会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明专利
    • Communications apparatus, server apparatus, communications method, and communications program
    • 通信设备,服务器设备,通信方法和通信程序
    • JP2010141620A
    • 2010-06-24
    • JP2008316308
    • 2008-12-11
    • Toshiba Corp株式会社東芝
    • MATSUSHITA TATSUYUKICHO MASAAKIKOIKE RYUICHIMATSUMOTO HIDEKIYAMANAKA SHINJIUMEZAWA KENTAROKATO HIROSHITOYAMA HARUHIKOKAMIBAYASHI TATSUITO SATOSHI
    • H04W4/06H04L9/08H04W12/08
    • PROBLEM TO BE SOLVED: To provide a communications technique by which a combination of each encryption piece distributed in a content distribution system becomes unique every for a communications apparatus, and which is capable of improving degree of freedom when structuring the system.
      SOLUTION: A communications apparatus has: a piece receiving section that receives a first encryption piece which is a piece encrypted by a first encryption key allocated to the other nodes 50 and 51, and first apparatus identification information for identifying the other nodes 50 and 51; a unique information storage that stores an allocated second encryption key; a piece encryption section that generates a second encryption piece obtained by further encrypting the first encryption piece using the second encryption key; and a data transmitter that transmits the second encryption piece, the first apparatus identification information, and second apparatus identification information for identifying the self apparatus.
      COPYRIGHT: (C)2010,JPO&INPIT
    • 要解决的问题:提供一种通信技术,通过该技术,分布在内容分发系统中的每个加密件的组合对于通信装置变得独特,并且能够在构造系统时提高自由度。 解决方案:通信装置具有:片段接收部分,其接收作为通过分配给其他节点50和51的第一加密密钥加密的片段的第一加密片,以及用于识别其他节点50的第一装置识别信息 和51; 存储分配的第二加密密钥的唯一信息存储; 片段加密部,其生成通过使用所述第二加密密钥进一步加密所述第一加密片而获得的第二加密片; 以及发送第二加密件,第一装置识别信息和用于识别自身装置的第二装置识别信息的数据发送器。 (C)2010,JPO&INPIT
    • 2. 发明专利
    • Communication apparatus, server, and program
    • 通信设备,服务器和程序
    • JP2009272927A
    • 2009-11-19
    • JP2008122177
    • 2008-05-08
    • Toshiba Corp株式会社東芝
    • SATO HIDEAKIMATSUSHITA TATSUYUKIUMEZAWA KENTAROMATSUMOTO HIDEKIKOIKE RYUICHIKATO HIROSHITOYAMA HARUHIKOKAMIBAYASHI TATSUITO SATOSHI
    • H04L9/08
    • H04L9/083H04L9/0891H04L9/14H04L2209/60
    • PROBLEM TO BE SOLVED: To provide a communication technique for controlling illegal decoding of the encrypted contents even if a bunch of keys including each decoding key for decoding the encrypted contents is disclosed in a contents distribution system. SOLUTION: A contents acquisition part 500 receives each encrypting piece composing contents to be encrypted from at least one of seeders. Moreover, this contents acquisition part 500 decides whether the encrypting piece acquired is an invalid encrypting piece by referring to an invalid piece list acquired by an invalid piece list acquisition part 504. This contents acquisition part 500 further deletes the relevant encrypting piece and acquires an alternative encrypting piece of the relevant encrypting piece when the encrypting piece acquired is decided as the invalid encrypting piece. The invalid piece list acquisition part 504 acquires the invalid piece list from a tracker. COPYRIGHT: (C)2010,JPO&INPIT
    • 要解决的问题:提供一种用于控制加密内容的非法解码的通信技术,即使在内容分发系统中公开了包括用于解密加密内容的每个解码密钥的一堆密钥。 解决方案:内容获取部件500接收从至少一个播种机构成要加密的内容的每个加密件。 此外,该内容获取部500通过参照由无效片列表获取部504获取的无效片段来判定所获取的加密片是否为无效加密片。该内容获取部500进一步删除相关的加密片,并获取替代 当获取的加密片段被确定为无效加密片时,对相关加密片段进行加密。 无效片列表获取部分504从跟踪器获取无效片段列表。 版权所有(C)2010,JPO&INPIT
    • 3. 发明专利
    • Communication apparatus, communication method and program
    • 通信设备,通信方法和程序
    • JP2010141567A
    • 2010-06-24
    • JP2008315611
    • 2008-12-11
    • Toshiba Corp株式会社東芝
    • KOIKE RYUICHIMATSUSHITA TATSUYUKIMATSUMOTO HIDEKIYAMANAKA SHINJIUMEZAWA KENTAROKATO HIROSHITOYAMA HARUHIKOKAMIBAYASHI TATSUITO SATOSHI
    • H04L9/08H04L12/22H04W12/02
    • H04W12/04H04W12/02
    • PROBLEM TO BE SOLVED: To provide communication technologies which uniquely determine a combination of each encrypted piece for each communication device which is distributed in a content distribution system, and to improve the flexibility of system build up.
