used. Notwithstanding, regardless of whether or not content protection is utilized, devices may still possess the capability to connect and a user may be permitted to hear at least a limited version of audio content.
  • the quality of a digital audio stream may be adjusted by setting the stream rate of the audio encoder, where higher stream rates may result in better audio quality. Other parameters may be also adjusted, depending on the particular codec being used.
  • the audio quality may be adjusted through the stream rate, which may be set to, for example, a high stream rate or a low stream rate, where a high stream rate may provide better quality audio.
  • a high stream rate may provide better quality audio.
  • content such as music may be of better quality at a high stream rate such as, for example, 200 kbits/second, and without content protection, a lower stream rate such as, for example, 128 kbits/second. If the content is speech an even lower stream rate such as, for example, 80 kbits/second may be used.
  • the audio quality may also be adjusted with other codec parameters such as, for example, mode, which may be mono or stereo.
  • parameters such as the number of blocks, number of subbands, loudness or SNR (signal-to-noise ratio), and bitpool may affect audio quality.
  • the number of blocks refers to the number of audio samples used to encode a particular frame of audio.
  • the number of subbands refers to number of chunks of an audio sample divided according to bands of frequencies.
  • the number of blocks and number of sub-bands may affect how the audio signal is apportioned into chunks when it is encoded. For example, using more subbands may indicate dividing the audio signal into smaller, more specific chunks, and then encoding it, which may result in a better quality audio signal.
  • the audio stream may be optimized by utilizing an appropriate number of blocks when sampling an audio frame for encoding.
  • Loudness or SNR may be utilized to define a metric for quantization of samples, where the choice of loudness may yield better results with music content, for example, than utilizing the SNR. Loudness and SNR may have a relationship with the amplitude of the audio signal, where loudness may indicate the amplitude of the audio signal, and SNR may indicate a relationship between the amplitude of the audio signal and the amplitude of the noise added to the audio signal.
  • the codec specific information elements for SBC used in the signaling procedures between the source and sink devices may be, for example, sampling frequency, channel mode, block length, subbands, allocation method, and minimum and maximum bitpool values.
  • the sampling frequency may indicate the sampling frequency with which the audio stream has been encoded.
  • the decoder in the sink device may support at least the sampling frequencies 44.1 kHz and 48 kHz.
  • the encoder in the source device may support at least one of the sampling frequencies 44.1 kHz and 48 kHz.
  • the channel mode parameter may indicate the channel mode that has been encoded.
  • the decoder in the sink device may support all of Mono, Dual Channel, Stereo, and Joint Stereo
  • the encoder in the source device may support at least Mono and one of Dual Channel, Stereo, and Joint Stereo.
  • the block length parameter may indicate the size with which the audio stream has been encoded.
  • the devices may support block sizes of 4, 8, 12, and 16.
  • the subbands parameter may indicate the number of subbands with which the audio stream has been encoded.
  • the number of subbands may be 4 or 8
  • the decoder in the sink device may support both, while the encoder in the source device may support 8 subbands and optionally support 4 subbands.
  • the allocation method parameter may indicate whether the allocation method is loudness or SNR.
  • the bitpool parameter may indicate the size of the bit allocation pool that has been used for encoding the stream.
  • the values for the maximum and minimum bitpool values may be utilized to compute the bit rate and frame length of an audio stream as indicated hereinabove.
  • the codec information that determines the bit rate may be contained in the SBC frame header and may be repeatedly sent to the sink device associated with the audio data stream.
  • the source device may be capable of changing the bit rate dynamically by changing the bitpool parameter without suspending. Table 3 illustrates exemplary settings for the encoder in the source device.
  • the configuration of the parameters may depend on the content of the audio signal such as, for example, speech versus music.
  • the change of mode between mono and stereo may not have as much of an effect on the quality as it may have on music content.
  • the channel mode may be, for example, one of mono, dual channel, stereo, and joint stereo.
  • FIG. 7 a illustrates a high-level block diagram of an exemplary system, in accordance with an embodiment of the present invention.
  • the system may comprise the devices 701 and 703 that may be attempting to connect via a communication link 705 .
  • Devices 701 and 703 may be Bluetooth(& streaming audio devices.
  • the device 701 may support content protection, and the device 703 may or may not support content protection.
  • the device 701 and 703 may be for example, devices capable of communicating data across a communication channel 705 , where the data may be an audio stream, a video stream, etc.
  • the devices 701 and 703 may be part of a network such as, for example, a personal area network.
  • the device 701 may support content protection and the device 703 may not support content protection.
  • the connection when the connection is attempted, the connection may be achieved without content protection.
  • both devices 701 and 703 may support content protection, but the content protection may not work because, for example, the two devices 701 and 703 may have different versions of the content protection, or the key exchange for the encryption of the transferred signal may not work.
  • the content protection mechanism may fail, but connection may still be accomplished by without content protection. Communication with content protection may successfully function in both devices 701 and 703 .
  • the codec may be configured based on whether content protection is utilized in the communication between the two devices 701 and 703 . Multiple codec configurations may be utilized to ensure optimal communication conditions.
  • AVDTP may provide for the identification and negotiation of a content protection method via procedures such as, for example, Get Capabilities and Stream Configuration procedures.
  • FIG. 7 b illustrates an exemplary flow of the audio streaming set up, in accordance with an embodiment of the present invention.
  • the source device 711 and the sink device 713 may be at an IDLE state 715 .
  • the source device 711 may initiate a procedure such as, for example, a Stream Endpoint (SEP) Discovery procedure 717 , which may serve to return the media type and stream end-point identification (SEID) for each stream end-point.
  • SEID media type and stream end-point identification
  • the Get Capabilities procedure 719 may be initiated to collect service capabilities of the sink device 713 .
  • Service capabilities may be, for example, an application service capability or a transport service capability, as described hereinabove.
  • the application service capability for the A2DP may consist of audio codec capability and content protection capability.
  • the source device 711 may determine the most suitable audio streaming parameters (codec, content protection, and transport service) for the sink device 713 and for the source device 711 itself.
  • the source device 711 may then request the sink device 713 to configure the audio parameters of the sink device using the Stream Configuration procedure 721 , which may indicate to both the source device 711 and sink device 713 the mapping of the local and remote SEP by indicating the corresponding pair of local and remote SEIDs.
  • the source device may also configure its own audio parameters.
  • the channels may then be established by a Stream Establishment procedure 723 , for example. At that point, the states of both devices 711 and 713 may be OPEN 725 .
  • FIG. 7 c illustrates exemplary audio streaming, in accordance with an embodiment of the present invention.
  • the procedures that may be utilized to achieve streaming of the audio data may utilize a Security Control procedure, which may be defined for content protection, and may vary depending on the content protection method used.
  • FIG. 8 illustrates a flow diagram of an exemplary method for establishing communication between two devices based on content protection capabilities, in accordance with an embodiment of the present invention.
  • a new Bluetooth® connection may be established between two devices such as, for example, devices 701 and 703 of FIG. 7 , where one of the devices, for example, device A supports content protection.
  • the other device for example, device B supports content protection. If device B supports content protection, then at 805 the codec in device A may be configured for data communication utilizing content protection, and at 809 the communication may occur between the two devices. If device B does not support content protection, then at 807 the codec in device A may be configured for data communication without content protection, and at 809 the communication between the two devices may occur.
  • the present invention may be realized in hardware, software, or a combination thereof.
  • the present invention may be realized in a centralized fashion in at least one computer system, or in a distributed fashion where different elements may be spread across several interconnected computer systems. Any kind of computer system or other apparatus adapted for carrying out the methods described herein may be suited.
  • a typical combination of hardware and software may be a general-purpose computer system with a computer program that, when being loaded and executed, may control the computer system such that it carries out the methods described herein.
  • the present invention may also be embedded in a computer program product, which comprises all the features enabling the implementation of the methods described herein, and which when loaded in a computer system is able to carry out these methods.
  • Computer program in the present context means any expression, in any language, code or notation, of a set of instructions intended to cause a system having an information processing capability to perform a particular function either directly or after either or both of the following: a) conversion to another language, code or notation; b) reproduction in a different material form.

Abstract

A method and system that configure communication between devices in a network, where one device may support content protection, and another device may or may not support content protection. The devices may support communication utilizing Bluetooth® technology. A first device may determine whether a second device provides content protection support. If the second device does not support content protection, the first device may utilize a configuration that does not require content protection for communicating data with the second device. If the second device supports content protection, the first device may utilize a configuration that requires content protection for communicating data. If communicating data utilizing content protection fails, the first device may revert to utilizing a configuration that does not require content protection for communicating data with the second device.

