会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Rights management terminal, server apparatus and usage information collection system
    • 权利管理终端,服务器装置和使用信息收集系统
    • US07571488B2
    • 2009-08-04
    • US11093116
    • 2005-03-30
    • Masahiro OhoRyuichi OkamotoMitsuhiro InoueHiroki MurakamiKatsumi Tokuda
    • Masahiro OhoRyuichi OkamotoMitsuhiro InoueHiroki MurakamiKatsumi Tokuda
    • H04L9/14
    • G06F21/6254G06F21/606G06F2221/2129G06F2221/2135H04L9/3263H04L2209/42H04L2209/56H04L2209/603
    • The present invention provides a rights management terminal that can securely send and receive usage information while preventing spoofing and protecting user's privacy. The rights management terminal manages a copyright of a content using a license that includes a usage rule of the content, and includes: a first public key certificate management unit which manages, as a set, a first public key certificate that includes identification information for uniquely identifying at least one of the rights management terminal and a user using the terminal, and a first private key paired with a first public key included in the first public key certificate; a second public key certificate management unit which manages, as a set, a second public key certificate that does not include the identification information, and a second private key paired with a second public key included in the second public key certificate; a selection processing unit that selects, as a set, one of the following: the first public key certificate and the first private key; and the second public key certificate and the second private key; and an authentication processing unit that executes authentication for communicating with a server apparatus, using the public key and the private key that are selected as a set by the selection processing unit.
    • 本发明提供一种权限管理终端,其能够安全地发送和接收使用信息,同时防止欺骗和保护用户的隐私。 权利管理终端使用包含内容的使用规则的许可来管理内容的版权,并且包括:第一公钥证书管理单元,作为一组管理包含唯一地标识信息的第一公钥证书 识别所述权限管理终端和使用所述终端的用户中的至少一个,以及与包含在所述第一公钥证书中的第一公开密钥配对的第一私钥; 第二公钥证书管理单元,作为一组管理不包括识别信息的第二公开密钥证书和与第二公开密钥证书中包含的第二公钥配对的第二私钥; 选择处理单元,其选择以下各项中的一个:第一公钥证书和第一私钥; 和第二公钥证书和第二私钥; 以及认证处理单元,其使用由所述选择处理单元选择为集合的所述公开密钥和所述私钥来执行与服务器装置通信的认证。
    • 2. 发明申请
    • Rights management terminal, server apparatus and usage information collection system
    • 权利管理终端,服务器装置和使用信息收集系统
    • US20050223415A1
    • 2005-10-06
    • US11093116
    • 2005-03-30
    • Masahiro OhoRyuichi OkamotoMitsuhiro InoueHiroki MurakamiKatsumi Tokuda
    • Masahiro OhoRyuichi OkamotoMitsuhiro InoueHiroki MurakamiKatsumi Tokuda
    • G06F21/00H04K1/00H04L9/32
    • G06F21/6254G06F21/606G06F2221/2129G06F2221/2135H04L9/3263H04L2209/42H04L2209/56H04L2209/603
    • The present invention provides a rights management terminal that can securely send and receive usage information while preventing spoofing and protecting user's privacy. The rights management terminal manages a copyright of a content using a license that includes a usage rule of the content, and includes: a first public key certificate management unit which manages, as a set, a first public key certificate that includes identification information for uniquely identifying at least one of the rights management terminal and a user using the terminal, and a first private key paired with a first public key included in the first public key certificate; a second public key certificate management unit which manages, as a set, a second public key certificate that does not include the identification information, and a second private key paired with a second public key included in the second public key certificate; a selection processing unit that selects, as a set, one of the following: the first public key certificate and the first private key; and the second public key certificate and the second private key; and an authentication processing unit that executes authentication for communicating with a server apparatus, using the public key and the private key that are selected as a set by the selection processing unit.
