会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明专利
    • Content distribution server, and content distribution system
    • 内容分发服务器和内容分发系统
    • JP2008301372A
    • 2008-12-11
    • JP2007147396
    • 2007-06-01
    • Toshiba Corp株式会社東芝
    • KASA HIROSHIMIURA AKIKAGEKASAHARA AKIHIRO
    • H04L9/08H04N7/167H04N7/173H04N21/2347H04N21/235H04N21/2389H04N21/266H04N21/4405H04N21/4623H04N21/835
    • H04L63/0428G06F21/10
    • PROBLEM TO BE SOLVED: To provide a content distribution server and content distribution system which can suppress the oppression of traffic, and can distribute content data and reproduce the content data by a user terminal.
      SOLUTION: The content distribution system includes: a packet generating section 121 for packetizing content data Ci; first and second encryption sections 122 and 123 for encrypting the packetized content data Ci using content key data Kci to produce encrypted content data Enc (Kci:Ci) and for encrypting the content key data Kci using ST user key data Kus to produce encrypted content key data Enc (Kusi:Kci); a transport stream (TS) multiplexing section 125 for multiplexing the encrypted content data Enc (Kci:Ci) as a TS and appending the encrypted content key data Enc (Kusi:Kci) to a TS header; and a transmission section 126 for transmitting the TS to a user terminal 20A.
      COPYRIGHT: (C)2009,JPO&INPIT
    • 要解决的问题:提供一种可以抑制业务压制的内容分发服务器和内容分发系统,并且可以由用户终端分发内容数据和再现内容数据。 解决方案:内容分发系统包括:分组产生部分121,用于分组内容数据Ci; 用于使用内容密钥数据Kci加密分组化内容数据Ci以产生加密内容数据Enc(Kci:Ci)并且使用ST用户密钥数据Kus加密内容密钥数据Kci以产生加密的内容密钥的第一和第二加密部分122和123 数据Enc(Kusi:Kci); 用于将加密的内容数据Enc(Kci:Ci)多路复用为TS并将加密的内容密钥数据Enc(Kusi:Kci)附加到TS头的传输流(TS)复用部分125; 以及用于将TS发送到用户终端20A的发送部分126。 版权所有(C)2009,JPO&INPIT
    • 2. 发明专利
    • Content data distribution server and content data distribution method
    • 内容数据分发服务器和内容数据分配方法
    • JP2007013780A
    • 2007-01-18
    • JP2005193855
    • 2005-07-01
    • Toshiba Corp株式会社東芝
    • KASAHARA AKIHIROMIURA AKIKAGEKASA HIROSHI
    • H04L9/08G06F13/00G10L19/00G11B20/10H04L9/32
    • PROBLEM TO BE SOLVED: To provide a content data distribution system which is excellent in operability without making a user take time and effort in content key data, etc. is transferred to a reproducing device without having a communication function, and to provide a method therefor. SOLUTION: When the user desires reproduction of encrypted content data C which a DVD player 70 has, the user transmits a distribution request of the content key data Kc to a distribution server 40 using a portable terminal 60. The content key data Kc received by the portable terminal 60 is transferred to the DVD player 70 using an infrared communication function and stored in it. In the initial registration operation, a device ID to identify the DVD player 70 and user key data Ku to encrypt the content key data Kc are transmitted from the distribution server 40 to the DVD player 70 via the portable terminal 60. COPYRIGHT: (C)2007,JPO&INPIT