Description

    RELATED APPLICATIONS
  • This application makes reference to U.S. patent application Ser. No. 11/019,072 (Attorney Docket No. 16063US02) filed Dec. 21, 2004, the complete subject matter of which is hereby incorporated herein by reference, in its entirety.
  • FEDERALLY SPONSORED RESEARCH OR DEVELOPMENT
  • [Not Applicable]
  • MICROFICHE/COPYRIGHT REFERENCE
  • [Not Applicable]
  • BACKGROUND OF THE INVENTION
  • Bluetooth® wireless technology is set to revolutionize personal connectivity by providing freedom from wired connections. Bluetooth® is a specification for a small form-factor, low-cost radio solution providing links between mobile computers, mobile phones and other portable and handheld devices.
  • Bluetooth® wireless technology is an international, open standard for allowing intelligent devices to communicate with each other through wireless, short-range communications. This technology allows any sort of Bluetooth® compliant device—from computers and cell phones to keyboards and headphones—to make its own connections, without wires, cables or any direct action from a user. Bluetooth® is currently incorporated into numerous commercial products including laptops, PDAs, cell phones, and printers, with more products coming out every day.
  • The Bluetooth® specification defines protocols and profiles to build wireless audio streaming devices such as wireless headphones. These specifications are designed to accommodate the use of content protection mechanisms such that the audio content is encrypted when transferred between the two devices.
  • Content protection is optional and the Bluetooth(& specifications give little guidance on how it should be used. Therefore it is likely that there will be products that do not use content protection while others do. This presents an interoperability dilemma: what to do if one device uses content protection and the other does not? Simply not allowing the connection may be too strict and may not be acceptable to users. However allowing the connection would completely circumvent the content protection.
  • Further limitations and disadvantages of conventional and traditional approaches will become apparent to one of skill in the art, through comparison of such systems with some aspects of the present invention as set forth in the remainder of the present application with reference to the drawings.
  • BRIEF SUMMARY OF THE INVENTION
  • A system and/or method for communicating information, substantially as shown in and/or described in connection with at least one of the figures, as set forth more completely in the claims.
  • These and other features and advantages of the present invention may be appreciated from a review of the following detailed description of the present invention, along with the accompanying figures in which like reference numerals refer to like parts throughout.
  • BRIEF DESCRIPTION OF SEVERAL VIEWS OF THE DRAWINGS
  • FIG. 1 illustrates a diagram of exemplary Bluetooth® (BT) streaming audio devices.
  • FIG. 2 illustrates a simplified exemplary protocol stack.
  • FIG. 3 illustrates a block diagram of an exemplary Bluetooth® hardware implementation.
  • FIG. 4 illustrates a block diagram of a Bluetooth® protocol stack for streaming audio.
  • FIG. 5 illustrates a block diagram of AVDTP protocol features.
  • FIG. 6 illustrates an exemplary hardware implementation for streaming audio playback.
  • FIG. 7 a illustrates a high-level block diagram of an exemplary system, in accordance with an embodiment of the present invention.
  • FIG. 7 b illustrates an exemplary flow of the audio streaming set up, in accordance with an embodiment of the present invention.
  • FIG. 7 c illustrates exemplary audio streaming, in accordance with an embodiment of the present invention.
  • FIG. 8 illustrates a flow diagram of an exemplary method for establishing communication between two devices based on content protection capabilities, in accordance with an embodiment of the present invention.
  • DETAILED DESCRIPTION OF THE INVENTION
  • Aspects of the present invention relate to facilitating data transfer between two devices over a wireless link. More specifically, certain embodiments of the present invention relate to providing a mechanism for improved interoperability between devices that use content protection when transferring an audio stream. While the following discusses aspects of the present invention in association with audio content using Bluetooth® technology, it should be understood that embodiments of the present invention may be applicable in systems utilizing other communication technologies. Additionally, aspects of the present invention may be utilized with any content such as, for example, audio, video, etc.
  • Various aspects of the present invention may be related to Bluetooth® technology, and more specifically to the Bluetooth® audio/video distribution transport protocol (AVDTP) and advanced audio distribution profile (A2DP) profile specifications. A more detailed description of the Bluetooth® technology is disclosed in U.S. patent application Ser. No. 11/019,072 (Attorney Docket No. 16063US02) filed Dec. 21, 2004, the complete subject matter of which is hereby incorporated herein by reference, in its entirety.
  • The Bluetooth® community has recently developed specifications that define how to use streaming audio over a Bluetooth® link. This opens up the technology to a whole new class of audio devices, such as wireless stereo headsets, wireless speakers, and wireless portable MP3 players just to name a few. With the introduction of new Bluetooth® specifications for streaming audio, new Bluetooth® products such as wireless stereo headsets and wireless file streaming applications are rapidly becoming a reality. The Bluetooth® streaming audio system is defined by three Bluetooth® specifications plus a number of ISO/IEC audio standards and RFC Internet standards.
  • FIG. 1 illustrates a diagram of exemplary Bluetooth® (BT) streaming audio devices. Referring to FIG. 1, there is shown a stereo headset 104, a mobile phone 106, a Bluetooth®-enabled stereo system 108, personal computers (PC) 110 and 102, and stereo speakers 102 a and 102 b. The stereo headset 104 may receive streaming audio from MP3 files stored on the mobile phone 106. The headset 104 may also function as a normal Bluetooth® telephony headset for phone calls. The Bluetooth®-enabled stereo system 108 may receive streaming audio from MP3 files stored on the PC 110, solving the problem of how to get the MP3's from the PC 110 to the stereo system 108. The PC 102 may play stereo audio to the pair of Bluetooth® wireless speakers 102 a and 102 b, thus freeing the desktop from wired clutter.
  • Bluetooth® is a frequency hopping spread spectrum (FHSS) radio system operating in the 2.4 GHz unlicensed band. Its low power transmissions allow a typical range of about 10 meters. Devices may connect to each other to form a network known as a piconet, with up to seven active devices in the piconet. The maximum data throughput between devices is approximately 723 kilobits per second (kbps), with the data capacity shared between devices on the piconet.
  • Bluetooth® has a protocol stack to transfer data and implement the advanced features required by applications. The protocol stack may comprise several different protocols designed for different purposes. Various profiles, or applications, may reside above the protocol stack. Bluetooth® may also comprise a lower protocol stack for link management and baseband control.
  • FIG. 2 illustrates a simplified exemplary protocol stack. Referring to FIG. 2, there is illustrated an exemplary Bluetooth® protocol stack 201. The exemplary Bluetooth® protocol stack 201 may comprise profiles protocol 202, Bluetooth® management entity (BTM) protocol 204, radio frequency communication (RFCOMM) protocol 206, service discovery protocol (SDP) 208, logical link control and adaptation protocol (L2CAP) 210, host controller interface (HCI) 212, and a lower stack 214. The profiles protocol 202 may comprise profiles of one or more applications that may be utilized in connection with the Bluetooth® protocol stack. The BTM protocol 204 makes it possible for various equipment to have wireless communication by integrating with a Bluetooth® module. The RFCOMM protocol 206 may be utilized to provide emulation of RS-232 serial ports over the L2CAP protocol. The RFCOMM protocol 206 may be utilized to emulate RS-232 control and data signals over the baseband, providing both transport capabilities for upper level services, such as OBEX, that use serial line as the transport mechanism.
  • The SDP 208 may be utilized for querying Bluetooth® device information, Bluetooth® device services, and characteristics of the services. The L2CAP 210 may be utilized to support higher level protocol multiplexing, packet segmentation and reassembly, and quality of service (QoS). L2CAP 210 may permit higher-level protocols and applications to transmit and receive data packets up to 64 kilobytes in length. The HCI 212 may be adapted to provide a command interface to the baseband controller, link manager, and access to hardware status and control registers.
  • Bluetooth® hardware implementations are typically highly integrated systems consisting of one or two chips. FIG. 3 illustrates a block diagram of an exemplary Bluetooth(& hardware implementation. Referring to FIG. 3, the Bluetooth(& hardware implementation may comprise a Bluetooth® baseband integrated circuit (IC) 305 and a radio IC 301. The radio IC 301 may comprise a Bluetooth® radio circuit 303. The baseband IC 305 may comprise Bluetooth® baseband circuit 307, ARM7 processor 309, random access memory (RAM) 311, read only memory (ROM) 313, voice codec 321, a serial peripheral interface (SPI) 319, universal serial bus (USB) 317, and universal asynchronous receiver/transmitter (UART) 315. The radio IC 301 may be implemented in a separate chip. The ARM7 processor 309 may be adapted to operate all the required software including lower stack, upper stack, and embedded profile, for example. This type of single CPU implementation allows for a small, low power, and low cost solution.
  • The 723 kbps throughput of a Bluetooth® link may be suitable for streaming audio utilizing MP3 and/or other codec formats. Bluetooth® streaming audio may be defined by three Bluetooth® specifications covering the protocol and profiles: AVDTP, GAVDP, and A2DP. The AudioNideo Distribution Transport Protocol (AVDTP) is the protocol designed especially for Bluetooth® streaming audio and video. It may perform the signaling to configure, open, and/or close a stream between two devices. A/V stream data may be transferred utilizing real-time protocol (RTP) packets. AVDTP sits in the protocol stack above L2CAP and may utilize separate L2CAP channels for signaling and data. The Generic Audio/Video Distribution Profile (GAVDP) is an abstract profile that defines how applications can use AVDTP. The Advanced Audio Distribution Profile (A2DP) defines how Bluetooth® streaming audio applications work. It defines how to get and set audio codec parameters for MPEG and/or other codecs. The A2DP may also define the media payload formats for packaging audio stream data into packets and may contain the specification for a new audio codec called SBC (sub-band codec).
  • When two devices, which may comply with the A2DP, wish to start streaming of audio content, the devices may first set up a streaming connection. During such a set up procedure, the devices may select the most suitable audio streaming parameters. Configured services may be, for example, an application service capability or a transport service capability.
  • The application service capability may consist of, for example, audio codec capability and content protection capability. Codec parameters may be, for example, sampling frequency, channel mode, block length, subbands, allocation method, minimum and maximum bitpool values, etc. The minimum and maximum bitpool values may indicate the range of the bitpool value in the ACP. Using the bitpool value and other codec parameters such as, for example, sampling frequency, channel mode, block length, and the number of subbands, the bit rate and frame length of the audio stream may be calculated as shown below:
      • bit_rate=8*frame-length*fs/nrof_subbands/nrof_blocks,
      • frame_length=4+(4*nrof_subbands*nrof_channels)/8+[nrof_blocks*nrof_channels*bitpool/8], for the Mono and Dual_Channel channel modes, and
      • frame_length=4+(4*nrof_subbands*nrof_channels)/8+[join*nrof_subbands*nrof_blocks*bitpool/8], for the Stereo and Joint_Stereo channel modes,
        where fs, nrof_subbands, nrof_blocks, nrof_channels, and bitpool denote sampling frequency, number of subbands, number of blocks, number of channels, and bitpool value, respectively. When joint stereo is used, join=1, otherwise 0.
  • The transport service capability may manipulate the streaming packets more intelligently. Transport service capability may include services such as, for example, basic service, reporting service, recovery service, multiplexing service, and robust header compression service.
  • Once the devices establish a streaming connection, the source device, which is the device acting as a source of a digital audio stream, and the sink device, which is the device acting as a sink of a digital audio stream, may be ready to send and receive audio stream, respectively. The source device may employ a “send audio stream” procedure to send audio data to the sick device, which may employ a “receive audio stream” procedure to receive the audio data. In the “send audio stream” procedure, the source device may encode the audio data into a selected format that may be compatible with the decoding capabilities in the sink device. When content protection is used, a content protection header may precede the encrypted audio content. The audio data stream may then be sent out on a transport channel using a selected transport service in the AVDTP entity in the source device. The AVDTP entity of the sink device may then receive the audio data stream from the transport channel using a selected transport service. If content protection is used, the sink device may process the content protection header to analyze it and decrypt associated encrypted content. The audio data may then be decoded according to the selected coding format.
  • FIG. 4 illustrates a block diagram of a Bluetooth® protocol stack for streaming audio. Referring to FIG. 4, the Bluetooth® protocol stack for streaming audio 401 may comprise A2DP 402, Bluetooth® management entity (BTM) protocol 404, GAVDP/AVDTP 406, service discovery protocol (SDP) 408, logical link control and adaptation protocol (L2CAP) 410, host controller interface (HCI) 412, and a lower stack 414. In addition to the Bluetooth® specifications illustrated on FIG. 4, there are several ISO/IEC and Internet RFC specifications used for Bluetooth® streaming audio, which are summarized in Table 1.
    TABLE 1
    Additional Specifications Used for Bluetooth ® Streaming Audio
    Specification Description
    ISO/IEC 11172 part 3 MPEG audio
    ISO/IEC 13818 part 3 MPEG audio
    ISO/IEC 13818 part 7 MPEG advanced audio
    ISO/IEC 14496 part 3 MPEG advanced audio
    RFC 1889 Real-time protocol (RTP)
    RFC 2733 RTP error correction
    RFC 3095 Packet header compression
    RFC 2250 RTP payload format
    RFC 3016 RTP payload format
    RFC 3119 RTP payload format
  • The bulk of the Bluetooth® streaming A/V system may be implemented in the AVDTP protocol. FIG. 5 illustrates a block diagram of AVDTP protocol features. Referring to FIG. 5, the AVDTP protocol may comprise a portion of the Bluetooth® protocol stack 501 and may be divided into four subsystems: signaling 502, stream management 504, recovery 506, and adaptation layer 508. AVDTP signaling messages 502 are used to discover, configure, open, and close a stream between two devices. There are eleven message types with some messages being optional.
  • A media transport feature of the stream manager 504 may be utilized to transfer RTP packets containing audio data. This feature is a required feature of AVDTP. The reporting feature of the stream manager 504 may allow link quality information, such as jitter and packet loss, to be exchanged utilizing the protocols defined in RFC 1889. This is an optional feature. The recovery feature 506 adds extra packets containing error correction data to the packet transfer. This feature may allow for lost packets to be recovered. The recovery mechanism is defined by RFC 2733. This is an optional feature and may require additional ROM and/or RAM.
  • A header compression feature of the adaptation layer 508 allows the RTP header to be compressed, as defined by RFC 3095. When used with AVDTP, the RTP header may be reduced by 5 to 7 bytes. This savings may probably not be worth the effort of implementing the feature especially when large media packets are used. A multiplexing feature of the AVDTP adaptation layer 508 allows L2CAP channels to be shared by media, reporting, and/or recovery packets, therefore resulting in fewer L2CAP channels and better baseband channel capacity utilization. This complex feature may be useful for devices that use multiple simultaneous streams with reporting and recovery.
  • A device implementing Bluetooth® streaming audio may need to consider several issues, which are not fully covered by the Bluetooth® specifications. Such issues may be related to implementation of optional features, multiple streams support, and/or data flow and synchronization issues, for example. One or more of these issues may be beyond the scope of the Bluetooth® specification.
  • FIG. 6 illustrates an exemplary hardware implementation for streaming audio playback. Referring to FIG. 6, the Bluetooth® hardware implementation for streaming audio playback may comprise a Bluetooth® baseband integrated circuit (IC) 605, a radio IC 601, and an audio IC 623. The radio IC 601 may comprise a Bluetooth® radio circuit 603. The audio IC 623 may comprise an MP3 decoder 625 and a stereo codec circuit 627. The baseband IC 605 may comprise Bluetooth® baseband circuit 607, ARM7 processor 609, random access memory (RAM) 611, read only memory (ROM) 613, voice codec 621, a serial peripheral interface (SPI) 619, universal serial bus (USB) 617, and universal asynchronous receiver/transmitter (UART) 615. The radio IC 601 and the audio IC 623 may be implemented in separate chips. The ARM7 processor 609 may be adapted to operate all the required software including lower stack, upper stack, and embedded profile, for example. Data received over the Bluetooth® link may be processed by the protocol stack and passed to an application. The application may acquire the audio stream data and may communicate it over a hardware interface to the audio IC 623. The audio IC 623 may decode the digital audio and may convert the audio signal to analog signal.
  • Implementing AVDTP with the minimum required features may require multiple streams support. For the simple streaming audio device examples shown in FIG. 1, optional features such as recovery, reporting, header compression, and multiplexing may not be required as Bluetooth® devices may be adapted to perform adequately without such features.
  • Maintaining a data transfer with a constant bit rate on a Bluetooth® link may be difficult to achieve. If data is sent too slowly, the audio decoder may run out of stream data to process, causing an audible error. Lost data packets may also cause the same problem. On the other hand, if data is sent too quickly, then data may be buffered up at the audio decoder, eventually causing congestion or data loss when the device runs out of buffer space. Since there is no flow control mechanism built into AVDTP or L2CAP, other mechanisms may be utilized to prevent data loss. The mechanism used by the audio source, or device sending the stream, may depend on the type of source. If the source is “live” and audio stream data is provided by an audio encoder, then the encoder itself may provide the constant bit rate. If the source is from a file, then a timer may be utilized to maintain a constant bit rate.
  • Tables 2a and 2b illustrate various exemplary relationships between audio frame size, data rate, sample frequency and frame period. Based on these tables, an appropriate timer value may be utilized to handle the sending of audio packets. In an exemplary embodiment of the present invention, consider a device is sending an MP3 stream from a file encoded at 128 kbps and 48 kHz sample frequency. Referring to Table 2a, this means an MP3 audio frame 384 bytes long is sent every 24.0 ms. If the device simply sets a periodic timer for 24.0 ms and sends a packet every time the timer expires, the constant bit rate will be maintained. In another exemplary embodiment of the invention, consider a device sending a SBC formatted audio stream encoded at 128 kbps having a sampled frequency of 48 kHz. With reference to Tables 2a and 2b, a SBC formatted audio frame 42 bytes long may be sent every 2.667 ms. Accordingly, a source may be configured so that every time a 2.667 ms timer expires, a 42 byte frame may be sent. In this regard, a constant bit rate may be maintained during transmission.
    TABLE 2a
    Audio Frame Sizes for SBC and MP3
    Audio Frame Size vs. Data Rate and Sample Frequency
    MP3
    SBC 128 320
    64 kbps 128 kbps 320 kbps 64 kbps kbps kbps
    48 kHz 20 42 108 192 384 960
    44.1 kHz   22 46 118 209 418 1045
    32 kHz 32 64 162 228 576 1440
  • TABLE 2b
    Audio Frame Periods for SBC and MP3
    Audio Frame Period vs. Sample Frequency
    SBC MP3
    48 kHz 2.667 ms 24.0 ms
    44.1 kHz   2.902 ms 26.122 ms 
    32 kHz  4.0 ms 36.0 ms
  • SBC frames may be small with a short period, as illustrated in Table 2b, shown above, with regard to several typical values for SBC and MP3 audio frame periods. Some devices may have problems using timers or processing data at such short intervals. Accordingly, rather than send a small packet containing a single frame at very short intervals, a larger packet containing several frames at longer intervals may be communicated instead. The maximum size of MP3 frames may correspond to the L2CAP MTU of the AVDTP transport channel, such that audio frames may not need to be fragmented across AVDTP packets.
  • Consider an example, in which a packet is sent every 24 ms. Consider what happens if the timer isn't so accurate and the packet actually gets sent at 20 ms or 29 ms. If a packet arrives late, the audio decoder may run out of data. Therefore, even a slight inaccuracy may cause malfunction if every packet is expected to be sent on time. To prevent such malfunction, a slack may be provided in the data flow. Assuming the device receiving the stream is adapted to buffer up at least a few packets, a number of packets may be communicated as fast as possible when streaming starts. This helps with timer inaccuracy and data delayed by lost packets as well. The amount of packets that may be buffered may depend on the specific implementation of the device receiving the stream. The device receiving the stream may also improve the data flow. Regardless of how fast or slow the peer is sending the stream, the device receiving the stream can smooth out the flow by delaying playback until a number of packets have been received. This helps with timer inaccuracy and data delayed by lost packets.
  • When more than one stream is transferred between devices, the stream playback may be synchronized. Consider the example of the wireless PC speakers shown in FIG. 1. The PC may communicate a Bluetooth® audio stream to each speaker. There are actually two synchronization problems in this example. First, the audio playback of the two speakers may need to be synchronized with each other. Second, the audio playback may need to be synchronized with the display on the PC. Although the Bluetooth® specifications do not cover synchronization issues, there are some features of the system that may be utilized to address these synchronization problems.
  • Every Bluetooth® device has a free-running system clock, which determines the timing of the frequency-hopping transceiver. In a piconet, the slave devices are synchronized to the master's system clock. The speakers may both be synchronized to the Bluetooth® clock timing of the PC. Depending on the implementation of the Bluetooth® chip, it may be possible for an application to derive a timer based on the PC clock. The PC clock may be utilized in conjunction with the RTP presentation timestamp in the packet to synchronize the playback. Therefore, it may be possible to utilize the piconet timing as a synchronization source between the two speakers.
  • The second part of the synchronization problem boils down to how much delay is present from when the PC sends the audio stream to when the speakers play it back. Studies show that a delay larger than 80 ms may be noticeable in situations like this. As discussed earlier, however, it may be desirable for the device receiving a stream to buffer up a few audio frames before playback to help maintain a constant data rate on the link. This 80 ms limit may be an upper bound of how many frames to buffer. For example, an MP3 stream sampled at 44.1 kHz has a frame period of 26.122 ms. Therefore; no more than three frames may be buffered to keep delay under the timing corresponding to the limit.
  • In an embodiment of the present invention, two devices may have audio streaming transfer back and forth between them, and one of the devices may or may not be designed with the use of content protection. In this regard, the quality of the audio may be adjusted, such that it may be mediocre by allowing the connection to circumvent the content protection. In some instances, both devices may support content protection, and as a result, high quality audio may be used. Notwithstanding, regardless of whether or not content protection is utilized, devices may still possess the capability to connect and a user may be permitted to hear at least a limited version of audio content.
  • The quality of a digital audio stream may be adjusted by setting the stream rate of the audio encoder, where higher stream rates may result in better audio quality. Other parameters may be also adjusted, depending on the particular codec being used.
  • Aspects of the present invention may be applicable to codecs that allow different quality encoding on the fly such as, for example, MP3 or SBC. In this regard, the audio quality may be adjusted through the stream rate, which may be set to, for example, a high stream rate or a low stream rate, where a high stream rate may provide better quality audio. For example, content such as music may be of better quality at a high stream rate such as, for example, 200 kbits/second, and without content protection, a lower stream rate such as, for example, 128 kbits/second. If the content is speech an even lower stream rate such as, for example, 80 kbits/second may be used. The audio quality may also be adjusted with other codec parameters such as, for example, mode, which may be mono or stereo.
  • For SBC, for example, parameters such as the number of blocks, number of subbands, loudness or SNR (signal-to-noise ratio), and bitpool may affect audio quality. The number of blocks refers to the number of audio samples used to encode a particular frame of audio. The number of subbands refers to number of chunks of an audio sample divided according to bands of frequencies. The number of blocks and number of sub-bands may affect how the audio signal is apportioned into chunks when it is encoded. For example, using more subbands may indicate dividing the audio signal into smaller, more specific chunks, and then encoding it, which may result in a better quality audio signal. Additionally, the audio stream may be optimized by utilizing an appropriate number of blocks when sampling an audio frame for encoding. Loudness or SNR may be utilized to define a metric for quantization of samples, where the choice of loudness may yield better results with music content, for example, than utilizing the SNR. Loudness and SNR may have a relationship with the amplitude of the audio signal, where loudness may indicate the amplitude of the audio signal, and SNR may indicate a relationship between the amplitude of the audio signal and the amplitude of the noise added to the audio signal.
  • The codec specific information elements for SBC used in the signaling procedures between the source and sink devices may be, for example, sampling frequency, channel mode, block length, subbands, allocation method, and minimum and maximum bitpool values. The sampling frequency may indicate the sampling frequency with which the audio stream has been encoded. The decoder in the sink device may support at least the sampling frequencies 44.1 kHz and 48 kHz. The encoder in the source device may support at least one of the sampling frequencies 44.1 kHz and 48 kHz. The channel mode parameter may indicate the channel mode that has been encoded. For SBC, for example, the decoder in the sink device may support all of Mono, Dual Channel, Stereo, and Joint Stereo, and the encoder in the source device may support at least Mono and one of Dual Channel, Stereo, and Joint Stereo. The block length parameter may indicate the size with which the audio stream has been encoded. For example, for SBC, the devices may support block sizes of 4, 8, 12, and 16. The subbands parameter may indicate the number of subbands with which the audio stream has been encoded. For SBC, for example, the number of subbands may be 4 or 8, the decoder in the sink device may support both, while the encoder in the source device may support 8 subbands and optionally support 4 subbands. The allocation method parameter may indicate whether the allocation method is loudness or SNR. The bitpool parameter may indicate the size of the bit allocation pool that has been used for encoding the stream. In SBC, for example, the values for the maximum and minimum bitpool values may be utilized to compute the bit rate and frame length of an audio stream as indicated hereinabove. The codec information that determines the bit rate may be contained in the SBC frame header and may be repeatedly sent to the sink device associated with the audio data stream. The source device may be capable of changing the bit rate dynamically by changing the bitpool parameter without suspending. Table 3 illustrates exemplary settings for the encoder in the source device.
    TABLE 3
    Exemplary sets of SBC parameters in the source device
    Middle Quality High Quality
    SBC encoder settings* Mono Joint Stereo Mono Joint Stereo
    Sampling frequency (kHz) 44.1 48 44.1 48 44.1 48 44.1 48
    Bitpool value 19 18 35 33 31 29 53 51
    Resulting frame length (bytes) 46 44 83 79 70 66 119 115
    Resulting bit rate (kb/s) 127 132 229 237 193 198 328 345