    • 本发明提供一种权限管理终端,其能够安全地发送和接收使用信息,同时防止欺骗和保护用户的隐私。 权利管理终端使用包含内容的使用规则的许可来管理内容的版权,并且包括:第一公钥证书管理单元,作为一组管理包含唯一地标识信息的第一公开密钥证书 识别所述权限管理终端和使用所述终端的用户中的至少一个,以及与包含在所述第一公钥证书中的第一公开密钥配对的第一私钥; 第二公钥证书管理单元,作为一组管理不包括识别信息的第二公开密钥证书和与第二公开密钥证书中包含的第二公钥配对的第二私钥; 选择处理单元,其选择以下各项中的一个:第一公钥证书和第一私钥; 和第二公钥证书和第二私钥; 以及认证处理单元,其使用由所述选择处理单元选择为集合的所述公开密钥和所述私钥来执行与服务器装置通信的认证。
    • 5. 发明授权
    • Content using system
    • 内容使用系统
    • US07194091B2
    • 2007-03-20
    • US10404084
    • 2003-04-02
    • Akio HigashiKatsumi TokudaMotoji OhmoriMitsuhiro Inoue
    • Akio HigashiKatsumi TokudaMotoji OhmoriMitsuhiro Inoue
    • H04N7/16H04L9/32
    • H04L63/10G06F21/10H04L2463/101
    • A content using system is composed of a content importing apparatus and at least one content using apparatus. The content importing apparatus includes a content ID generating unit that generates a content ID, and a content key information encryption converting unit that converts the encryption of content key information by using an encryption key (“network key”) that is shared in advance on the network. The content using apparatus includes a content key information decrypting unit that decrypts the content key information, whose encryption has been converted, by using the network key, a moved content list storing unit for storing a moved content list (MCL) in which the content IDs of contents that have been written onto a storage medium are written, and a moved content list managing unit that judges whether the writing of a content is permitted or prohibited based on the MCL.
    • 内容使用系统由内容导入装置和至少一个内容使用装置组成。 内容导入装置包括产生内容ID的内容ID生成单元和通过使用预先共享的加密密钥(“网络密钥”)来转换内容密钥信息的加密的内容密钥信息加密转换单元, 网络。 内容使用装置包括内容密钥信息解密单元,其通过使用网络密钥解密其加密已被转换的内容密钥信息;移动内容列表存储单元,用于存储移动的内容列表(MCL),其中内容ID 写入到存储介质上的内容被写入,并且移动的内容列表管理单元基于MCL判断是否允许或禁止写入内容。
    • 6. 发明授权
    • Digital data distribution system with switching unit, online acquisition unit, and conversion unit for converting from first to second format
    • 具有开关单元,在线采集单元和转换单元的数字数据分配系统,从第一格式转换为第二格式
    • US07624199B2
    • 2009-11-24
    • US10169606
    • 2001-11-07
    • Hideki MatsushimaRyuichi OkamotoMitsuhiro InoueMasayuki Kozuka
    • Hideki MatsushimaRyuichi OkamotoMitsuhiro InoueMasayuki Kozuka
    • G06F13/00G10L11/00G06K9/36
    • G11B20/00086
    • A CD on which only music information specified by the CD-DA is recorded, or a CD on which both music information specified by the CD-DA and music information to be recorded on a CD-ROM are recorded is mounted upon an information processing terminal. When the CD on which only music information specified by the CD-DA is recorded is mounted, the information processing terminal acquires, from a directory server, an ISRC number that identifies the music information recorded on the CD, and distribution server location information that identifies a content distribution server. The information processing terminal acquires content that is the music information compressed according to the MP3 and encrypted, from the content distribution server identified by the acquired distribution server location information, and the decryption key. The information processing terminal then decrypts the acquired content using the acquired decryption key and reproduces music.
