会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明专利
    • Content distribution system
    • 内容分配系统
    • JP2007317175A
    • 2007-12-06
    • JP2007118387
    • 2007-04-27
    • Matsushita Electric Ind Co LtdUniv Of Tokyo国立大学法人 東京大学松下電器産業株式会社
    • NONAKA MASAONAKANO TOSHIHISAFUDA YUICHIOMORI MOTOJIKOHARA KAZUKUNINOJIMA MAKOTOIMAI HIDEKI
    • G06F21/00G06F21/10G06F21/16G06F21/60G06F21/64G09C1/00G09C5/00H04N7/16H04N21/266H04N21/8358
    • PROBLEM TO BE SOLVED: To provide a content distribution system preventing a transmitter from posing as a receiver to perform fraudulence. SOLUTION: The transmitter for transmitting content to the receiver comprises a means for extracting the whole or a part of one content to generate tracking information and duplicating a plurality of pieces of the generated tracking information; a means for acquiring a plurality of pieces of candidate information corresponding to the plurality of pieces of tracking information respectively; a means for acquiring evidence information generated depending on one piece of candidate information selected out of the plurality of pieces of candidate information by the receiver; a means for generating a plurality of hash values based on each of the plurality of pieces of candidate information, a means for embedding the hash value generated based on the candidate information corresponding to the tracking information, into each piece of tracking information and embedding the evidence information into each piece of tracking information; and a means for transmitting each piece of tracking information with the hash value and evidence information embedded. COPYRIGHT: (C)2008,JPO&INPIT
    • 要解决的问题:提供一种内容分发系统,其防止发射机冒充作为接收机进行欺骗。 解决方案:用于向接收机发送内容的发送器包括用于提取一个内容的全部或一部分以产生跟踪信息并复制多条所生成的跟踪信息的装置; 用于分别获取与所述多条跟踪信息相对应的多条候选信息的装置; 用于获取根据所述接收者从所述多条候选信息中选出的一条候选信息产生的证据信息的装置; 用于基于所述多条候选信息中的每一条产生多个散列值的装置,用于将基于与所述跟踪信息相对应的候选信息生成的散列值嵌入到每条跟踪信息中并嵌入证据的装置 信息进入每条跟踪信息; 以及用于发送具有嵌入的散列值和证据信息的每条跟踪信息的装置。 版权所有(C)2008,JPO&INPIT
    • 5. 发明专利
    • Encryption management method
    • 加密管理方法
    • JP2007142591A
    • 2007-06-07
    • JP2005330687
    • 2005-11-15
    • Matsushita Electric Ind Co Ltd松下電器産業株式会社
    • MARUI SHINICHIMATSUZAKI NATSUMENAKANO TOSHIHISA
    • H04L9/14H04L9/10
    • H04L9/00H04L63/0428H04L63/20H04L2209/60
    • PROBLEM TO BE SOLVED: To provide an encryption management method capable of ensuring higher safety.
      SOLUTION: The method includes a request transmission step S11 of allowing a client device 2 to transmit an encryption system change request 31 to a server device 1; a request reception step S1 of allowing the server device 1 to receive the encryption system change request 31; a selection step S5 of allowing the server device 1 to select an encryption system 14 from the plurality of encryption systems 14 after the reception of the encryption system change request 31; a reconfiguration information generation step S6 of generating reconfiguration information 36 that forms a circuit for decrypting data encrypted by the selected code system 14, in a reconfigurable device 22 that the client device 2 has; and a circuit formation step S16 of allowing the client device 2 to form the circuit for decrypting the data encrypted by the selected encryption system 14, in the reconfigurable device 22 that the client device 2 has by the reconfiguration information 36.