    *Other settings: Block Length = 16, Allocation Method = loudness, Subbands = 8
  • The configuration of the parameters may depend on the content of the audio signal such as, for example, speech versus music. For example, for speech content, the change of mode between mono and stereo may not have as much of an effect on the quality as it may have on music content. When using the SBC the channel mode may be, for example, one of mono, dual channel, stereo, and joint stereo.
  • FIG. 7 a illustrates a high-level block diagram of an exemplary system, in accordance with an embodiment of the present invention. The system may comprise the devices 701 and 703 that may be attempting to connect via a communication link 705. Devices 701 and 703 may be Bluetooth(& streaming audio devices. The device 701 may support content protection, and the device 703 may or may not support content protection. The device 701 and 703 may be for example, devices capable of communicating data across a communication channel 705, where the data may be an audio stream, a video stream, etc. In an embodiment of the present invention, the devices 701 and 703 may be part of a network such as, for example, a personal area network.
  • In an embodiment of the present invention, the device 701 may support content protection and the device 703 may not support content protection. In such an embodiment, when the connection is attempted, the connection may be achieved without content protection. There may be circumstances where both devices 701 and 703 may support content protection, but the content protection may not work because, for example, the two devices 701 and 703 may have different versions of the content protection, or the key exchange for the encryption of the transferred signal may not work. In such circumstances, the content protection mechanism may fail, but connection may still be accomplished by without content protection. Communication with content protection may successfully function in both devices 701 and 703.
  • In an embodiment of the present invention, the codec may be configured based on whether content protection is utilized in the communication between the two devices 701 and 703. Multiple codec configurations may be utilized to ensure optimal communication conditions. AVDTP may provide for the identification and negotiation of a content protection method via procedures such as, for example, Get Capabilities and Stream Configuration procedures.
  • FIG. 7 b illustrates an exemplary flow of the audio streaming set up, in accordance with an embodiment of the present invention. Initially, the source device 711 and the sink device 713 may be at an IDLE state 715. The source device 711 may initiate a procedure such as, for example, a Stream Endpoint (SEP) Discovery procedure 717, which may serve to return the media type and stream end-point identification (SEID) for each stream end-point. The Get Capabilities procedure 719 may be initiated to collect service capabilities of the sink device 713. Service capabilities may be, for example, an application service capability or a transport service capability, as described hereinabove. The application service capability for the A2DP may consist of audio codec capability and content protection capability. Based on the collected SEP information and service capability, the source device 711 may determine the most suitable audio streaming parameters (codec, content protection, and transport service) for the sink device 713 and for the source device 711 itself. The source device 711 may then request the sink device 713 to configure the audio parameters of the sink device using the Stream Configuration procedure 721, which may indicate to both the source device 711 and sink device 713 the mapping of the local and remote SEP by indicating the corresponding pair of local and remote SEIDs. Additionally, as a result of the Stream Configuration procedure, there exists a relationship between corresponding steam end-points in each of the source device 711 and sink device 713. The source device may also configure its own audio parameters. The channels may then be established by a Stream Establishment procedure 723, for example. At that point, the states of both devices 711 and 713 may be OPEN 725.
  • FIG. 7 c illustrates exemplary audio streaming, in accordance with an embodiment of the present invention. Once the channels are established between the source device 711 and the sink device 713, and the state of the devices is OPEN 725. The source device 711 may initiate a start streaming procedure 727 by a user initiated action or an internal event. The states of both device 711 and 713 may then change to STREAMING 729. Once the start streaming procedure 727 is completed, audio streaming may start.
  • During the audio streaming process between the source and the sink devices, the procedures that may be utilized to achieve streaming of the audio data may utilize a Security Control procedure, which may be defined for content protection, and may vary depending on the content protection method used.
  • FIG. 8 illustrates a flow diagram of an exemplary method for establishing communication between two devices based on content protection capabilities, in accordance with an embodiment of the present invention. At 801 a new Bluetooth® connection may be established between two devices such as, for example, devices 701 and 703 of FIG. 7, where one of the devices, for example, device A supports content protection. At 803 it may be determined whether the other device, for example, device B supports content protection. If device B supports content protection, then at 805 the codec in device A may be configured for data communication utilizing content protection, and at 809 the communication may occur between the two devices. If device B does not support content protection, then at 807 the codec in device A may be configured for data communication without content protection, and at 809 the communication between the two devices may occur.
  • Accordingly, the present invention may be realized in hardware, software, or a combination thereof. The present invention may be realized in a centralized fashion in at least one computer system, or in a distributed fashion where different elements may be spread across several interconnected computer systems. Any kind of computer system or other apparatus adapted for carrying out the methods described herein may be suited. A typical combination of hardware and software may be a general-purpose computer system with a computer program that, when being loaded and executed, may control the computer system such that it carries out the methods described herein.
  • The present invention may also be embedded in a computer program product, which comprises all the features enabling the implementation of the methods described herein, and which when loaded in a computer system is able to carry out these methods. Computer program in the present context means any expression, in any language, code or notation, of a set of instructions intended to cause a system having an information processing capability to perform a particular function either directly or after either or both of the following: a) conversion to another language, code or notation; b) reproduction in a different material form.
  • While the present invention has been described with reference to certain embodiments, it will be understood by those skilled in the art that various changes may be made and equivalents may be substituted without departing from the scope of the present invention. In addition, many modifications may be made to adapt a particular situation or material to the teachings of the present invention without departing from its scope. Therefore, it is intended that the present invention not be limited to the particular embodiment disclosed, but that the present invention will include all embodiments falling within the scope of the appended claims.