    • 记录仅记录由CD-DA指定的音乐信息的CD或将CD-DA指定的两个音乐信息和要记录在CD-ROM上的音乐信息记录在其上的CD被安装在信息处理终端 。 当安装仅记录由CD-DA指定的音乐信息的CD时,信息处理终端从目录服务器获取标识记录在CD上的音乐信息的ISRC号码,以及标识的CDM的分发服务器位置信息 内容分发服务器。 信息处理终端从由所获取的分发服务器位置信息识别的内容分发服务器和解密密钥获取作为根据MP3压缩并被加密的音乐信息的内容。 信息处理终端然后使用所获取的解密密钥解密所获取的内容并再现音乐。
    • 7. 发明申请
    • DIGITAL DATA DISTRIBUTION SYSTEM WITH SWITCHING UNIT, ONLINE ACQUISITION UNIT, AND CONVERSION UNIT FOR CONVERTING FROM FIRST TO SECOND FORMAT
    • 具有切换单元的数字数据分发系统,在线采集单元和从第一到第二格式转换的转换单元
    • US20080320173A9
    • 2008-12-25
    • US10169606
    • 2001-11-07
    • Hideki MatsushimaRyuichi OkamotoMitsuhiro InoueMasayuki Kozuka
    • Hideki MatsushimaRyuichi OkamotoMitsuhiro InoueMasayuki Kozuka
    • G06F3/00
    • G11B20/00086
    • A CD on which only music information specified by the CD-DA is recorded, or a CD on which both music information specified by the CD-DA and music information to be recorded on a CD-ROM are recorded is mounted upon an information processing terminal (10). When the CD on which only music information specified by the CD-DA is recorded is mounted, the information processing terminal (10) acquires, from a directory server (20), an ISRC number that identifies the music information recorded on the CD, and distribution server location information that identifies a content distribution server. The information processing terminal (10) acquires content that is the music information compressed according to the MP3 and encrypted, from the content distribution server identified by the acquired distribution server location information, and the decryption key. The information processing terminal then decrypts the acquired content using the acquired decryption key and reproduces music.
    • 记录仅记录由CD-DA指定的音乐信息的CD或将CD-DA指定的两个音乐信息和要记录在CD-ROM上的音乐信息记录在其上的CD被安装在信息处理终端 (10)。 当安装仅记录由CD-DA指定的音乐信息的CD时,信息处理终端(10)从目录服务器(20)获取识别记录在CD上的音乐信息的ISRC号码,以及 分发服务器位置信息,用于标识内容分发服务器。 信息处理终端(10)从由所获取的分发服务器位置信息识别的内容分发服务器和解密密钥获取作为根据MP3压缩并被加密的音乐信息的内容。 信息处理终端然后使用所获取的解密密钥解密所获取的内容并再现音乐。
    • 10. 发明申请
    • Digital data distribution system
    • 数字数据分发系统
    • US20050033864A1
    • 2005-02-10
    • US10169606
    • 2001-11-07
    • Hideki MatsushimaRyuichi OkamotoMitsuhiro InoueMasayuki Kozuka
    • Hideki MatsushimaRyuichi OkamotoMitsuhiro InoueMasayuki Kozuka
    • G11B20/10G10K15/02G10L11/00G10L19/00G11B20/00H04L9/08G06F3/00
    • G11B20/00086
    • A CD on which only music information specified by the CD-DA is recorded, or a CD on which both music information specified by the CD-DA and music information to be recorded on a CD-ROM are recorded is mounted upon an information processing terminal (10). When the CD on which only music information specified by the CD-DA is recorded is mounted, the information processing terminal (10) acquires, from a directory server (20), an ISRC number that identifies the music information recorded on the CD, and distribution server location information that identifies a content distribution server. The information processing terminal (10) acquires content that is the music information compressed according to the MP3 and encrypted, from the content distribution server identified by the acquired distribution server location information, and the decryption key. The information processing terminal then decrypts the acquired content using the acquired decryption key and reproduces music.
    • 记录仅记录由CD-DA指定的音乐信息的CD或将CD-DA指定的两个音乐信息和要记录在CD-ROM上的音乐信息记录在其上的CD被安装在信息处理终端 (10)。 当安装仅记录由CD-DA指定的音乐信息的CD时,信息处理终端(10)从目录服务器(20)获取识别记录在CD上的音乐信息的ISRC号码,以及 分发服务器位置信息,用于标识内容分发服务器。 信息处理终端(10)从由所获取的分发服务器位置信息识别的内容分发服务器和解密密钥获取作为根据MP3压缩并被加密的音乐信息的内容。 信息处理终端然后使用所获取的解密密钥解密所获取的内容并再现音乐。