会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Systems and methods for content distribution including resending data
    • 用于内容分发的系统和方法,包括重新发送数据
    • US20080154633A1
    • 2008-06-26
    • US12068674
    • 2008-02-08
    • Yoshihito IshibashiTateo OishiAkihiro MutoJun KitaharaTaizou Shirai
    • Yoshihito IshibashiTateo OishiAkihiro MutoJun KitaharaTaizou Shirai
    • G06F17/00
    • H04N7/1675G06F21/10G10K15/04G11B20/00086G11B20/00166G11B20/0021H04L9/0894H04L9/3247H04N5/913H04N5/9206H04N21/4334H04N21/4532H04N21/4627H04N21/8355H04N2005/91342H04N2005/91364
    • An information receiving apparatus receives identification information and encrypted identification information and makes a comparison between them to allow prevention of illegal utilization of contents data. Also, a data storage apparatus can record contents data encrypted by a content key and the content key so that the contents data can be reproduced on other apparatuses to improve versatility. Moreover, a management apparatus can manage the contents data in the data storage apparatus to allow other apparatuses to utilize it. And also, an information regulating apparatus can verify a signature on available data to prevent illegal utilization of the contents data. Furthermore, the data storage apparatus can store the content key, its handling policies, the contents data encrypted by the content key and its license conditions information so as to safely provide the contents data. In addition, an information recording apparatus can select favorite contents data and store it on the data storage apparatus. Furthermore, the information receiving apparatus can prevent utilization of provision-prohibited contents data by a provision prohibition list.
    • 信息接收装置接收识别信息和加密的识别信息并进行比较,以防止内容数据的非法利用。 此外,数据存储装置可以记录通过内容密钥和内容密钥加密的内容数据,使得可以在其他装置上再现内容数据,以提高通用性。 此外,管理装置可以管理数据存储装置中的内容数据,以允许其他装置利用它。 此外,信息调节装置也可以对可用数据的签名进行验证,以防止内容数据的非法利用。 此外,数据存储装置可以存储内容密钥,其处理规则,通过内容密钥加密的内容数据及其许可条件信息,以便安全地提供内容数据。 此外,信息记录装置可以选择喜好的内容数据并将其存储在数据存储装置上。 此外,信息接收装置可以通过提供禁止列表来防止禁止提供的内容数据的使用。
    • 5. 发明授权
    • Information transmission system, transmitter, and transmission method as well as information reception system, receiver and reception method
    • 信息传输系统,发射机和传输方法以及信息接收系统,接收和接收方法
    • US07099479B1
    • 2006-08-29
    • US09830392
    • 2000-08-25
    • Yoshihito IshibashiTateo OishiShinako MatsuyamaTomoyuki AsanoAkihiro MutoJun Kitahara
    • Yoshihito IshibashiTateo OishiShinako MatsuyamaTomoyuki AsanoAkihiro MutoJun Kitahara
    • H04L9/00
    • G06Q30/06G06F21/10G06F2221/2107G10K15/02H04L9/0891H04L9/0894H04L9/3247H04L9/3263H04L63/045H04L63/102H04L63/12H04L2209/60
    • Content data encrypted with a content key, the content key encrypted with an individual key specific to an information sending device, and the individual key encrypted with a distribution key that is updated in a predetermined cycle, and supplied are sent to an information receiving device, and the information receiving device decrypts the individual key with the distribution key, decrypts the content key with the individual key, and decrypts the content data with the content key. Thus, the information sending device does not have the distribution key, and accordingly piracy of content data can be prevented with a simple configuration. Also, the information receiving device sends the content key and a playback command to other apparatuses. Thus, other apparatuses can play back contents using the playback command and the content key. Furthermore, the information sending device decrypts the content key with the distribution key before being updated, and stores the same. Thus, contents purchased by an advance order can be actually purchased regardless of expiration dates of the distribution key. Furthermore, usage right is passed from a first information receiving device to a second information receiving device different in registration information at the tome of using contents. Thus, contents can be used among information receiving devices different from each other in registration information.
    • 使用内容密钥加密的内容数据,用信息发送装置专用的专用密钥加密的内容密钥和以预定周期更新的分发密钥加密的单独密钥被提供给信息接收装置, 并且信息接收装置用分发密钥解密单个密钥,用个别密钥解密内容密钥,并用内容密钥解密内容数据。 因此,信息发送装置不具有分配密钥,因此可以通过简单的配置来防止内容数据的盗版。 此外,信息接收装置向其他装置发送内容密钥和重放命令。 因此,其他装置可以使用播放命令和内容密钥来播放内容。 此外,信息发送装置在被更新之前用分发密钥对内容密钥进行解密,并且存储该密钥。 因此,无论分配密钥的到期日期如何,都可以实际购买由提前订单购买的内容。 此外,在使用内容的使用方面,使用权从第一信息接收装置传递到注册信息不同的第二信息接收装置。 因此,可以在注册信息中彼此不同的信息接收装置中使用内容。