会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明专利
    • Method for transferring content
    • 传输内容的方法
    • JP2009194640A
    • 2009-08-27
    • JP2008033273
    • 2008-02-14
    • Toshiba CorpToshiba Solutions Corp東芝ソリューション株式会社株式会社東芝
    • MATSUKAWA SHINICHI
    • H04L9/32G06F21/24H04L9/08
    • PROBLEM TO BE SOLVED: To efficiently and safely transfer contents to a recording medium while utilizing an existing system. SOLUTION: A key generating apparatus 100 generates Ko, generates Km and Kp from the Ko, delivers Kp to a content provision apparatus 200 while generating MKB from a part of a plurality of previously held device keys and Ko and Km and transmits the MKB to a host apparatus 300 and the recording medium 400. The host apparatus 300 computes Km for an authentication from the previously held device key for the host apparatus on the basis of the MKB. The recording medium 400 computes Ko from the previously held device key for the recording medium on the basis of the MKB, and computes Km and Kp for the authentication. The content provision apparatus 200 generates a MAC value on the basis of the contents and Kp, and transmits the MAC value and the contents to the recording medium 400 after the success of an authentication processing. The recording medium 400 generates the MAC value on the basis of the contents and Kp, and records the contents in the recording medium 400 when the MAC value and the transmitted MAC value coincide. COPYRIGHT: (C)2009,JPO&INPIT
    • 要解决的问题:在利用现有系统的同时,将内容有效地和安全地传送到记录介质。 解决方案:密钥生成装置100生成Ko,从Ko生成Km和Kp,将Kp传送到内容提供装置200,同时从多个先前保存的设备密钥的一部分和Ko和Km生成MKB,并将 MKB发送到主机设备300和记录介质400.主机设备300基于MKB从主机设备的先前保存的设备密钥计算用于认证的Km。 记录介质400基于MKB从用于记录介质的先前保存的设备密钥计算Ko,并且计算用于认证的Km和Kp。 内容提供装置200基于内容和Kp生成MAC值,并且在认证处理成功之后将MAC值和内容发送到记录介质400。 记录介质400基于内容和Kp生成MAC值,并且当MAC值和发送的MAC值一致时将内容记录在记录介质400中。 版权所有(C)2009,JPO&INPIT
    • 4. 发明专利
    • Digital watermark embedding system, device and program
    • 数字水印嵌入系统,设备和程序
    • JP2008011219A
    • 2008-01-17
    • JP2006179974
    • 2006-06-29
    • Toshiba CorpToshiba Solutions Corp東芝ソリューション株式会社株式会社東芝
    • MATSUOKA MASARUMATSUKAWA SHINICHIKATO HIROSHI
    • H04N1/387G06T1/00H04N7/167H04N21/2347H04N21/266H04N21/8358
    • PROBLEM TO BE SOLVED: To generate digital watermark embedded contents even by a terminal having low computational capability in a superdistribution system which freely distributes encrypted contents.
      SOLUTION: A server device 10 embeds an digital watermark representing user identification information UIDj in contents in advance, and encrypts and transmits an digital watermark generation information Ci" corresponding to differences between the obtained digital watermark embedded contents and the contents, and a client terminal 20 puts the contents Ci and digital watermark generation information together based upon the deciphered digital watermark generation information Ci" instead of embedding processing to generate and reproduce digital watermark embedded contents Ci'. Consequently, even the terminal having computational capability lower than the computational capability needed for embedding processing of the digital watermark can generate the digital watermark embedded contents.