Claims (18)

1. A method for handling interoperability between at least two devices in a network, the method comprising:
establishing a Bluetooth® communication link between a first device and a second device in the network, wherein the first device supports data communication with content protection;
determining whether the second device supports data communication with content protection;
configuring the first device for data communication based on the determination of content protection in the second device; and
communicating data between the first device and the second device via the established Bluetooth(K communication link.
2. The method according to claim 1 wherein configuring the first device comprises configuring parameters utilized in a communication protocol.
3. The method according to claim 2 wherein the parameters comprise at least one of a stream rate, mode, signal sampling parameters, and amplitude parameters.
4. The method according to claim 1 further comprising, if the second device does not support content protection, configuring the first device to utilize a communication protocol that does not require content protection.
5. The method according to claim 1 further comprising, if the second device supports content protection, configuring the first device to utilize a communication protocol that requires content protection.
6. The method according to claim 6 further comprising, if communication fails utilizing the communication protocol that requires content protection, configuring the first device to utilize a communication protocol that does not require content protection.
7. A machine-readable storage having stored thereon, a computer program having at least one code section that handles interoperability between at least two devices in a network, the at least one code section being executable by a machine for causing the machine to perform steps comprising:
establishing a Bluetooth® communication link between a first device and a second device in the network, wherein the first device supports data communication with content protection;
determining whether the second device supports data communication with content protection;
configuring the first device for data communication based on the determination of content protection in the second device; and
communicating data between the first device and the second device via the established Bluetooth® communication link.
8. The machine-readable storage according to claim 7 wherein the code for configuring the first device comprises code for configuring parameters utilized in a communication protocol.
9. The machine-readable storage according to claim 8 wherein the parameters comprise at least one of a stream rate, mode, signal sampling parameters, and amplitude parameters.
10. The machine-readable storage according to claim 7 further comprising, if the second device does not support content protection, code for configuring the first device to utilize a communication protocol that does not require content protection.
11. The machine-readable storage according to claim 7 further comprising, if the second device supports content protection, code for configuring the first device to utilize a communication protocol that requires content protection.
12. The machine-readable storage according to claim 11 further comprising, if communication fails utilizing the communication protocol that requires content protection, code for configuring the first device to utilize a communication protocol that does not require content protection.
13. A system that handles interoperability between at least two devices in a network, the system comprising:
at least one processor capable of establishing a Bluetooth® communication link between a first device and a second device in the network, wherein the first device supports data communication with content protection;
the at least one processor capable of determining whether the second device supports data communication with content protection;
the at least one processor capable of configuring the first device for data communication based on the determination of content protection in the second device; and
the at least one processor capable of communicating data between the first device and the second device via the established Bluetooth® communication link.
14. The system according to claim 13 wherein configuring the first device comprises configuring parameters utilized in a communication protocol.
15. The system according to claim 14 wherein the parameters comprise at least one of a stream rate, mode, signal sampling parameters, and amplitude parameters.
16. The system according to claim 13 further comprising, if the second device does not support content protection, the at least one processor capable of configuring the first device to utilize a communication protocol that does not require content protection.
17. The system according to claim 13 further comprising, if the second device supports content protection, the at least one processor capable of configuring the first device to utilize a communication protocol that requires content protection.
18. The system according to claim 17 further comprising, if communication fails utilizing the communication protocol that requires content protection, the at least one processor capable of configuring the first device to utilize a communication protocol that does not require content protection.
US11/075,052 2005-03-08 2005-03-08 Mechanism for improved interoperability when content protection is used with an audio stream Abandoned US20060205449A1 (en)

Priority Applications (6)

Application Number Priority Date Filing Date Title
US11/075,052 US20060205449A1 (en) 2005-03-08 2005-03-08 Mechanism for improved interoperability when content protection is used with an audio stream
EP05023449A EP1701484A1 (en) 2005-03-08 2005-10-26 Improved interoperability when content protection is used with an audio stream
TW095107406A TW200704023A (en) 2005-03-08 2006-03-06 Mechanism for improved interoperability when content protection is used with an audio stream
CNB2006100592809A CN100556043C (en) 2005-03-08 2006-03-06 Crew-served method and system between at least two equipment in the network enabled
US12/338,927 US8611818B2 (en) 2005-03-08 2008-12-18 Mechanism for improved interoperability when content protection is used with an audio stream
US14/076,649 US20140065970A1 (en) 2005-03-08 2013-11-11 Mechanism for improved interoperability when content protection is used with an audio stream

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US11/075,052 US20060205449A1 (en) 2005-03-08 2005-03-08 Mechanism for improved interoperability when content protection is used with an audio stream

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US12/338,927 Continuation US8611818B2 (en) 2005-03-08 2008-12-18 Mechanism for improved interoperability when content protection is used with an audio stream

Publications (1)

Publication Number Publication Date
US20060205449A1 true US20060205449A1 (en) 2006-09-14

Family

ID=36587169

Family Applications (3)