      SOLUTION: When a node ID sequence is received, a random number sequence and encrypted pieces from other nodes 50 and 51, a node 51 links and stores them in an associated manner. If a piece request is received from the other node 51, the node 51 generates a temporary symmetric key using a random number and a secret key, determines encrypted parts that are some parts of the encrypted pieces, and additionally encrypts the encrypted parts using the temporary symmetric key. Then, the node 51 transmits own node ID, to the other node 51, together with: the node ID sequence that is linked to the encrypted pieces and stored; a random number generated by itself with the random number sequence that is linked to the encrypted pieces and stored; and newly encrypted pieces that some of them are encrypted by itself.
      COPYRIGHT: (C)2010,JPO&INPIT
    • 要解决的问题:提供唯一地确定分发在内容分发系统中的每个通信设备的每个加密件的组合的通信技术,并且提高系统建立的灵活性。 解决方案:当接收到节点ID序列时,随机数序列和来自其他节点50和51的加密片段,节点51以相关联的方式链接并存储它们。 如果从其他节点51接收到片段请求,则节点51使用随机数和秘密密钥生成临时对称密钥,确定作为加密片段的一部分的加密部分,并且使用临时的 对称密钥。 然后,节点51将自身的节点ID发送到另一个节点51,连同加密的节点链接并存储的节点ID序列; 由随机数序列自身生成的随机数,该随机数序列被链接到加密的部分并被存储; 和新加密的片段,其中一些片段被自己加密。 版权所有(C)2010,JPO&INPIT
    • 4. 发明专利
    • Communication device, communication method, and program
    • 通信设备,通信方法和程序
    • JP2010124071A
    • 2010-06-03
    • JP2008293778
    • 2008-11-17
    • Toshiba Corp株式会社東芝
    • MATSUSHITA TATSUYUKIKOIKE RYUICHIMATSUMOTO HIDEKIYAMANAKA SHINJIUMEZAWA KENTAROKATO HIROSHITOYAMA HARUHIKOKAMIBAYASHI TATSUITO SATOSHI
    • H04L9/08
    • PROBLEM TO BE SOLVED: To provide a communication technology capable of disabling unauthorized communication devices simply in a content distribution system. SOLUTION: A reacher 50A receives a Torrent File from a sales server 54, and accesses to a tracker 51 to acquire node information based on the Torrent File. Based on the node information, the reacher 50A accesses to at least one of seeders 52A-52C or a reacher 50B to receive each encryption piece, and acquires all encrypted pieces respectively corresponding to each piece. Then, the reacher 50A requests decryption information for decrypting respective encrypted pieces to a key server 53. The key server 53 transmits the decryption information including the encrypted decrypting keys obtained by encrypting respective decrypting keys for decrypting the respective encrypted pieces and seed information used for encryption of the respective decrypting keys to the reacher 50. COPYRIGHT: (C)2010,JPO&INPIT
    • 要解决的问题:提供能够简单地在内容分发系统中禁止未经授权的通信设备的通信技术。 解决方案:引导器50A从销售服务器54接收Torrent文件,并且访问跟踪器51以基于Torrent文件获取节点信息。 基于节点信息,指示器50A访问播种器52A-52C或引导器50B中的至少一个以接收每个加密块,并且获取分别对应于每个片段的所有加密块。 然后,指示器50A向密钥服务器53请求解密各个加密件的解密信息。密钥服务器53发送包括通过加密相应的解密密钥而获得的加密解密密钥的解密信息,用于解密各加密件和用于加密的种子信息 相应的解密密钥到达员50。版权所有(C)2010,JPO&INPIT
    • 5. 发明专利
    • Communication apparatus, key server, and management server
    • 通信设备,主要服务器和管理服务器
    • JP2010021888A
    • 2010-01-28
    • JP2008181885
    • 2008-07-11
    • Toshiba Corp株式会社東芝
    • MATSUSHITA TATSUYUKIKOIKE RYUICHIMATSUMOTO HIDEKIUMEZAWA KENTAROKATO HIROSHITOYAMA HARUHIKOSATO HIDEAKIKAMIBAYASHI TATSUITO SATOSHI
    • H04L9/08H04L9/14
    • H04L9/083H04L63/061H04L2209/60H04L2463/062
    • PROBLEM TO BE SOLVED: To provide a distribution technology capable of more effectively suppressing encrypted contents, which are distributed in a content distribution system, from being illegally decrypted.
      SOLUTION: A reacher 50A receives a Torrent File containing version information from a vending server 54, accesses a tracker 51 to acquire node information on the basis of the Torrent File, accesses at least one of seeders 52A-52C or a reacher 50B to receive each of encrypted pieces on the basis of the node information, and acquires all the encrypted pieces corresponding to each of pieces. The reacher 50A then transmits, to a key server 53, a request message requesting a bundle of keys including decryption keys for decrypting the encrypted pieces and containing the version information of the Torrent File used for acquiring the encrypted pieces and receives the bundle of keys in accordance with a determination result of the key server 53.