      COPYRIGHT: (C)2008,JPO&INPIT
    • 要解决的问题:即使在自由分配加密内容的超分布系统中由具有低计算能力的终端产生数字水印嵌入内容。 服务器装置10预先将表示用户识别信息UIDj的数字水印嵌入到内容中,并且对与所获得的数字水印嵌入内容和内容之间的差异对应的数字水印产生信息Ci“进行加密并发送, 客户终端20基于解密的数字水印产生信息Ci“将内容Ci和数字水印产生信息放在一起,而不是嵌入处理以产生和再现数字水印嵌入内容Ci'。 因此,即使具有低于数字水印的嵌入处理所需的计算能力的计算能力的终端也可以生成嵌入数字水印的内容。 版权所有(C)2008,JPO&INPIT
    • 5. 发明专利
    • Privilege management system, method and program
    • 特权管理系统,方法与程序
    • JP2004206410A
    • 2004-07-22
    • JP2002374715
    • 2002-12-25
    • Toshiba Corp株式会社東芝
    • NISHIZAWA HIDEKAZUYAMAMOTO JUNICHIRIKU SHINKOYAMADA MASATAKAAKIMOTO NAOTOMATSUKAWA SHINICHI
    • G06F21/10G06F21/62G06Q30/02G06Q30/06G06Q50/00G06F17/60
    • G06Q30/02
    • PROBLEM TO BE SOLVED: To provide a privilege management system, method and program capable of flexibly and easily giving a privilege in content distribution. SOLUTION: The management system 8 of this invention manages the provision of right data for releasing the utilization limit of distribution contents. The management system 8 comprises: a first reception means for receiving privilege ticket data indicating contents of the privilege and a condition for giving the privilege from a requesting user 5 requesting right data; a second reception means for receiving a right data acquisition request including check data for determining whether or not to give the privilege from the requesting user 5; a verification means 10 for determining whether or not to give the privilege to the requesting user 5 on the basis of the privilege ticket data and the check data; and a service means 11 for giving the privilege to the requesting user 5 on the basis of the contents of the privilege indicated by the privilege ticket data in the case of determining that the privilege is given. COPYRIGHT: (C)2004,JPO&NCIPI
    • 要解决的问题:提供能够灵活容易地赋予内容分发特权的特权管理系统,方法和程序。 解决方案:本发明的管理系统8管理提供用于释放分发内容的使用限制的正确数据。 管理系统8包括:第一接收装置,用于接收指示特权内容的特权票数据和从请求用户5请求权限数据给出特权的条件; 第二接收装置,用于接收包括用于确定是否从请求用户5授予特权的检查数据的正确数据获取请求; 验证装置10,用于基于特权票数据和检查数据确定是否向请求用户5授予权限; 以及服务装置11,用于在确定给予特权的情况下,基于由特权票数据指示的特权的内容,向请求用户5授予特权。 版权所有(C)2004,JPO&NCIPI
    • 7. 发明专利
    • Storage system
    • 存储系统
    • JP2014041583A
    • 2014-03-06
    • JP2012231079
    • 2012-10-18
    • Toshiba Corp株式会社東芝
    • NAGAI YUJITSUMAGARI YASUSHIMATSUKAWA SHINICHISAKAMOTO HIROYUKIMIMURA HIDEKI
    • G06F21/78G06F3/06G06F21/73G06K17/00G06K19/10
    • G06F12/1433G06F21/79Y02D10/13
    • PROBLEM TO BE SOLVED: To improve security.SOLUTION: A secure storage medium 12 includes a memory 13 and a controller 14. The memory 13 includes a protected first memory region 13f which stores concealed information transmitted from a host device 11, and a second storage region 13g for storing encrypted contents. The controller 14 performs authentication for accessing the first storage region 13f. A non-secure storage medium 30 includes a third memory region for storing the encrypted contents. The host device 11 and the secure storage medium 12 generate a bus key, which is common only to the host device and the secure storage medium by authentication and is used for encryption in transmitting/receiving information in the first storage region between the host device and the secure storage medium.
    • 要解决的问题:提高安全性。解决方案:安全存储介质12包括存储器13和控制器14.存储器13包括保护的第一存储区域13f,其存储从主机设备11发送的隐藏信息,以及第二存储器 区域13g,用于存储加密的内容。 控制器14执行用于访问第一存储区域13f的认证。 非安全存储介质30包括用于存储加密内容的第三存储区域。 主设备11和安全存储介质12生成总线密钥,该总线密钥仅通过认证对主机设备和安全存储介质是通用的,并且用于在主机设备与主机设备11之间的第一存储区域中发送/接收信息中的加密 安全存储介质。
    • 8. 发明专利
    • Content data reproduction system and system for collecting usage history of the same
    • 内容数据生成系统和收集使用历史的系统
    • JP2012204879A
    • 2012-10-22
    • JP2011064928
    • 2011-03-23
    • Toshiba Corp株式会社東芝
    • MATSUKAWA SHINICHIKASAHARA AKIHIROKASA HIROSHIMIURA AKIKAGESAKAMOTO HIROYUKI
    • H04L9/08G06F21/24
    • G06F21/10G06F21/78G06F2221/2107G06F2221/2129H04L9/0866H04L63/0435H04L63/061H04L2209/60H04L2463/062
    • PROBLEM TO BE SOLVED: To provide a content data reproduction system and a system for collecting a usage history of the same which can effectively prevent illegal use of content data.SOLUTION: A content data reproduction system comprises: a host device 2 using content data; and a storage device 1 for decrypting encrypted content data in which the content data is encrypted by content key data to enable the content data to be used by the host device 2. The host device 2 holds device IDs assigned uniquely to each host device, and the storage device 1 comprises a memory 4 and a controller 3 for controlling the memory 4. The controller 3 comprises: an encryption key generation unit 32 for creating an encryption key from elements Kseed in a message received from the host device 2 and the device ID; and an encryption unit 31 for encrypting elements in a message to be transmitted by the encryption key to create the encrypted message.