Application Number Title Priority Date Filing Date
US11/075,052 Abandoned US20060205449A1 (en) 2005-03-08 2005-03-08 Mechanism for improved interoperability when content protection is used with an audio stream
US12/338,927 Active 2027-09-22 US8611818B2 (en) 2005-03-08 2008-12-18 Mechanism for improved interoperability when content protection is used with an audio stream
US14/076,649 Abandoned US20140065970A1 (en) 2005-03-08 2013-11-11 Mechanism for improved interoperability when content protection is used with an audio stream

Family Applications After (2)

Application Number Title Priority Date Filing Date
US12/338,927 Active 2027-09-22 US8611818B2 (en) 2005-03-08 2008-12-18 Mechanism for improved interoperability when content protection is used with an audio stream
US14/076,649 Abandoned US20140065970A1 (en) 2005-03-08 2013-11-11 Mechanism for improved interoperability when content protection is used with an audio stream

Country Status (4)

Country Link
US (3) US20060205449A1 (en)
EP (1) EP1701484A1 (en)
CN (1) CN100556043C (en)
TW (1) TW200704023A (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060265223A1 (en) * 2005-05-21 2006-11-23 International Business Machines Corporation Method and system for using input signal quality in speech recognition
US20070082615A1 (en) * 2005-10-12 2007-04-12 Siukai Mak Method and system for audio signal processing for bluetooth wireless headsets using a hardware accelerator
US20070281667A1 (en) * 2006-05-30 2007-12-06 Sony Ericsson Mobile Communications Ab Mobile wireless communication terminals, systems, methods, and computer program products for publishing, sharing and accessing media files
US20080032752A1 (en) * 2006-07-21 2008-02-07 Kabushiki Kaisha Toshiba Information processing apparatus
WO2008130164A1 (en) * 2007-04-19 2008-10-30 Jae Yong Park A bluetooth device having a memory and method therefor
US20090006104A1 (en) * 2007-06-29 2009-01-01 Samsung Electronics Co., Ltd. Method of configuring codec and codec using the same
US8310965B1 (en) * 2005-10-04 2012-11-13 Marvell International Ltd. Buffered audio system with synchronizing bus controller
US20130304753A1 (en) * 2007-11-09 2013-11-14 Vantrix Corporation Method and apparatus for concurrent filtering of multiple components of streaming data
US20140065970A1 (en) * 2005-03-08 2014-03-06 Broadcom Corporation Mechanism for improved interoperability when content protection is used with an audio stream
US8989173B2 (en) 2007-11-08 2015-03-24 Cambridge Silicon Radio Limited Increased Bluetooth clock accuracy
US20160170705A1 (en) * 2014-12-10 2016-06-16 Spreadtrum Communications (Shanghai) Co., Ltd. User terminal, method for playing audio data via bluetooth, and digital signal processor

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8335577B2 (en) * 2006-05-04 2012-12-18 Mediatek Inc. Method of generating advanced audio distribution profile (A2DP) source code and chipset using the same
US8386630B1 (en) * 2007-09-09 2013-02-26 Arris Solutions, Inc. Video-aware P2P streaming and download with support for real-time content alteration
US8831680B2 (en) * 2008-01-31 2014-09-09 Qualcomm Incorporated Flexible audio control in mobile computing device
WO2010038970A2 (en) * 2008-09-30 2010-04-08 Samsung Electronics Co., Ltd. Method and system for managing an imaging device by an electronic device located remotely to the imaging device
FR2943202A1 (en) 2009-03-13 2010-09-17 St Wireless Sa METHOD OF AUDIO DATA EXCHANGE BETWEEN A MAIN UNIT AND A BLUETOOTH TYPE CONTROLLER
KR20110054609A (en) * 2009-11-18 2011-05-25 삼성전자주식회사 Method and apparatus for remote controlling of bluetooth device
US8787403B2 (en) * 2012-05-14 2014-07-22 Texas Instruments Incorporated Audio convergence control facilitating bitpool value converging to stable level
US10142108B2 (en) * 2013-06-17 2018-11-27 Qube Cinema, Inc. Copy protection scheme for digital audio and video content authenticated HDCP receivers
CN104639511B (en) * 2013-11-13 2018-08-03 安凯(广州)微电子技术有限公司 A kind of implementation method and device for saving memory
CN103825905B (en) * 2014-03-10 2018-05-25 云中致用(广州)信息科技有限公司 A kind of multi-medium data exchange method and device
CN108040332B (en) * 2017-12-25 2020-03-10 江苏惠通集团有限责任公司 Bluetooth-based audio transmission method and device, storage medium and terminal
WO2022120539A1 (en) * 2020-12-07 2022-06-16 Oppo广东移动通信有限公司 Parameter setting method and apparatus, device, and storage medium

Citations (90)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5784566A (en) * 1996-01-11 1998-07-21 Oracle Corporation System and method for negotiating security services and algorithms for communication across a computer network
US20020016818A1 (en) * 2000-05-11 2002-02-07 Shekhar Kirani System and methodology for optimizing delivery of email attachments for disparate devices
US20020066018A1 (en) * 2000-10-18 2002-05-30 Linnartz Johan Paul Marie Gerard Multiple autentication sessions for content protection
US20020077974A1 (en) * 2000-12-19 2002-06-20 Ortiz Luis M. Wireless point of sale
US20020099837A1 (en) * 2000-11-20 2002-07-25 Naoyuki Oe Information processing method, apparatus, and system for controlling computer resources, control method therefor, storage medium, and program
US20020136214A1 (en) * 2000-08-14 2002-09-26 Consumer Direct Link Pervasive computing network architecture
US20030002473A1 (en) * 2001-01-29 2003-01-02 Goodings Chris J. Enhanced cordless telephone platform using BLUETOOTH technology
US6510236B1 (en) * 1998-12-11 2003-01-21 International Business Machines Corporation Authentication framework for managing authentication requests from multiple authentication devices
US20030114206A1 (en) * 2001-08-24 2003-06-19 United Parcel Service Of America, Inc. Portable data acquisition and management system and associated device and method
US20030131353A1 (en) * 2001-12-11 2003-07-10 Rolf Blom Method of rights management for streaming media
US20030133576A1 (en) * 2000-10-18 2003-07-17 Frederic Grumiaux Generation of a common encryption key
US20030149810A1 (en) * 2000-12-28 2003-08-07 Harumi Kawamura Data transmission system, data transmission method, and electronic apparatus
US20030196089A1 (en) * 2002-04-16 2003-10-16 Jukka Alve System and method for key distribution and network connectivity
US20030221100A1 (en) * 2002-05-24 2003-11-27 Russ Samuel H. Apparatus for entitling remote client devices
US20040042413A1 (en) * 2001-07-30 2004-03-04 Harumi Kawamura Radio communication system, radio communication control apparatus, radio communication control method,recording medium, and computer program
US6711263B1 (en) * 1999-05-07 2004-03-23 Telefonaktiebolaget Lm Ericsson (Publ) Secure distribution and protection of encryption key information
US20040064714A1 (en) * 1999-03-19 2004-04-01 Carr Jeffrey Douglas System and method for processing and protecting content
US20040098350A1 (en) * 2002-08-08 2004-05-20 Fujitsu Limited Framework and system for purchasing of goods and srvices
US20040103297A1 (en) * 2002-11-25 2004-05-27 Hank Risan Controlling interaction of deliverable electronic media
US20040174874A1 (en) * 2003-03-05 2004-09-09 Kabushiki Kaisha Toshiba AV data transmission and reception scheme for realizing copyright protection
US20050036509A1 (en) * 2003-06-03 2005-02-17 Shrikant Acharya Wireless presentation system
US20050039018A1 (en) * 2001-07-20 2005-02-17 Brainshield Technologies, Inc. Device for digital signature of an electronic document
US20050042983A1 (en) * 2001-08-24 2005-02-24 Borgward Glenn Rolus Device appliances and methods for the diffusion billing payment and playback of digital media contents
US20050055453A1 (en) * 2003-09-08 2005-03-10 Microsoft Corporation System and method for automatic conversion from WAP client provisioning XML represented objects to OMA DM tree structure represented objects
US20050060425A1 (en) * 2003-07-01 2005-03-17 International Business Machines Corporation Application-based autonomic connectivity
US20050059379A1 (en) * 2003-09-16 2005-03-17 Sampo Sovio Method of initializing and using a security association for middleware based on physical proximity
US20050085189A1 (en) * 2003-08-06 2005-04-21 Sally Hansen Communications apparatus and method
US20050097053A1 (en) * 2003-11-04 2005-05-05 Nokia Corporation System and associated terminal, method and computer program product for protecting content
US20050097408A1 (en) * 2003-10-29 2005-05-05 Nokia Corporation Method and system for providing communications security
US20050100162A1 (en) * 2003-11-11 2005-05-12 Jukka Alve System and method for using DRM to control conditional access to DVB content
US20050148322A1 (en) * 2004-01-03 2005-07-07 Dae-Gunn Jei Method and system for distributing electronic content to multi-party users in mobile communication network
US20050160450A1 (en) * 2003-10-31 2005-07-21 Spencer Stephens Method and system for limiting content diffusion to local receivers
US20050160471A1 (en) * 2004-01-19 2005-07-21 Cohen Andrew D. HDTV subscriber verification
US20050190916A1 (en) * 2004-02-27 2005-09-01 Sedacca David A. Secure negotiation and encryption module
US20050198291A1 (en) * 2003-06-20 2005-09-08 Anthony Hull Remote access system and method
US20050197099A1 (en) * 2004-03-08 2005-09-08 Lan-Ver Technologies Solutions Ltd. Cellular device security apparatus and method
US20050201585A1 (en) * 2000-06-02 2005-09-15 James Jannard Wireless interactive headset
US20050216731A1 (en) * 1999-03-31 2005-09-29 Kabushiki Kaisha Toshiba Content distribution apparatus, content receiving apparatus, and content distribution method
US20050226152A1 (en) * 2004-03-31 2005-10-13 Spencer Stephens Method and system for determining locality using network signatures
US20050240985A1 (en) * 2004-05-03 2005-10-27 Microsoft Corporation Policy engine and methods and systems for protecting data
US20050257260A1 (en) * 2002-06-17 2005-11-17 Koninklijke Philips Electronics N.V. System for authentication between devices using group certificates
US20050262568A1 (en) * 2004-05-18 2005-11-24 Hansen Mark D System and method for managing access to protected content by untrusted applications
US20060010500A1 (en) * 2004-02-03 2006-01-12 Gidon Elazar Protection of digital data content
US20060026672A1 (en) * 2004-07-29 2006-02-02 Rockwell Automation Technologies, Inc. Security system and method for an industrial automation system
US20060031676A1 (en) * 2004-08-05 2006-02-09 Luc Vantalon Methods and apparatuses for configuring products
US20060050670A1 (en) * 2004-09-07 2006-03-09 Jason Hillyard Method and system for low power mode management for complex bluetooth devices
US20060059090A1 (en) * 2004-09-15 2006-03-16 Pekka Lahtinen Preview of payable broadcasts
US20060064605A1 (en) * 2000-12-27 2006-03-23 Margent Development, Llc. Digital content security system
US20060067312A1 (en) * 2004-09-30 2006-03-30 Rony Ross Apparatus and method capable of improved coexistence of multiple wireless communication techniques
US7024204B2 (en) * 2002-07-10 2006-04-04 Kabushiki Kaisha Toshiba Wireless communication scheme with communication quality guarantee and copyright protection
US20060072525A1 (en) * 2004-09-23 2006-04-06 Jason Hillyard Method and system for role management for complex bluetooth® devices
US20060072241A1 (en) * 2004-09-30 2006-04-06 Feliss Norbert A System, method, and apparatus for a wireless hard disk drive
US20060095638A1 (en) * 2004-11-03 2006-05-04 Unger Robert A Method and system for processing wireless digital multimedia
US20060092951A1 (en) * 2004-10-12 2006-05-04 Peak B D Information relaying method, apparatus and/or computer program product
US20060101116A1 (en) * 2004-10-28 2006-05-11 Danny Rittman Multifunctional telephone, walkie talkie, instant messenger, video-phone computer, based on WiFi (Wireless Fidelity) and WiMax technology, for establishing global wireless communication, network and video conferencing via the internet
US7062658B1 (en) * 2001-07-26 2006-06-13 Cisco Technology, Inc Secure digital appliance and method for protecting digital content
US20060136702A1 (en) * 2004-08-05 2006-06-22 Luc Vantalon Methods and apparatuses for configuring products
US20060135127A1 (en) * 2004-12-21 2006-06-22 Nokia Corporation System, and associated terminal, method and computer program product for forwarding content and providing digital rights management of the same
US20060159109A1 (en) * 2000-09-07 2006-07-20 Sonic Solutions Methods and systems for use in network management of content
US20060161635A1 (en) * 2000-09-07 2006-07-20 Sonic Solutions Methods and system for use in network management of content
US20060167975A1 (en) * 2004-11-23 2006-07-27 Chan Alex Y Caching content and state data at a network element
US20060176891A1 (en) * 2003-07-22 2006-08-10 Siemens Ag Method for controlling data interchange
US20060181547A1 (en) * 2005-02-12 2006-08-17 Patrick Loo Method and system for image editing in a mobile multimedia processor
US20060182411A1 (en) * 2005-02-12 2006-08-17 Patrick Loo Architecture for an image editor used for editing images in a mobile communication device
US20060182108A1 (en) * 2000-12-21 2006-08-17 Krumel Andrew K Methods and systems using PLD-based network communication protocols
US7103315B2 (en) * 2001-10-19 2006-09-05 Nokia, Inc. Selective media capture via a communication device
US20060198359A1 (en) * 2005-03-04 2006-09-07 Kenny Fok Apparatus and methods for determining voice and/or data processing performance of a wireless device
US7106757B2 (en) * 2001-12-19 2006-09-12 Intel Corporation System and method for streaming multimedia over packet networks
US20060218598A1 (en) * 2005-02-16 2006-09-28 Qwest Communications International Inc. Wireless digital video recorders - content sharing systems and methods
US20060253894A1 (en) * 2004-04-30 2006-11-09 Peter Bookman Mobility device platform
US7136684B2 (en) * 2002-01-07 2006-11-14 Kabushiki Kaisha Toshiba Headset with radio communication function and communication recording system using time information
US20070033419A1 (en) * 2003-07-07 2007-02-08 Cryptography Research, Inc. Reprogrammable security for controlling piracy and enabling interactive content
US20070079142A1 (en) * 2003-12-30 2007-04-05 Manuel Leone Method and system for the cipher key controlled exploitation of data resources, related network and computer program products
US7209874B2 (en) * 2002-02-25 2007-04-24 Zoran Corporation Emulator-enabled network connectivity to a device
US20070100757A1 (en) * 1999-05-19 2007-05-03 Rhoads Geoffrey B Content Protection Arrangements
US20070112676A1 (en) * 2001-07-06 2007-05-17 Nokia Corporation Digital rights management in a mobile communications environment
US20070143824A1 (en) * 2003-12-23 2007-06-21 Majid Shahbazi System and method for enforcing a security policy on mobile devices using dynamically generated security profiles
US20070162981A1 (en) * 2003-12-11 2007-07-12 Yoshihiro Morioka Packet transmitter apparatus
US20070166003A1 (en) * 2002-03-11 2007-07-19 Herz William S Personal spectrum recorder
US20070174909A1 (en) * 2005-02-18 2007-07-26 Credant Technologies, Inc. System and method for intelligence based security
US20070186275A1 (en) * 2002-08-27 2007-08-09 Trust Digital, Llc Enterprise-wide security system for computer devices
US20070197261A1 (en) * 2004-03-19 2007-08-23 Humbel Roger M Mobile Telephone All In One Remote Key Or Software Regulating Card For Radio Bicycle Locks, Cars, Houses, And Rfid Tags, With Authorisation And Payment Function
US20070199075A1 (en) * 2004-03-17 2007-08-23 Koninklijke Philips Electronics, N.V. Method of and device for generating authorization status list
US7359371B2 (en) * 2001-01-17 2008-04-15 Uniden America Corporation System and method for modular premises communication and networking
US20080267155A1 (en) * 2002-02-12 2008-10-30 Broadcom Corporation Wireless local area network device supporting enhanced call functions
US20090047903A1 (en) * 2005-03-07 2009-02-19 Broadcom Corporation Automatic resource availability using bluetooth
US7496077B2 (en) * 2004-08-11 2009-02-24 Broadcom Corporation Method and system for dynamically changing audio stream bit rate based on condition of a Bluetooth connection
US20090171851A1 (en) * 2001-07-10 2009-07-02 Xatra Fund Mx, Llc Registering a biometric for radio frequency transactions
US20090204805A1 (en) * 2004-10-15 2009-08-13 Mauro Robba Method for secure signal transmission in a telecommunication network, in particular in a local area network
US7684826B2 (en) * 2004-11-03 2010-03-23 Sony Corporation Method and system for processing wireless digital multimedia