    • 要解决的问题:提供一种内容数据分发系统,其操作性优异,而不使用户在内容密钥数据等中花费时间和精力等而被传送到再现设备而不具有通信功能,并且提供 一种方法。 解决方案:当用户期望DVD播放器70具有的加密内容数据C的再现时,用户使用便携式终端60向分发服务器40发送内容密钥数据Kc的分发请求。内容密钥数据Kc 由便携式终端60接收的信号被传送到DVD播放器70,并使用红外通信功能存储在其中。 在初始登记操作中,用于识别DVD播放器70的设备ID和用于加密内容密钥数据Kc的用户密钥数据Ku经由便携式终端60从分发服务器40发送到DVD播放器70.版权: (C)2007,JPO&INPIT
    • 6. 发明专利
    • Log-in system and method
    • 登录系统和方法
    • JP2005293357A
    • 2005-10-20
    • JP2004109111
    • 2004-04-01
    • Toshiba Corp株式会社東芝
    • KASAHARA AKIHIROMIURA AKIKAGEKASA HIROSHIISHIDA SHIGERUNAKANO KAZUNORI
    • G06K19/10G06F15/00G06F21/00G06F21/20G06K17/00H04L9/10H04L9/32
    • G06F21/34
    • PROBLEM TO BE SOLVED: To provide a log-in system easily applicable to a corporation member and capable of preventing an illegal use even if authentication information is copied. SOLUTION: In this log-in system, log-in is carried out by using service right data p11 for each medium identifier SD-IDO1 of a secure storage medium SD. Consequently, log-in cannot be carried out by an illegal user even if the illegal user copies the authentication information provided that the illegal user does not use the secure storage medium SD. When the secure storage medium is distributed to each individual belonging to the corporation, this system can be applied to a corporation user in a similar manner to a personal user. COPYRIGHT: (C)2006,JPO&NCIPI
    • 要解决的问题:提供一种易于应用于公司成员的登录系统,并且即使复制认证信息也能够防止非法使用。

      解决方案:在该登录系统中,通过对安全存储介质SD的每个介质标识符SD-IDO1使用服务权限数据p11来执行登录。 因此,即使非法用户复制认证信息,只要非法用户不使用安全存储介质SD,非法用户也不能执行登录。 当将安全存储介质分配给属于公司的每个个体时,该系统可以以与个人用户类似的方式应用于公司用户。 版权所有(C)2006,JPO&NCIPI

    • 8. 发明专利
    • Optical disk
    • 光盘
    • JP2007115372A
    • 2007-05-10
    • JP2005308280
    • 2005-10-24
    • Toshiba Corp株式会社東芝
    • KASAHARA AKIHIROMIURA AKIKAGEKASA HIROSHI
    • G11B20/10G11B7/007G11B7/24
    • PROBLEM TO BE SOLVED: To provide an optical disk which eliminates a user's economical burden and the problem of environmental deterioration while taking advantage of an terminable disk. SOLUTION: A protective coat 24 is formed all over the optical disk 10 except a key data area 13. The protective coat 24 has a high light transmittance, and even if kept in an atmosphere including oxygen or moisture for a long term, it is not denaturalized. A denaturalized protective coat 25 is formed only above the key data area 13. Although the denaturalized protective coat 25 has a high light transmittance during a predetermined term after a vacuum packaging of disk is opened, the light transmittance reduces due to denaturation resulting from oxidization etc. after the predetermined term passes. After the predetermined time has passed, the light transmittance of the denaturalized protective coat 24 decreases and reading of enciphered title key data Kt recorded on the key data area 13 becomes impossible. COPYRIGHT: (C)2007,JPO&INPIT
    • 要解决的问题:提供一种消除用户的经济负担的光盘以及利用可终止的盘的环境恶化的问题。 除了键数据区域13之外,在整个光盘10上形成保护涂层24.防护涂层24具有高透光率,并且即使长期保持在包含氧气或水分的气氛中, 它不是变性的。 在键数据区域13的上方仅形成变性保护层25.虽然变形的保护层25在盘的真空包装打开后的预定期间具有高的透光率,但由于氧化等而导致的变性,光线透射率降低 在预定期限过后。 在经过预定时间之后,变质保护涂层24的透光率降低,记录在密钥数据区13上的加密标题密钥数据Kt变得不可能。 版权所有(C)2007,JPO&INPIT