      COPYRIGHT: (C)2007,JPO&INPIT
    • 要解决的问题:提供能够确保更高安全性的加密管理方法。 解决方案:该方法包括:允许客户端设备2向服务器设备1发送加密系统改变请求31的请求发送步骤S11; 允许服务器装置1接收加密系统改变请求31的请求接收步骤S1; 在接收到加密系统改变请求31之后允许服务器装置1从多个加密系统14中选择加密系统14的选择步骤S5; 重构信息生成步骤S6,生成在客户端设备2具有的可重新配置设备22中形成用于解密由所选代码系统14加密的数据的电路的重新配置信息36; 以及电路形成步骤S16,其允许客户端设备2在客户端设备2具有的重新配置信息36的可重新配置设备22中形成用于解密由所选择的加密系统14加密的数据的电路。COPYRIGHT: (C)2007,JPO&INPIT
    • 6. 发明专利
    • Data protection system for protecting data by giving encryption
    • 通过加密保护数据的数据保护系统
    • JP2005204346A
    • 2005-07-28
    • JP2005107795
    • 2005-04-04
    • Matsushita Electric Ind Co Ltd松下電器産業株式会社
    • NAKANO TOSHIHISAOMORI MOTOJITATEBAYASHI MAKOTOMATSUZAKI NATSUME
    • H04L9/08
    • PROBLEM TO BE SOLVED: To provide a system which suppresses an increase of the amount of encryption data supplied to many terminals and enciphers data such that decoding cannot be successfully carried at a specific terminal. SOLUTION: About each node except the lowest layer by a tree structure of four branch trees which makes each terminal correspond to the each lowest layer node, it determines two or more topography patterns about four nodes of one step lower layer which arrives from the node concerned, defines a separate key for every topography pattern, defines a separate key for every node of the lowest layer, and stores and holds all the keys defined about each node on a path from the lowest layer node corresponding to each terminal to the highest layer. COPYRIGHT: (C)2005,JPO&NCIPI
    • 要解决的问题:提供一种抑制提供给多个终端的加密数据量增加并加密数据的系统,使得在特定终端不能成功地进行解码。

      解决方案:通过四个分支树的树结构关于除最低层之外的每个节点,使得每个终端对应于每个最低层节点,它确定一个下一层的四个节点的两个或更多个拓扑图案, 相关节点为每个地形模式定义单独的密钥,为最下层的每个节点定义单独的密钥,并且存储和保存从每个终端对应的最低层节点到每个终端的路径上定义的关于每个节点的所有密钥 最高层。 版权所有(C)2005,JPO&NCIPI

    • 7. 发明专利
    • Radio communication system, portable terminal equipment, server device, memory card, and program
    • 无线电通信系统,便携式终端设备,服务器设备,存储卡和程序
    • JP2005136662A
    • 2005-05-26
    • JP2003369998
    • 2003-10-30
    • Matsushita Electric Ind Co Ltd松下電器産業株式会社
    • NAKANO TOSHIHISAOMORI MOTOJINISHIKAWA HIROSHI
    • G07B15/02H04W12/00H04W28/00H04W52/02H04W92/08H04Q7/38
    • G07B15/02
    • PROBLEM TO BE SOLVED: To provide a radio communication system for making a time required for fare adjustment processing to be performed through radio communication between portable terminal equipment which supplies a power source to a mounted memory card only when necessary and a server device shorter as compared with the conventional manner. SOLUTION: This radio communication system is configured of portable terminal equipment on which the memory card is mounted and a server device for transmitting/receiving information through radio communication via the portable terminal equipment between the server device and the memory card. The portable terminal equipment receives a communication start request from the server device, and makes the memory card into an operable state, and communicates with the server device to execute communication preparation processing between the server device and the memory card. When the memory card is made into the operable state, the memory card performs start processing, and after completing the start processing, the memory card transmits/receives information via the portable terminal equipment to/from the server device. COPYRIGHT: (C)2005,JPO&NCIPI
    • 要解决的问题:提供一种无线电通信系统,用于通过仅在需要时将电源提供给安装的存储卡的便携式终端设备和服务器设备之间通过无线电通信来进行费用调整处理所需的时间 比传统方式更短。 解决方案:该无线电通信系统由其上安装有存储卡的便携式终端设备和经由便携式终端设备在服务器设备和存储卡之间的无线电通信来发送/接收信息的服务器设备构成。 便携式终端设备从服务器设备接收通信开始请求,并使存储卡进入可操作状态,并与服务器设备进行通信,以在服务器设备和存储卡之间执行通信准备处理。 当存储卡进入可操作状态时,存储卡执行开始处理,并且在完成开始处理之后,存储卡经由便携式终端设备向/从服务器设备发送/接收信息。 版权所有(C)2005,JPO&NCIPI
    • 9. 发明专利
    • Identification-information recording system, management unit, recording unit and recording control circuit
