会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 13. 发明专利
    • Processor, processor control method and information processing apparatus
    • 处理器,处理器控制方法和信息处理装置
    • JP2014089644A
    • 2014-05-15
    • JP2012240174
    • 2012-10-31
    • Toshiba Corp株式会社東芝
    • ISOZAKI HIROSHIHIROTA ATSUSHI
    • G06F21/62H04N7/167
    • G06F21/44G06F21/74G06F21/78
    • PROBLEM TO BE SOLVED: To provide a processor, a processor control method and an information processing apparatus capable of preventing information stored in a protection area of a data storage from being acquired in an unauthorized manner and unauthorized acquisition of contents.SOLUTION: The processor includes access means, acquisition means, and control means. The access means is selectively switched between a secure mode and a non-secure mode, and is capable of, from the respective modes, accessing the storage based on an access request from a processor section that performs a predetermined data processing. The acquisition means acquires a notification representing the mode of the processor section therefrom. The control means permits the access means to access the protection area in the storage only when the processor section is in the secure mode based on the notification acquired by the acquisition means.
    • 要解决的问题:提供一种处理器,处理器控制方法和信息处理设备,其能够防止以未经授权的方式获取存储在数据存储器的保护区域中的信息,并且未经授权地获取内容。解决方案:处理器包括 存取装置,采集装置和控制装置。 访问装置在安全模式和非安全模式之间选择性地切换,并且能够根据来自执行预定数据处理的处理器部分的访问请求,从各个模式访问存储器。 获取装置从其获取表示处理器部分的模式的通知。 控制装置允许访问装置仅在处理器部分基于由获取装置获取的通知处于安全模式时才访问存储器中的保护区域。
    • 14. 发明专利
    • Transmission method, and reception method
    • 传输方法和接收方法
    • JP2009060647A
    • 2009-03-19
    • JP2008255641
    • 2008-09-30
    • Toshiba Corp株式会社東芝
    • HIROTA ATSUSHIYASUKI SEIJIRO
    • H04H20/02H04H60/82H04N7/173H04N21/222H04N21/235H04N21/6405H04N21/6408
    • PROBLEM TO BE SOLVED: To retransmit a digital broadcast signal, through IP broadcast, with a method and apparatus smooth and simple for both transmission and reception. SOLUTION: A transmission apparatus of IP broadcast for retransmitting a terrestrial broadcast signal to an IP network comprises: a means for acquiring and collecting channel selection information and program information from broadcast signals of broadcast stations to be distributed; a means for updating and managing the information; a means for distributing the information independently of IP multicast distribution of the broadcast signals; and a means for distributing a service area channel-selection list describing thereon IP multicast distribution information of broadcast signals, and distribution places of the channel selection information and the program information. COPYRIGHT: (C)2009,JPO&INPIT
    • 要解决的问题:通过IP广播,以平滑和简单的发送和接收的方法和装置来重传数字广播信号。 解决方案:用于向IP网络重发地面广播信号的IP广播的发送装置包括:用于从要分发的广播电台的广播信号中获取和收集频道选择信息和节目信息的装置; 一种更新和管理信息的手段; 用于独立于广播信号的IP多播分发来分发信息的装置; 以及用于分发其中描述广播信号的IP组播分发信息的服务区域频道选择列表以及频道选择信息和节目信息的分配位置的装置。 版权所有(C)2009,JPO&INPIT
    • 15. 发明专利
    • Television device
    • 电视设备
    • JP2008252820A
    • 2008-10-16
    • JP2007094931
    • 2007-03-30
    • Toshiba Corp株式会社東芝
    • HIROTA ATSUSHI
    • H04B1/16H04N5/44H04N5/46H04N7/173
    • PROBLEM TO BE SOLVED: To allow a television device to select a channel of a digital broadcast corresponding to a direct channel selection key for an analog broadcast receiving device when the key is pressed.
      SOLUTION: A digital television broadcast receiving device 111 is so set that when a channel of a terrestrial analog broadcast is specified from a remote controller 117, a channel of a corresponding terrestrial digital broadcast is recognized instead and selected in a terrestrial analog broadcast end mode. In a terrestrial analog broadcast/terrestrial digital broadcast mixed mode, on the other hand, the channel of the terrestrial analog broadcast itself is selected when it is specified from the remote controller 117.