    • 要解决的问题:提供一种内容数据再现系统和用于收集可以有效防止非法使用内容数据的使用历史的系统。 解决方案:内容数据再现系统包括:使用内容数据的主机设备2; 以及存储装置1,用于对通过内容密钥数据加密内容数据的加密内容数据进行解密,以使主机装置2能够使用内容数据。主机装置2保存对每个主机装置唯一分配的装置ID, 存储装置1包括存储器4和用于控制存储器4的控制器3.控制器3包括:加密密钥生成单元32,用于从从主机设备2接收的消息中的元素Kseed创建加密密钥,以及设备ID ; 以及加密单元31,用于加密由加密密钥发送的消息中的元素以创建加密的消息。 版权所有(C)2013,JPO&INPIT
    • 9. 发明专利
    • Recording device
    • 录音设备
    • JP2010267240A
    • 2010-11-25
    • JP2009184171
    • 2009-08-07
    • Toshiba Corp株式会社東芝
    • MATSUKAWA SHINICHIKATO HIROSHIKASAHARA AKIHIROKASA HIROSHIMIURA AKIKAGEKONDO ATSUSHISAKAMOTO HIROYUKI
    • G06F12/14G06F21/24G09C1/00
    • H04L9/0822G06F21/10G06F21/42G06F21/78H04L9/0891H04L9/321H04L9/3263H04L63/0428H04L63/06H04L63/08H04L2209/60
    • PROBLEM TO BE SOLVED: To provide a recording device which gives a format for storing content data, corresponding to the need for protecting the content data. SOLUTION: A memory card 10 incudes a content server 20 accordance to the condition for executing an authorization processing and includes a reply device 30 for replaying user records which communicates with the memory card, uses key data for encrypting content data, and enables the key data to be recorded. A memory unit 11 has a record unit 113 being normally accessible from the outside; a protected recording unit 112 for being accessible from a host device which has completed a first authorization process; and the record unit 113 being accessible from a host device which has completed a second authorization processing and protecting the limitation of writing, in order to inhibit the writing from the host that has only completed the first authorization process. COPYRIGHT: (C)2011,JPO&INPIT
    • 要解决的问题:提供一种记录装置,其提供用于存储内容数据的格式,对应于保护内容数据的需要。 解决方案:根据用于执行授权处理的条件,存储卡10包含内容服务器20,并且包括用于重放与存储卡通信的用户记录的回复设备30,使用用于加密内容数据的密钥数据,并使能 要记录的关键数据。 存储单元11具有通常可从外部访问的记录单元113; 受保护的记录单元112,用于可以从完成第一授权过程的主机设备访问; 并且记录单元113可以从已完成第二授权处理并保护写入限制的主机设备访问,以便禁止仅完成第一授权处理的主机的写入。 版权所有(C)2011,JPO&INPIT
    • 10. 发明专利
    • Information processing apparatus, authentication method, and storage medium
    • 信息处理设备,认证方法和存储介质
    • JP2010028485A
    • 2010-02-04
    • JP2008187856
    • 2008-07-18
    • Toshiba Corp株式会社東芝
    • SATO JUNMATSUKAWA SHINICHIKATO HIROSHI
    • H04L9/08G06F21/24G09C1/00
    • G06F21/606G06F21/10H04L9/0844H04L9/3273H04L2209/603
    • PROBLEM TO BE SOLVED: To prevent a state where a previously written content cannot be used when an abnormality such as demounting a memory card from an apparatus during updating the key management information of a memory card occurs.
      SOLUTION: An SD card (50) for storing an encrypted content, a plurality of title keys (Kt) to be used for encrypting the content, key management information (MKB), a first application key (62) and a second application key (64) to be used for encrypting the plurality of title keys for each application of the content, is connected to a host (100). The host includes: an updating part (103) for updating the key management information; and a processing part (110) for alternately updating the first and second application keys when the key management information is updated.
      COPYRIGHT: (C)2010,JPO&INPIT
    • 要解决的问题:为了防止在更新存储卡的密钥管理信息期间从装置拆卸存储卡等异常时,不能使用先前写入的内容的状态。 解决方案:用于存储加密内容的SD卡(50),用于加密内容的多个标题密钥(Kt),密钥管理信息(MKB),第一应用密钥(62)和第二密钥 用于对每个内容的应用加密多个标题密钥的应用密钥(64)连接到主机(100)。 主机包括:更新密钥管理信息的更新部分(103) 以及用于当密钥管理信息被更新时交替地更新第一和第二应用密钥的处理部分(110)。 版权所有(C)2010,JPO&INPIT