会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明专利
    • Information processing apparatus, information recording medium, information processing method, and computer program
    • 信息处理装置,信息记录介质,信息处理方法和计算机程序
    • JP2008084445A
    • 2008-04-10
    • JP2006263600
    • 2006-09-27
    • Sony Corpソニー株式会社
    • UEDA KENJIROOISHI TAKEOMURAMATSU KATSUMIKATO MOTOKITAKASHIMA YOSHIKAZU
    • G11B20/10G06F21/20G06F21/24H04L9/16
    • PROBLEM TO BE SOLVED: To enhance efficiency in managing and providing contents by unit by recording contents in an information recording medium by downloading, copying, or the like. SOLUTION: In constitution to record utilization management contents in data recordable media such as an R/RE type disk, contents certificate of each unit (CPS unit), license information, and unit-based token including signature data based on data including media discrimination information of content recording destination are generated, these management data are recorded in media together with a content management unit. By using this constitution, since management data are set for each unit, when contents are added, unit-based management data can be quickly obtained, generated, or recorded. COPYRIGHT: (C)2008,JPO&INPIT
    • 要解决的问题:为了提高通过下载,复制等将信息记录在信息记录介质中的单元管理和提供内容的效率。 解决方案:在构成R / RE型磁盘的数据可记录介质,每个单元的内容证书(CPS单元),许可证信息和基于单元的令牌的基础上记录利用管理内容,包括基于包括 产生内容记录目的地的媒体辨别信息,这些管理数据与内容管理单元一起被记录在媒体中。 通过使用这种结构,由于为每个单元设置管理数据,所以当添加内容时,可以快速获得,生成或记录基于单元的管理数据。 版权所有(C)2008,JPO&INPIT
    • 4. 发明专利
    • Information processor, information recording medium manufacturing method and computer program
    • 信息处理器,信息记录媒体制造方法和计算机程序
    • JP2006236120A
    • 2006-09-07
    • JP2005051629
    • 2005-02-25
    • Sony Corpソニー株式会社
    • UEDA KENJIROOISHI TAKEOMURAMATSU KATSUMITAKASHIMA YOSHIKAZUKATO MOTOKI
    • G06F21/62G11B20/10G11B20/12H04L9/14
    • G11B20/0021G06F21/805G11B20/00086G11B20/00246G11B20/00362G11B20/00507H04L9/088H04L2209/60H04N7/1675H04N21/4405
    • PROBLEM TO BE SOLVED: To provide a configuration for efficiently generating and recording encrypted contents having a special data configuration, a key file or the like. SOLUTION: In the manufacturing of an information recording medium in which a segment as a content recording unit in the information recording medium is configured so as to have a plurality of variations applying respectively different encryption keys and which stores encryption contents in which a sequence set by selecting a particular variation can be decrypted at the time of reproduction processing, encrypted contents applying an auxiliary file and a key file are generated. For example, when each sector is data for a segment part, data for a non-segment part, or data for a segment part, a segment number and a variation number are recorded in an encrypted auxiliary file, and a key to be applied to encryption to each sector data, that is, a unit key and a segment key can immediately be discriminated. COPYRIGHT: (C)2006,JPO&NCIPI
    • 要解决的问题:提供一种用于有效地生成和记录具有特殊数据配置,密钥文件等的加密内容的配置。 解决方案:在信息记录介质的制造中,其中作为信息记录介质中的内容记录单元的段被配置为具有应用分别不同的加密密钥的多个变体,并且存储加密内容,其中 可以在再现处理时对通过选择特定变体设置的序列进行解密,生成应用辅助文件和密钥文件的加密内容。 例如,当每个扇区是分段部分的数据时,非分段部分的数据或段部分的数据,段号和变化数被记录在加密的辅助文件中,以及应用于 可以立即识别对每个扇区数据的加密,即单位密钥和段密钥。 版权所有(C)2006,JPO&NCIPI
    • 6. 发明专利
