At Or Near The User Terminal (epo) Patents (Class 348/E7.076)
  • Patent number: 11665402
    Abstract: An information distribution server includes a status estimation unit that derives an expected value of the number of distributions of content in each status in each time period, a score derivation unit that derives a probability score of the content for each time period and for each status, a distribution target determination unit that extracts a combination of a time period, status, and content in which the probability score is equal to or higher than a predetermined threshold value, and determines content relevant to the combination as a distribution target, and a distribution unit that distributes the distribution target on the basis of information indicated by the combination extracted by the distribution target determination unit.
    Type: Grant
    Filed: June 3, 2020
    Date of Patent: May 30, 2023
    Assignee: NTT DOCOMO, INC.
    Inventors: Daiki Yamaji, Norihiro Katsumaru, Shunsuke Fukuda, Naoharu Yamada
  • Patent number: 9819988
    Abstract: The aim of the present invention is to ensure that a security module SC or CAM is used with an authorized receiver device. A security device for Pay-TV receiver decoder, in charge of processing the security messages and to extract the keys or rights from the security messages, this security device comprising a memory to store at least one reference identifier of the receiver/decoder, characterized in that, it further comprises a wireless reader to read a wireless tag containing a receiver/decoder identifier with which it is connected, and means to compare this identifier with the reference identifier, said security device modifying the processing of the security messages in function of the comparison result.
    Type: Grant
    Filed: April 26, 2017
    Date of Patent: November 14, 2017
    Assignee: NAGRAVISION S. A.
    Inventor: Antoine Burckard
  • Patent number: 9686580
    Abstract: The aim of the present invention is to ensure that a security module SC or CAM is used with an authorized receiver device. A security device for Pay-TV receiver decoder, in charge of processing the security messages and to extract the keys or rights from the security messages, this security device comprising a memory to store at least one reference identifier of the receiver/decoder, characterized in that, it further comprises a wireless reader to read a wireless tag containing a receiver/decoder identifier with which it is connected, and means to compare this identifier with the reference identifier, said security device modifying the processing of the security messages in function of the comparison result.
    Type: Grant
    Filed: April 2, 2013
    Date of Patent: June 20, 2017
    Assignee: NAGRAVISION S.A.
    Inventor: Antoine Burckard