    • 识别信息记录系统,管理单元,记录单元和记录控制电路
    • JP2008016171A
    • 2008-01-24
    • JP2007148218
    • 2007-06-04
    • Matsushita Electric Ind Co Ltd松下電器産業株式会社
    • YAMAOKA MASARUUSUI MAKOTONAKANO TOSHIHISA
    • G11B7/004G11B7/26G11B20/10
    • PROBLEM TO BE SOLVED: To provide an identification-information recording system capable of minimizing the diffusion of an illegal disk. SOLUTION: A management server 1 has: an identification-information reproducing unit 10 which reproduces identification information from an optical disk; an invalid-unit specific information registration unit 11 which registers the reproduced identification information; and a restriction-lifting decision unit 13 which decides, based on the registered identification information and unit intrinsic information given specifically to every recording unit, whether the identification information is recorded on a master optical disk. A recording unit 2 has: a communication section 22 which notifies the management server of the unit intrinsic information on this recording unit; an identification-information generation section 202 which generates the identification information recorded on the master optical disk; an identification-information recording section 211 which records the identification information on the master optical disk; and a restriction-lifting section 208 which controls the operations of the identification-information generation section 202 and the identification-information recording section 211 based on the decision result of the restriction-lifting decision section 13. COPYRIGHT: (C)2008,JPO&INPIT
    • 要解决的问题:提供能够最小化非法盘的扩散的识别信息记录系统。 解决方案:管理服务器1具有:识别信息再现单元10,其从光盘再现识别信息; 无效单元特定信息登记单元11,其登记再现的识别信息; 以及限制提升决定单元13,其基于登记的识别信息和特定于每个记录单元给出的单位固有信息,确定识别信息是否被记录在主光盘上。 记录单元2具有通信部22,其向管理服务器通知该记录单元的单位内在信息; 生成记录在主光盘上的识别信息的识别信息生成部202; 将识别信息记录在主光盘上的识别信息记录部211; 以及限制提升部分208,其基于限制提升决定部分13的判定结果控制识别信息生成部分202和识别信息记录部分211的操作。版权所有(C)2008 ,JPO&INPIT
    • 10. 发明专利
    • Content distribution system
    • 内容分配系统
    • JP2007318745A
    • 2007-12-06
    • JP2007118386
    • 2007-04-27
    • Matsushita Electric Ind Co LtdUniv Of Tokyo国立大学法人 東京大学松下電器産業株式会社
    • NAKANO TOSHIHISANONAKA MASAOFUDA YUICHIOMORI MOTOJINOJIMA MAKOTOKOHARA KAZUKUNIIMAI HIDEKI
    • H04L9/14G06F21/00G06F21/10G06F21/16G06F21/60G06F21/62H04L9/08H04N7/167H04N21/6334
    • PROBLEM TO BE SOLVED: To provide a content distribution system which can prevent an unauthorized act performed by a transmitter for transmitting content by masquerading as a receiver for receiving content. SOLUTION: A content delivery system 1 is a system that sends and receives content between a transmission device 10 and a reception device 20. The transmission device 10 transmits a plurality of contents to which a digital watermark is embedded to the reception device 20, and the reception device 20 selects one of the plurality of contents. Here, the transmission device 10 cannot obtain information of a content which the reception device 20 has selected. As a result, the transmission device 10 can not perform an unauthorized act by masquerading as the reception device 20. When a content selected by the reception device 20 is illegally leaked, it is judged that the reception device 20 is a leak source. When a content other than the content selected by the reception device 20 is leaked, it can be judged that the transmission device 10 is a leak source. COPYRIGHT: (C)2008,JPO&INPIT
    • 要解决的问题:提供一种内容分发系统,其可以防止由发送器执行的未授权动作,通过伪装作为用于接收内容的接收器来发送内容。 内容传送系统1是在发送装置10和接收装置20之间发送和接收内容的系统。发送装置10将数字水印嵌入的多个内容发送给接收装置20 接收装置20选择多个内容中的一个。 这里,发送装置10不能获取接收装置20选择的内容的信息。 结果,发送装置10不能通过伪装作为接收装置20执行未授权的动作。当由接收装置20选择的内容被非法泄露时,判断接收装置20是泄漏源。 当由接收装置20选择的内容以外的内容泄漏时,可以判断发送装置10是泄漏源。 版权所有(C)2008,JPO&INPIT