      COPYRIGHT: (C)2009,JPO&INPIT
    • 要解决的问题:当按下键时,允许电视设备选择与模拟广播接收设备的直接频道选择键相对应的数字广播的频道。 解决方案:数字电视广播接收设备111被设置成当从遥控器117指定地面模拟广播的频道时,相应的地面数字广播的频道被替代地识别并在地面模拟广播中选择 结束模式。 另一方面,在地面模拟广播/地面数字广播混合模式中,当从遥控器117指定时,选择地面模拟广播本身的频道。(C)2009年,JPO和INPIT
    • 16. 发明专利
    • Method for transmitting digital content and device for receiving digital content
    • 用于发送数字内容的方法和用于接收数字内容的设备
    • JP2007158634A
    • 2007-06-21
    • JP2005350051
    • 2005-12-02
    • Toshiba Corp株式会社東芝
    • HIROTA ATSUSHIYASUKI SEIJIROKUROIWA WATARU
    • H04L9/08H04N7/167H04N21/266H04N21/4623
    • PROBLEM TO BE SOLVED: To provide a system capable of encrypting digital-broadcasting contents and distributing the contents by a cryptology having a high intensity using a cipher key inserted into the digital-broadcasting contents by a broadcasting enterpriser as a basis in the case of a distribution by an IP network for the contents. SOLUTION: The encryption of the input digital-broadcasting contents is released by using a scrambling key Ks reproduced from an ECM. The encryption-released digital-broadcasting contents are encrypted again by the cipher key in a 128 bit length combining an extended cipher key Kx in a 64 bit length or more given by a license server 326 and the scrambling key Ks in the 64 bit length, and the ECM is multiplexed to the contents encrypted again and distributed to the reception side through the IP network. The extended cipher key Kx is transmitted to the reception side through another path from the distribution of the contents. COPYRIGHT: (C)2007,JPO&INPIT
    • 要解决的问题:提供一种能够加密数字广播内容并且通过使用由广播业主插入到数字广播内容中的加密密钥的具有高强度的密码来分发内容的系统作为基于 通过IP网络分发内容的情况。 解决方案:通过使用从ECM再现的加扰密钥Ks来释放输入数字广播内容的加密。 加密发布的数字广播内容通过128位长度的加密密钥再次加密,组合由许可证服务器326给出的64位长度或更大的扩展密码密钥Kx和64位长度的加扰密钥Ks, 并且将ECM复用到再次加密的内容并通过IP网络分发到接收侧。 扩展加密密钥Kx通过从内容分发的另一路径发送到接收侧。 版权所有(C)2007,JPO&INPIT
    • 19. 发明专利
    • Copy protector
    • 复印机
    • JP2003016729A
    • 2003-01-17
    • JP2002124591
    • 2002-04-25
    • Toshiba Corp株式会社東芝
    • YAMADA MASAHIROSAKAMOTO NORIYAHIROTA ATSUSHI
    • H04N5/91G11B20/10
    • PROBLEM TO BE SOLVED: To provide a copy protector which can, according to the intention of an information supplier such as a writer, restrict disorderly copy by a user of information. SOLUTION: A copyright flag and an original copy flag contained in digital signals are made to optionally indicate whether they are copiable or not and whether one-time copying is permitted or not. When a digital signal processor reproducing prescribed information from digital signals judges, based on the copyright flag and original copy flag, that the digital signals having these flags are uncopiable, an abnormal signal making the prescribed information irreproducible is outputted as a signal for recording. When judged as uncopiable, the user is notified that copying is prohibited.
    • 要解决的问题:提供一种可以根据作者等信息提供者的意图限制用户对信息的无序复制的复制保护器。 解决方案:数字信号中包含的版权标志和原始复制标志可以指定是否可复制,以及是否允许一次拷贝。 当从数字信号中再现规定信息的数字信号处理器基于版权标志和原始复制标志判断具有这些标志的数字信号是不可视的时,输出不可再生的规定信息的异常信号作为记录信号。 当被判断为不可识别时,通知用户禁止复制。