    • Information processing apparatus, disk, information processing method, and program
    • 信息处理装置,盘,信息处理方法和程序
    • JP2009169893A
    • 2009-07-30
    • JP2008010188
    • 2008-01-21
    • Sony Corpソニー株式会社
    • UEDA KENJIROOISHI TAKEOMURAMATSU KATSUMIKATO MOTOKIKOBAYASHI YOSHIYUKI
    • G06F21/22G06F21/24
    • PROBLEM TO BE SOLVED: To provide a configuration in which a restriction on use of an application is determined according to timestamp. SOLUTION: A certificate revocation list (CRL) containing information for revoking a content owner as a provider of an application program recorded on a disc is referenced to determine whether a content owner identifier recorded on the application certificate is included in the CRL. If yes, the time stamp stored in the content certificate is compared to a CRL time stamp. If the content certificate time stamp has date/time data after the CRL time stamp, the application program use process is inhibited or limited. With this configuration, it is possible to limit only the use of the application after revoked without limiting use of the application before being revoked. COPYRIGHT: (C)2009,JPO&INPIT
    • 要解决的问题:提供根据时间戳来确定应用的使用限制的配置。 参考解决方案:参考包含用于撤销作为记录在盘上的应用程序的提供者的内容所有者的信息的证书吊销列表(CRL),以确定记录在应用证书上的内容所有者标识符是否包括在CRL中。 如果是,将存储在内容证书中的时间戳与CRL时间戳进行比较。 如果内容证书时间戳在CRL时间戳之后具有日期/时间数据,则禁止或限制应用程序使用处理。 利用这种配置,可以在撤销之后仅限制应用程序的使用,而不会在撤销之前限制应用程序的使用。 版权所有(C)2009,JPO&INPIT
    • 7. 发明专利
    • Information processor, information storage medium manufacturing device, information storage medium, method and computer program
    • 信息处理器,信息存储介质制造设备,信息存储介质,方法和计算机程序
    • JP2007025913A
    • 2007-02-01
    • JP2005204946
    • 2005-07-13
    • Sony Corpソニー株式会社
    • UEDA KENJIROOISHI TAKEOOSAWA YOSHITOMOMURAMATSU KATSUMITAKASHIMA YOSHIKAZU
    • G06F21/24G11B20/10
    • G11B20/00086G11B20/0021
    • PROBLEM TO BE SOLVED: To attain strict use control in content use which involves data transfer between a drive and a host. SOLUTION: When the reproduction of an information storage medium-stored content is executed through the drive, the host applies a drive revocation list in mutual authentication between the host and the driver to confirm the revoke state of the drive, and executes data verification based on alteration verification data generated based on data containing the drive revocation list and control information related to the reproduction object content stored in the information storage medium, for example, data based on an MAC value. By this structure, an illicit content use such as the illicit establishment of authentication by applying a revocation list of an old version can be prevented, and the strict use control of contents can be performed. COPYRIGHT: (C)2007,JPO&INPIT
    • 要解决的问题:为了在内容使用中实现严格的使用控制,涉及驱动器和主机之间的数据传输。 解决方案:当通过驱动器执行信息存储介质存储内容的再现时,主机在主机和驱动器之间的相互认证中应用驱动器撤销列表以确认驱动器的撤销状态,并且执行数据 基于基于包含驱动器撤销列表的数据生成的改变验证数据和与存储在信息存储介质中的再现对象内容有关的控制信息的验证,例如基于MAC值的数据。 通过这种结构,可以防止诸如通过应用旧版本的撤销列表来非法建立认证的非法内容使用,并且可以执行内容的严格使用控制。 版权所有(C)2007,JPO&INPIT
    • 8. 发明专利
    • Information processing device and information processing method, and computer program
    • 信息处理设备和信息处理方法以及计算机程序
    • JP2006295518A
    • 2006-10-26
    • JP2005113035
    • 2005-04-11
    • Sony Corpソニー株式会社
    • UEDA KENJIROOISHI TAKEOMURAMATSU KATSUMITAKASHIMA YOSHIKAZU
    • H04L9/08