Family Cites Families (46)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5918174A (en) * 1996-03-29 1999-06-29 Ericsson, Inc. Circuitry and method for initiating communication between communication stations of a radio communication system
US7445146B2 (en) * 1998-04-17 2008-11-04 Diebold, Incorporated Card activated cash dispensing automated banking machine system and method
US8996698B1 (en) * 2000-11-03 2015-03-31 Truphone Limited Cooperative network for mobile internet access
KR100380518B1 (en) * 2001-05-24 2003-04-18 한국전자통신연구원 Secure codeless phone having the bluetooth
US7145919B2 (en) * 2001-06-01 2006-12-05 Telefonaktienbolaget Lm Ericsson (Publ) Method and apparatus for transporting different classes of data bits in a payload over a radio interface
JP3671881B2 (en) * 2001-07-18 2005-07-13 ソニー株式会社 COMMUNICATION SYSTEM AND METHOD, INFORMATION PROCESSING DEVICE AND METHOD, COMMUNICATION TERMINAL AND METHOD, EXPANSION DEVICE, AND PROGRAM
US20080177154A1 (en) * 2001-08-13 2008-07-24 Novo Nordisk A/S Portable Device and Method Of Communicating Medical Data Information
US6965770B2 (en) * 2001-09-13 2005-11-15 Nokia Corporation Dynamic content delivery responsive to user requests
EP1514431A2 (en) * 2001-11-06 2005-03-16 Koninklijke Philips Electronics N.V. Wireless communication arrangements with encapsulation and header compression
JP2005301321A (en) * 2001-11-08 2005-10-27 Ntt Docomo Inc Information delivery apparatus, information processing terminal, method for storing content externaly, method for outputting content externally, content describing output permission level, and content output control program
JP4477822B2 (en) * 2001-11-30 2010-06-09 パナソニック株式会社 Information converter
SE525273C2 (en) * 2002-01-07 2005-01-18 Kvaser Consultant Ab Distributed control and monitoring system
US20030195852A1 (en) * 2002-04-16 2003-10-16 Geoff Campbell System, method, apparatus and means for protecting digital content
AU2003219431A1 (en) * 2002-04-26 2003-11-10 Koninklijke Philips Electronics N.V. Security modules for conditional access with restrictions
US7321559B2 (en) * 2002-06-28 2008-01-22 Lucent Technologies Inc System and method of noise reduction in receiving wireless transmission of packetized audio signals
US6763226B1 (en) * 2002-07-31 2004-07-13 Computer Science Central, Inc. Multifunctional world wide walkie talkie, a tri-frequency cellular-satellite wireless instant messenger computer and network for establishing global wireless volp quality of service (qos) communications, unified messaging, and video conferencing via the internet
US8024808B1 (en) * 2002-08-07 2011-09-20 Cisco Technology, Inc. Arrangement for controlling content distribution by dynamically controlling bandwidth for transfer of the content based on content authorization
US7386276B2 (en) * 2002-08-27 2008-06-10 Sama Robert J Wireless information retrieval and content dissemination system and method
US20040203590A1 (en) * 2002-09-11 2004-10-14 Koninklijke Philips Electronics N.V. Set-up of wireless consumer electronics device using a learning remote control
US8064508B1 (en) * 2002-09-19 2011-11-22 Silicon Image, Inc. Equalizer with controllably weighted parallel high pass and low pass filters and receiver including such an equalizer
US9818136B1 (en) * 2003-02-05 2017-11-14 Steven M. Hoffberg System and method for determining contingent relevance
ES2357414T3 (en) * 2003-02-28 2011-04-26 Research In Motion Limited SYSTEM AND METHOD OF DATA PROTECTION IN A COMMUNICATION DEVICE.
AU2003230073A1 (en) * 2003-05-09 2004-11-26 Telefonaktiebolaget Lm Ericsson (Publ) Distributed caching and redistribution system and method in a wireless data network
US6987985B2 (en) * 2003-06-06 2006-01-17 Interdigital Technology Corporation Wireless communication components and methods for multiple system communications
US7412489B2 (en) * 2003-08-21 2008-08-12 Ameriprise Financial, Inc. Method and system for electronic archival and retrieval of electronic communications
US7477627B2 (en) * 2003-09-10 2009-01-13 Intel Corporation Method and device of adaptive control of data rate, fragmentation and request to send protection in wireless networks
US7787423B2 (en) * 2003-09-10 2010-08-31 Panasonic Corporation Device and program product for the same
US7352998B2 (en) * 2003-09-12 2008-04-01 Nokia Corporation Method and system for establishing a wireless communications link
US20060008256A1 (en) * 2003-10-01 2006-01-12 Khedouri Robert K Audio visual player apparatus and system and method of content distribution using the same
US20130097302A9 (en) * 2003-10-01 2013-04-18 Robert Khedouri Audio visual player apparatus and system and method of content distribution using the same
JP4102290B2 (en) * 2003-11-11 2008-06-18 株式会社東芝 Information processing device
TWI262671B (en) * 2004-01-02 2006-09-21 Keh-Lih Chiang Communication network switching system and method thereof
US7904964B1 (en) * 2004-02-03 2011-03-08 Music Public Broadcasting, Inc. Method and system for selectively controlling access to protected media on a media storage device
US7802095B2 (en) * 2004-02-03 2010-09-21 Music Public Broadcasting, Inc. Method and system for preventing unauthorized recording of media content on a Macintosh operating system
US7904895B1 (en) * 2004-04-21 2011-03-08 Hewlett-Packard Develpment Company, L.P. Firmware update in electronic devices employing update agent in a flash memory card
US9219729B2 (en) * 2004-05-19 2015-12-22 Philip Drope Multimedia network system with content importation, content exportation, and integrated content management
US20060026417A1 (en) * 2004-07-30 2006-02-02 Information Assurance Systems L.L.C. High-assurance secure boot content protection
US7974234B2 (en) * 2004-10-22 2011-07-05 Alcatel Lucent Method of authenticating a mobile network node in establishing a peer-to-peer secure context between a pair of communicating mobile network nodes
US7496364B2 (en) * 2004-11-05 2009-02-24 Freescale Semiconductor, Inc. Media-independent handover (MIH) method featuring a simplified beacon
KR101123550B1 (en) * 2004-11-08 2012-03-13 텔레폰악티에볼라겟엘엠에릭슨(펍) Technique for registering a device with a rights issuer system
EP1662743A1 (en) * 2004-11-24 2006-05-31 Sony Deutschland GmbH Wireless secure device for copy protection and device for rendering copy protected content.
US20060205449A1 (en) * 2005-03-08 2006-09-14 Broadcom Corporation Mechanism for improved interoperability when content protection is used with an audio stream
KR100714705B1 (en) * 2005-07-21 2007-05-07 삼성전자주식회사 Integrated digital device playing MP3 files
CN102257615A (en) * 2008-12-21 2011-11-23 莱尔德技术股份有限公司 Antenna assemblies for use with portable communications devices
US8332904B2 (en) * 2009-11-03 2012-12-11 Qualcomm Incorporated Control link for wireless display unit
US8832799B2 (en) * 2011-10-31 2014-09-09 Motorola Mobility Llc Methods and apparatuses for hybrid desktop environment data usage authentication

