会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 83. 发明申请
    • Information Processing Device and Method, Recording Medium, Program and Information Processing System
    • 信息处理装置和方法,记录媒体,程序和信息处理系统
    • US20090259850A1
    • 2009-10-15
    • US12419730
    • 2009-04-07
    • Yoshihito Ishibashi
    • Yoshihito Ishibashi
    • H04L9/32
    • H04L9/3273
    • An information processing device regarding which access to data held by the information processing device itself, in multiple regions, is requested from another information processing device, includes: an authenticating unit to perform authenticating processing of the other information processing device; a receiving unit to receive an access license ticket including an access code and a check digit; an access license ticket generating key generating unit to generate an access license ticket generating key, which is key information for computing a check digit using data held beforehand, a root key, an access control key, and other key information which is key information to manage data of a region other than the predetermined region, corresponding to an access code; check digit computing unit to compute a check digit corresponding to the access code described in the access license ticket; and access license ticket validating unit to validate the access license ticket.
    • 一种信息处理装置,其特征在于包括:信息处理装置,用于对从所述信息处理装置本身在多个区域中保存的对数据的访问从另一个信息处理装置请求,所述信息处理装置包括:认证单元,对所述其他信息处理装置进行认证处理; 接收单元,用于接收包括访问代码和校验位的访问许可证票据; 访问许可证票据生成密钥生成单元,生成访问许可证生成密钥,其是使用预先保存的数据计算校验位的密钥信息,根密钥,访问控制密钥以及作为管理的关键信息的其他密钥信息 对应于访问码的预定区域以外的区域的数据; 校验位计算单元计算与访问许可证中描述的访问代码相对应的校验位; 访问许可证验证单元验证访问许可证单。
    • 84. 发明授权
    • Information processing device and method, and providing medium
    • 信息处理装置和方法,并提供介质
    • US07287010B1
    • 2007-10-23
    • US09719111
    • 2000-04-07
    • Yoshihito Ishibashi
    • Yoshihito Ishibashi
    • H04L9/32
    • G06F21/10
    • The present invention allows content to be transferred with source equipment retaining the content. Content is transferred to destination equipment while at the same time it is retained on the source equipment. This allows the content to be used on both source and destination equipment in contrast to the usual move operation in which content is removed from the source equipment and used only on the destination equipment. While content is under transferred control, the source equipment cannot transfer the control of the content to any third equipment. Thus, the content is held only on the two pieces of equipment: the source equipment and destination equipment. In this respect, content control transfer differs from the first-generation duplication which can produce multiple duplicates (first-generation) from the original content. Also, content control transfer differs from one-time duplication in that content control can be transferred to third equipment if the content is returned to the source equipment.
    • 本发明允许使用保留内容的源设备传送内容。 内容转移到目的地设备,同时保留在源设备上。 这允许在源设备和目的地设备上使用内容,与通常的移动操作相反,其中内容从源设备移除并且仅在目的地设备上使用。 当内容处于转移控制状态时,源设备无法将内容的控制权转让给任何第三方设备。 因此,内容仅在两台设备上进行:源设备和目的设备。 在这方面,内容控制转移不同于可以从原始内容产生多个重复(第一代)的第一代复制。 此外,内容控制转移与一次性复制不同,如果内容返回到源设备,则内容控制可以被传送到第三设备。
    • 89. 发明授权
    • Information transmission system, transmitter, and transmission method as well as information reception system, receiver and reception method
    • 信息传输系统,发射机和传输方法以及信息接收系统,接收和接收方法
    • US07099479B1
    • 2006-08-29
    • US09830392
    • 2000-08-25
    • Yoshihito IshibashiTateo OishiShinako MatsuyamaTomoyuki AsanoAkihiro MutoJun Kitahara
    • Yoshihito IshibashiTateo OishiShinako MatsuyamaTomoyuki AsanoAkihiro MutoJun Kitahara
    • H04L9/00
    • G06Q30/06G06F21/10G06F2221/2107G10K15/02H04L9/0891H04L9/0894H04L9/3247H04L9/3263H04L63/045H04L63/102H04L63/12H04L2209/60
    • Content data encrypted with a content key, the content key encrypted with an individual key specific to an information sending device, and the individual key encrypted with a distribution key that is updated in a predetermined cycle, and supplied are sent to an information receiving device, and the information receiving device decrypts the individual key with the distribution key, decrypts the content key with the individual key, and decrypts the content data with the content key. Thus, the information sending device does not have the distribution key, and accordingly piracy of content data can be prevented with a simple configuration. Also, the information receiving device sends the content key and a playback command to other apparatuses. Thus, other apparatuses can play back contents using the playback command and the content key. Furthermore, the information sending device decrypts the content key with the distribution key before being updated, and stores the same. Thus, contents purchased by an advance order can be actually purchased regardless of expiration dates of the distribution key. Furthermore, usage right is passed from a first information receiving device to a second information receiving device different in registration information at the tome of using contents. Thus, contents can be used among information receiving devices different from each other in registration information.
    • 使用内容密钥加密的内容数据,用信息发送装置专用的专用密钥加密的内容密钥和以预定周期更新的分发密钥加密的单独密钥被提供给信息接收装置, 并且信息接收装置用分发密钥解密单个密钥,用个别密钥解密内容密钥,并用内容密钥解密内容数据。 因此,信息发送装置不具有分配密钥,因此可以通过简单的配置来防止内容数据的盗版。 此外,信息接收装置向其他装置发送内容密钥和重放命令。 因此,其他装置可以使用播放命令和内容密钥来播放内容。 此外,信息发送装置在被更新之前用分发密钥对内容密钥进行解密,并且存储该密钥。 因此,无论分配密钥的到期日期如何,都可以实际购买由提前订单购买的内容。 此外,在使用内容的使用方面,使用权从第一信息接收装置传递到注册信息不同的第二信息接收装置。 因此,可以在注册信息中彼此不同的信息接收装置中使用内容。
    • 90. 发明授权
    • Content processing system
    • 内容处理系统
    • US06834346B1
    • 2004-12-21
    • US09509583
    • 2000-03-28
    • Yoshihito IshibashiTateo OishiTomoyuki AsanoYoshitomo Osawa
    • Yoshihito IshibashiTateo OishiTomoyuki AsanoYoshitomo Osawa
    • H04L916
    • G06F21/72G06F21/10G06F2211/008G06F2221/0737G06F2221/0753G06F2221/2135G06Q30/06G11B20/00724H04L9/0822H04L9/083H04L2209/60
    • A first information processing unit 100 stores identification information into a storage module 152, stores an encrypted contents signal into a mass storage unit 180, and supplies the encrypted contents signal and identification information to a second information processing unit 200 through a communication section 110. In a receiving unit 170 of the first information processing unit 100, log information generated by a purchase processing module 153 is stored into the storage module 152 every time the contents key is decoded, and the log information is transmitted at predetermined timing to a key management center 30 through the transmission section 110. The second information processing unit 200 receives the encrypted contents signal and the identification information through a communication section 210, and causes a contents processing section 260 to decode the encrypted contents signal and to append the identification information thereto.
    • 第一信息处理单元100将识别信息存储到存储模块152中,将加密内容信号存储到大容量存储单元180中,并通过通信部110将加密的内容信号和识别信息提供给第二信息处理单元200.在 第一信息处理单元100的接收单元170,每当内容密钥被解码时,由购买处理模块153产生的日志信息被存储到存储模块152中,并且将日志信息以预定的定时发送到密钥管理中心 第二信息处理单元200通过通信部件210接收加密的内容信号和识别信息,并使内容处理部分260对加密的内容信号进行解码并附加识别信息。