    • G11B20/0021G06F21/10G06F2221/2145G11B20/00086G11B20/00246G11B20/00362G11B20/00528G11B20/00869
    • PROBLEM TO BE SOLVED: To realize a various utilization management composition about late-coming data acquired in late-coming, applying information stored in an information recording medium. SOLUTION: When the late-coming data acquired in late-coming applying stored information of the information recording medium, are recorded in a hard disk, etc., a unit key as a late-coming enciphered key is made bound data with key information acquired from an information processing device or identification information acquired from an information recording medium, enciphered, and recorded. By this composition, when using the late-coming data, binding release processing becomes necessary. If it is device binding, it is necessary to be the same device executing the recording, if it is disk binding, it becomes necessary to mount the same disk of the application disk at the time of the late-coming data recording, and if it is package binding, it is necessary to mount the same package ID disk of the application disk at the time of the late-coming data recording. Therefore, usage restriction of the late-coming data is possible to realize in various modes. COPYRIGHT: (C)2007,JPO&INPIT
    • 要解决的问题:为了实现关于后期获取的后期数据的各种利用管理组合,应用存储在信息记录介质中的信息。 解决方案:当在后期应用信息记录介质的存储信息中获得的后期数据被记录在硬盘等中时,将作为后续加密密钥的单元密钥与 从信息处理装置获取的密钥信息或从信息记录介质获取的识别信息,被加密和记录。 通过这种组合,当使用后期数据时,绑定释放处理变得必要。 如果是设备绑定,则需要与执行记录的设备相同,如果是磁盘绑定,则需要在后续数据记录时安装应用程序磁盘的相同磁盘,如果是 是封装绑定,需要在后期数据记录时安装应用程序磁盘的相同软件包ID磁盘。 因此,可以以各种模式实现后期数据的使用限制。 版权所有(C)2007,JPO&INPIT
    • 10. 发明专利
    • Information processing device, information processing system, information processing method, and program
    • 信息处理设备,信息处理系统,信息处理方法和程序
    • JP2011221775A
    • 2011-11-04
    • JP2010089911
    • 2010-04-08
    • Sony Corpソニー株式会社
    • KOBAYASHI YOSHIYUKIOISHI TAKEOUEDA KENJIROYAMAMOTO KAZUO
    • G06F21/24G11B20/10
    • G11B20/00086G06F21/10G11B20/00166G11B20/00688G11B20/00731G11B20/00818G11B20/00862
    • PROBLEM TO BE SOLVED: To provide a device and method for enabling a copying process that limits a data attribute used to permit copying in a data copying process among media.SOLUTION: The data processing section of an information processing device that performs the copying process in which the recorded data of first media is recorded to second media performs the process such that the section refers to selection information contained in information received from a management server, selects from the first media a copy unit that has a data attribute, such as sound and subtitle, defined as copy permission data in the selection information. Alternatively, the data processing section performs the process in which an attribute file containing selection information defining the data attribute of the copy permission data is formed and the formed attribute file is recorded onto the second media. The reproduction of copy data is limited to data that has a specific attribute.
    • 要解决的问题:提供一种用于使能限制用于在媒体之间的数据复制处理中允许复制的数据属性的复制过程的装置和方法。 解决方案:执行将第一媒体的记录数据记录到第二媒体的复制处理的信息处理装置的数据处理部分执行处理,使得该部分参考从管理接收的信息中包含的选择信息 服务器,从第一媒体中选择在选择信息中定义为复制许可数据的具有诸如声音和字幕的数据属性的复制单元。 或者,数据处理部执行其中形成包含定义复制许可数据的数据属性的选择信息的属性文件并且形成的属性文件被记录在第二媒体上的处理。 复制数据的复制限于具有特定属性的数据。 版权所有(C)2012,JPO&INPIT