Patent Citations (99)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5784566A (en) * 1996-01-11 1998-07-21 Oracle Corporation System and method for negotiating security services and algorithms for communication across a computer network
US6510236B1 (en) * 1998-12-11 2003-01-21 International Business Machines Corporation Authentication framework for managing authentication requests from multiple authentication devices
US20040064714A1 (en) * 1999-03-19 2004-04-01 Carr Jeffrey Douglas System and method for processing and protecting content
US20050216731A1 (en) * 1999-03-31 2005-09-29 Kabushiki Kaisha Toshiba Content distribution apparatus, content receiving apparatus, and content distribution method
US6711263B1 (en) * 1999-05-07 2004-03-23 Telefonaktiebolaget Lm Ericsson (Publ) Secure distribution and protection of encryption key information
US20070100757A1 (en) * 1999-05-19 2007-05-03 Rhoads Geoffrey B Content Protection Arrangements
US20020016818A1 (en) * 2000-05-11 2002-02-07 Shekhar Kirani System and methodology for optimizing delivery of email attachments for disparate devices
US20050201585A1 (en) * 2000-06-02 2005-09-15 James Jannard Wireless interactive headset
US20080089545A1 (en) * 2000-06-02 2008-04-17 James Jannard Wireless interactive headset
US20020136214A1 (en) * 2000-08-14 2002-09-26 Consumer Direct Link Pervasive computing network architecture
US20060159109A1 (en) * 2000-09-07 2006-07-20 Sonic Solutions Methods and systems for use in network management of content
US20060161635A1 (en) * 2000-09-07 2006-07-20 Sonic Solutions Methods and system for use in network management of content
US20020066018A1 (en) * 2000-10-18 2002-05-30 Linnartz Johan Paul Marie Gerard Multiple autentication sessions for content protection
US20030133576A1 (en) * 2000-10-18 2003-07-17 Frederic Grumiaux Generation of a common encryption key
US20020099837A1 (en) * 2000-11-20 2002-07-25 Naoyuki Oe Information processing method, apparatus, and system for controlling computer resources, control method therefor, storage medium, and program
US20020077974A1 (en) * 2000-12-19 2002-06-20 Ortiz Luis M. Wireless point of sale
US20060182108A1 (en) * 2000-12-21 2006-08-17 Krumel Andrew K Methods and systems using PLD-based network communication protocols
US20060064605A1 (en) * 2000-12-27 2006-03-23 Margent Development, Llc. Digital content security system
US7286797B2 (en) * 2000-12-28 2007-10-23 Sony Corporation Data transmission system, data transmission method, and electronic apparatus
US20030149810A1 (en) * 2000-12-28 2003-08-07 Harumi Kawamura Data transmission system, data transmission method, and electronic apparatus
US7359371B2 (en) * 2001-01-17 2008-04-15 Uniden America Corporation System and method for modular premises communication and networking
US20030002473A1 (en) * 2001-01-29 2003-01-02 Goodings Chris J. Enhanced cordless telephone platform using BLUETOOTH technology
US7020119B2 (en) * 2001-01-29 2006-03-28 Vtech Communications, Ltd. Method and apparatus for digital audio transmission
US20070112676A1 (en) * 2001-07-06 2007-05-17 Nokia Corporation Digital rights management in a mobile communications environment
US20090171851A1 (en) * 2001-07-10 2009-07-02 Xatra Fund Mx, Llc Registering a biometric for radio frequency transactions
US20050039018A1 (en) * 2001-07-20 2005-02-17 Brainshield Technologies, Inc. Device for digital signature of an electronic document
US7062658B1 (en) * 2001-07-26 2006-06-13 Cisco Technology, Inc Secure digital appliance and method for protecting digital content
US7519985B2 (en) * 2001-07-30 2009-04-14 Sony Corporation Radio communication system, radio communication control apparatus, radio communication control method, recording medium, and computer program
US20040042413A1 (en) * 2001-07-30 2004-03-04 Harumi Kawamura Radio communication system, radio communication control apparatus, radio communication control method,recording medium, and computer program
US20050042983A1 (en) * 2001-08-24 2005-02-24 Borgward Glenn Rolus Device appliances and methods for the diffusion billing payment and playback of digital media contents
US20030114206A1 (en) * 2001-08-24 2003-06-19 United Parcel Service Of America, Inc. Portable data acquisition and management system and associated device and method
US7103315B2 (en) * 2001-10-19 2006-09-05 Nokia, Inc. Selective media capture via a communication device
US20030131353A1 (en) * 2001-12-11 2003-07-10 Rolf Blom Method of rights management for streaming media
US7106757B2 (en) * 2001-12-19 2006-09-12 Intel Corporation System and method for streaming multimedia over packet networks
US7136684B2 (en) * 2002-01-07 2006-11-14 Kabushiki Kaisha Toshiba Headset with radio communication function and communication recording system using time information
US20080267155A1 (en) * 2002-02-12 2008-10-30 Broadcom Corporation Wireless local area network device supporting enhanced call functions
US7209874B2 (en) * 2002-02-25 2007-04-24 Zoran Corporation Emulator-enabled network connectivity to a device
US20070166003A1 (en) * 2002-03-11 2007-07-19 Herz William S Personal spectrum recorder
US6988204B2 (en) * 2002-04-16 2006-01-17 Nokia Corporation System and method for key distribution and network connectivity
US20030196089A1 (en) * 2002-04-16 2003-10-16 Jukka Alve System and method for key distribution and network connectivity
US20070130254A1 (en) * 2002-05-24 2007-06-07 Russ Samuel H Apparatus for entitling and transmitting service instances to remote client devices
US20030221100A1 (en) * 2002-05-24 2003-11-27 Russ Samuel H. Apparatus for entitling remote client devices
US20050257260A1 (en) * 2002-06-17 2005-11-17 Koninklijke Philips Electronics N.V. System for authentication between devices using group certificates
US20080148053A1 (en) * 2002-07-10 2008-06-19 Kabushiki Kaisha Toshiba Wireless communication scheme with communication quality guarantee and copyright protection
US7024204B2 (en) * 2002-07-10 2006-04-04 Kabushiki Kaisha Toshiba Wireless communication scheme with communication quality guarantee and copyright protection
US20040098350A1 (en) * 2002-08-08 2004-05-20 Fujitsu Limited Framework and system for purchasing of goods and srvices
US20070186275A1 (en) * 2002-08-27 2007-08-09 Trust Digital, Llc Enterprise-wide security system for computer devices
US20040103297A1 (en) * 2002-11-25 2004-05-27 Hank Risan Controlling interaction of deliverable electronic media
US20040174874A1 (en) * 2003-03-05 2004-09-09 Kabushiki Kaisha Toshiba AV data transmission and reception scheme for realizing copyright protection
US20050036509A1 (en) * 2003-06-03 2005-02-17 Shrikant Acharya Wireless presentation system
US20050198291A1 (en) * 2003-06-20 2005-09-08 Anthony Hull Remote access system and method
US20050060425A1 (en) * 2003-07-01 2005-03-17 International Business Machines Corporation Application-based autonomic connectivity
US20070033419A1 (en) * 2003-07-07 2007-02-08 Cryptography Research, Inc. Reprogrammable security for controlling piracy and enabling interactive content
US20060176891A1 (en) * 2003-07-22 2006-08-10 Siemens Ag Method for controlling data interchange
US20050085189A1 (en) * 2003-08-06 2005-04-21 Sally Hansen Communications apparatus and method
US20050055453A1 (en) * 2003-09-08 2005-03-10 Microsoft Corporation System and method for automatic conversion from WAP client provisioning XML represented objects to OMA DM tree structure represented objects
US20050059379A1 (en) * 2003-09-16 2005-03-17 Sampo Sovio Method of initializing and using a security association for middleware based on physical proximity
US20050097408A1 (en) * 2003-10-29 2005-05-05 Nokia Corporation Method and system for providing communications security
US7278084B2 (en) * 2003-10-29 2007-10-02 Nokia Corporation Method and system for providing communications security
US20050160450A1 (en) * 2003-10-31 2005-07-21 Spencer Stephens Method and system for limiting content diffusion to local receivers
US20050097053A1 (en) * 2003-11-04 2005-05-05 Nokia Corporation System and associated terminal, method and computer program product for protecting content
US20050100162A1 (en) * 2003-11-11 2005-05-12 Jukka Alve System and method for using DRM to control conditional access to DVB content
US20070162981A1 (en) * 2003-12-11 2007-07-12 Yoshihiro Morioka Packet transmitter apparatus
US20070143824A1 (en) * 2003-12-23 2007-06-21 Majid Shahbazi System and method for enforcing a security policy on mobile devices using dynamically generated security profiles
US20070079142A1 (en) * 2003-12-30 2007-04-05 Manuel Leone Method and system for the cipher key controlled exploitation of data resources, related network and computer program products
US20050148322A1 (en) * 2004-01-03 2005-07-07 Dae-Gunn Jei Method and system for distributing electronic content to multi-party users in mobile communication network
US20050160471A1 (en) * 2004-01-19 2005-07-21 Cohen Andrew D. HDTV subscriber verification
US20060010500A1 (en) * 2004-02-03 2006-01-12 Gidon Elazar Protection of digital data content
US20050190916A1 (en) * 2004-02-27 2005-09-01 Sedacca David A. Secure negotiation and encryption module
US20050197099A1 (en) * 2004-03-08 2005-09-08 Lan-Ver Technologies Solutions Ltd. Cellular device security apparatus and method
US20070199075A1 (en) * 2004-03-17 2007-08-23 Koninklijke Philips Electronics, N.V. Method of and device for generating authorization status list
US20070197261A1 (en) * 2004-03-19 2007-08-23 Humbel Roger M Mobile Telephone All In One Remote Key Or Software Regulating Card For Radio Bicycle Locks, Cars, Houses, And Rfid Tags, With Authorisation And Payment Function
US20050226152A1 (en) * 2004-03-31 2005-10-13 Spencer Stephens Method and system for determining locality using network signatures
US20060253894A1 (en) * 2004-04-30 2006-11-09 Peter Bookman Mobility device platform
US20050240985A1 (en) * 2004-05-03 2005-10-27 Microsoft Corporation Policy engine and methods and systems for protecting data
US20050262568A1 (en) * 2004-05-18 2005-11-24 Hansen Mark D System and method for managing access to protected content by untrusted applications
US20060026672A1 (en) * 2004-07-29 2006-02-02 Rockwell Automation Technologies, Inc. Security system and method for an industrial automation system
US20060136702A1 (en) * 2004-08-05 2006-06-22 Luc Vantalon Methods and apparatuses for configuring products
US20060031676A1 (en) * 2004-08-05 2006-02-09 Luc Vantalon Methods and apparatuses for configuring products
US20090147829A1 (en) * 2004-08-11 2009-06-11 Zhodzishsky Victor G Method and system for dynamically changing audio stream bit rate based on condition of a bluetooth® connection
US7496077B2 (en) * 2004-08-11 2009-02-24 Broadcom Corporation Method and system for dynamically changing audio stream bit rate based on condition of a Bluetooth connection
US20060050670A1 (en) * 2004-09-07 2006-03-09 Jason Hillyard Method and system for low power mode management for complex bluetooth devices
US20060059090A1 (en) * 2004-09-15 2006-03-16 Pekka Lahtinen Preview of payable broadcasts
US20060072525A1 (en) * 2004-09-23 2006-04-06 Jason Hillyard Method and system for role management for complex bluetooth® devices
US20060072241A1 (en) * 2004-09-30 2006-04-06 Feliss Norbert A System, method, and apparatus for a wireless hard disk drive
US20060067312A1 (en) * 2004-09-30 2006-03-30 Rony Ross Apparatus and method capable of improved coexistence of multiple wireless communication techniques
US20060092951A1 (en) * 2004-10-12 2006-05-04 Peak B D Information relaying method, apparatus and/or computer program product
US20090204805A1 (en) * 2004-10-15 2009-08-13 Mauro Robba Method for secure signal transmission in a telecommunication network, in particular in a local area network
US20060101116A1 (en) * 2004-10-28 2006-05-11 Danny Rittman Multifunctional telephone, walkie talkie, instant messenger, video-phone computer, based on WiFi (Wireless Fidelity) and WiMax technology, for establishing global wireless communication, network and video conferencing via the internet
US20060095638A1 (en) * 2004-11-03 2006-05-04 Unger Robert A Method and system for processing wireless digital multimedia
US7684826B2 (en) * 2004-11-03 2010-03-23 Sony Corporation Method and system for processing wireless digital multimedia
US20060167975A1 (en) * 2004-11-23 2006-07-27 Chan Alex Y Caching content and state data at a network element
US20060135127A1 (en) * 2004-12-21 2006-06-22 Nokia Corporation System, and associated terminal, method and computer program product for forwarding content and providing digital rights management of the same
US20060181547A1 (en) * 2005-02-12 2006-08-17 Patrick Loo Method and system for image editing in a mobile multimedia processor
US20060182411A1 (en) * 2005-02-12 2006-08-17 Patrick Loo Architecture for an image editor used for editing images in a mobile communication device
US20060218598A1 (en) * 2005-02-16 2006-09-28 Qwest Communications International Inc. Wireless digital video recorders - content sharing systems and methods
US20070174909A1 (en) * 2005-02-18 2007-07-26 Credant Technologies, Inc. System and method for intelligence based security
US20060198359A1 (en) * 2005-03-04 2006-09-07 Kenny Fok Apparatus and methods for determining voice and/or data processing performance of a wireless device
US20090047903A1 (en) * 2005-03-07 2009-02-19 Broadcom Corporation Automatic resource availability using bluetooth