      COPYRIGHT: (C)2010,JPO&INPIT
    • 要解决的问题:提供能够更有效地抑制分发在内容分发系统中的加密内容的分发技术被非法解密。 解决方案:引导器50A从售货服务器54接收包含版本信息的Torrent文件,访问跟踪器51以获得基于Torrent文件的节点信息,访问播种机52A-52C或引导器50B中的至少一个 基于节点信息接收每个加密块,并且获取与每个片段相对应的所有加密片段。 指示器50A然后向密钥服务器53发送请求包括密钥的密钥的请求消息,包括用于解密加密件的解密密钥,并且包含用于获取加密件的Torrent文件的版本信息,并接收 根据密钥服务器53的确定结果。版权所有:(C)2010,JPO&INPIT
    • 7. 发明专利
    • Information processor and control method
    • 信息处理器和控制方法
    • JP2014021929A
    • 2014-02-03
    • JP2012163030
    • 2012-07-23
    • Toshiba Corp株式会社東芝
    • ISOZAKI HIROSHIKANAI JUNKOIKE RYUICHIYAMAGUCHI TATSUOHATAKEYAMA TETSUOKANBE YUKIOHASHI JUNSAITO TATSUNORIOZAKI SATORU
    • G06F21/12G06F9/445G06F21/44
    • H04W12/08G06F21/12G06F21/44G06F2221/2101G06F2221/2141
    • PROBLEM TO BE SOLVED: To realize an information processor capable of flexibly controlling whether or not respective processes can be executed.SOLUTION: Control means detects each of a plurality of events including an event requesting to be connected to any of a plurality of external communication devices and an event requesting to execute the other process other than the request to be connected to the plurality of external communication devices and transmits contents of the event detected to management means. The management means notifies a determination program of the contents of the event detected and transmits determination results indicating whether or not the event detected is authorized to the control means. The management means transmits determination results indicating authorization of connection to a specific external communication device to the control means when the event detected is a first event requesting to be connected to the specific external communication device, and transmits different determination results from one another before and after the connection to the specific external communication device is authorized to the control means when the event detected is a second event requesting to execute a specific process.
    • 要解决的问题:实现能够灵活地控制是否可以执行各个处理的信息处理器。解决方案:控制装置检测包括请求连接到多个外部通信设备中的任何一个的事件的多个事件中的每一个 以及请求执行除了要连接到多个外部通信设备的请求之外的其他进程的事件,并将检测到的事件的内容发送到管理装置。 管理装置通知确定程序检测到的事件的内容,并且发送指示检测到的事件是否被授权给控制装置的确定结果。 当检测到的事件是请求连接到特定外部通信设备的第一事件时,管理装置将指示向特定外部通信设备的连接的授权的确定结果发送到控制装置,并且在前后之间彼此发送不同的确定结果 当检测到的事件是请求执行特定进程的第二事件时,到特定外部通信设备的连接被授权给控制装置。
    • 9. 发明专利
    • Information processor, information processing method and program
    • 信息处理器,信息处理方法和程序
    • JP2013045400A
    • 2013-03-04
    • JP2011184767
    • 2011-08-26
    • Toshiba Corp株式会社東芝
    • KANAI JUNISOZAKI HIROSHIKOIKE RYUICHI
    • G06F21/12
    • G06F21/53G06F21/54H04L63/20
    • PROBLEM TO BE SOLVED: To limit an extension function that is permitted to be used per a web application unit.SOLUTION: An information processor of one embodiment comprises: a browsing section; an application range managing section; a completion determining section; an availability of use determining section; and an extension function invoking section. The browsing section receives a page file and executes a web application. The application range managing section receives application range information at execution start time of the web application and stores the application range information in a storage section. When the page file processed by the browsing section is switched, the completion determining section determines completion of the web application depending upon whether or not the switched page file is included in the application range information. The availability of use determining section determines whether or not an extension function requested to be invoked is permitted to be used in the web application in execution. The extension function invoking section invokes the extension function determined to be permitted to be used in the web application in the execution.
    • 要解决的问题:限制每个Web应用程序单元允许使用的扩展功能。 解决方案:一个实施例的信息处理器包括:浏览部分; 应用范围管理部分; 完成确定部分; 使用确定部的可用性; 和扩展函数调用部分。 浏览部分接收页面文件并执行Web应用程序。 应用范围管理部分在web应用的执行开始时间接收应用范围信息,并将应用范围信息存储在存储部分中。 当切换由浏览部分处理的页面文件时,完成确定部分根据应用范围信息中是否包括切换的页面文件来确定Web应用的完成。 使用确定部的可用性确定在执行中的Web应用中是否允许请求被调用的扩展功能被使用。 扩展函数调用部分调用执行中确定允许在Web应用程序中使用的扩展函数。 版权所有(C)2013,JPO&INPIT