Cited By (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140065970A1 (en) * 2005-03-08 2014-03-06 Broadcom Corporation Mechanism for improved interoperability when content protection is used with an audio stream
US8190430B2 (en) 2005-05-21 2012-05-29 Nuance Communications, Inc. Method and system for using input signal quality in speech recognition
US20060265223A1 (en) * 2005-05-21 2006-11-23 International Business Machines Corporation Method and system for using input signal quality in speech recognition
US8000962B2 (en) * 2005-05-21 2011-08-16 Nuance Communications, Inc. Method and system for using input signal quality in speech recognition
US8824956B1 (en) 2005-10-04 2014-09-02 Marvell International Ltd. Buffered audio system with synchronizing bus controller
US8310965B1 (en) * 2005-10-04 2012-11-13 Marvell International Ltd. Buffered audio system with synchronizing bus controller
US20070082615A1 (en) * 2005-10-12 2007-04-12 Siukai Mak Method and system for audio signal processing for bluetooth wireless headsets using a hardware accelerator
US7925213B2 (en) * 2005-10-12 2011-04-12 Broadcom Corporation Method and system for audio signal processing for Bluetooth wireless headsets using a hardware accelerator
US7925244B2 (en) * 2006-05-30 2011-04-12 Sony Ericsson Mobile Communications Ab Mobile wireless communication terminals, systems, methods, and computer program products for publishing, sharing and accessing media files
US20110143735A1 (en) * 2006-05-30 2011-06-16 Sony Ericsson Mobile Communication Ab Mobile Wireless Communication Terminals, Systems, Methods, and Computer Program Products for Publishing, Sharing and Accessing Media Files
US8090360B2 (en) 2006-05-30 2012-01-03 Sony Ericsson Mobile Communications Ab Mobile wireless communication terminals, systems, methods, and computer program products for publishing, sharing and accessing media files
US8229405B2 (en) 2006-05-30 2012-07-24 Sony Ericsson Mobile Communications Ab Communication terminals, systems, methods, and computer program products for publishing, sharing and accessing media files
USRE46258E1 (en) 2006-05-30 2016-12-27 Sony Mobile Communications Ab Communication terminals, systems, methods, and computer program products for publishing, sharing and accessing media files
US20070281667A1 (en) * 2006-05-30 2007-12-06 Sony Ericsson Mobile Communications Ab Mobile wireless communication terminals, systems, methods, and computer program products for publishing, sharing and accessing media files
US7725136B2 (en) * 2006-07-21 2010-05-25 Kabushiki Kaisha Toshiba Information processing apparatus
US20080032752A1 (en) * 2006-07-21 2008-02-07 Kabushiki Kaisha Toshiba Information processing apparatus
WO2008130164A1 (en) * 2007-04-19 2008-10-30 Jae Yong Park A bluetooth device having a memory and method therefor
US20090006104A1 (en) * 2007-06-29 2009-01-01 Samsung Electronics Co., Ltd. Method of configuring codec and codec using the same
US8989173B2 (en) 2007-11-08 2015-03-24 Cambridge Silicon Radio Limited Increased Bluetooth clock accuracy
US9397877B2 (en) * 2007-11-09 2016-07-19 Vantrix Corporation Method and apparatus for concurrent filtering of multiple components of streaming data
US20130304753A1 (en) * 2007-11-09 2013-11-14 Vantrix Corporation Method and apparatus for concurrent filtering of multiple components of streaming data
US20160170705A1 (en) * 2014-12-10 2016-06-16 Spreadtrum Communications (Shanghai) Co., Ltd. User terminal, method for playing audio data via bluetooth, and digital signal processor
US10007479B2 (en) * 2014-12-10 2018-06-26 Spreadtrum Communications (Shanghai) Co., Ltd. User terminal, method for playing audio data via bluetooth, and digital signal processor

Also Published As

Publication number Publication date
CN1832482A (en) 2006-09-13
US20140065970A1 (en) 2014-03-06
EP1701484A1 (en) 2006-09-13
CN100556043C (en) 2009-10-28
TW200704023A (en) 2007-01-16
US8611818B2 (en) 2013-12-17
US20090176452A1 (en) 2009-07-09

Similar Documents

Publication Publication Date Title
US8611818B2 (en) Mechanism for improved interoperability when content protection is used with an audio stream
US8031685B2 (en) Method and system for dynamically changing audio stream bit rate based on condition of a Bluetooth connection
US9177565B2 (en) Optimized architecture for streaming audio applications
US10477474B2 (en) Arbitrating a low power mode for multiple applications running on a device
US8655280B2 (en) Method and system for role management for complex bluetooth® devices
US8224247B2 (en) Controller integrated audio codec for advanced audio distribution profile audio streaming applications
TWI742369B (en) Method, apparatus, and comupter-readable medium for low-latency audio streaming with communication coexistence
EP2082556B1 (en) Methods and devices of a queue controller for dual mode bidirectional audio communication
CN111294783B (en) Audio data transmission method, device, chip and electronic equipment
EP1883244A2 (en) Apparatus and method for transmitting moving picture stream using bluetooth
US20070135046A1 (en) Method and system for bluetooth® common signaling for non-bluetooth® data channels
JP2003309541A (en) Data transfer system, data transfer device and method, and computer program
CN114026896B (en) Method for managing a plurality of multimedia communication links in a point-to-multipoint bluetooth network
US20160277522A1 (en) Detecting playback buffer underrun at sink device to improve streaming media quality over bluetooth
WO2021223243A1 (en) Audio data transmission method and apparatus, chip, and electronic device
TW202345560A (en) Wireless microphone synchronization for btoip tws earbuds
Bilan Streaming audio over bluetooth ACL links
WO2023124587A1 (en) Media file transmission method and device
TWI798890B (en) Bluetooth voice communication system and related computer program product for generating stereo voice effect

Legal Events

Date Code Title Description
AS Assignment

Owner name: BROADCOM CORPORATION, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:HILLYARD, JASON;REEL/FRAME:016380/0344

Effective date: 20050304

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION

AS Assignment

Owner name: BANK OF AMERICA, N.A., AS COLLATERAL AGENT, NORTH CAROLINA

Free format text: PATENT SECURITY AGREEMENT;ASSIGNOR:BROADCOM CORPORATION;REEL/FRAME:037806/0001

Effective date: 20160201

Owner name: BANK OF AMERICA, N.A., AS COLLATERAL AGENT, NORTH

Free format text: PATENT SECURITY AGREEMENT;ASSIGNOR:BROADCOM CORPORATION;REEL/FRAME:037806/0001

Effective date: 20160201

AS Assignment

Owner name: AVAGO TECHNOLOGIES GENERAL IP (SINGAPORE) PTE. LTD., SINGAPORE

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:BROADCOM CORPORATION;REEL/FRAME:041706/0001

Effective date: 20170120

Owner name: AVAGO TECHNOLOGIES GENERAL IP (SINGAPORE) PTE. LTD

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:BROADCOM CORPORATION;REEL/FRAME:041706/0001

Effective date: 20170120

AS Assignment

Owner name: BROADCOM CORPORATION, CALIFORNIA

Free format text: TERMINATION AND RELEASE OF SECURITY INTEREST IN PATENTS;ASSIGNOR:BANK OF AMERICA, N.A., AS COLLATERAL AGENT;REEL/FRAME:041712/0001

Effective date: 20170119