会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明专利
    • Information processing device, information storage device, information processing system, information processing method, and program
    • 信息处理设备,信息存储设备,信息处理系统,信息处理方法和程序
    • JP2013143104A
    • 2013-07-22
    • JP2012004419
    • 2012-01-12
    • Sony Corpソニー株式会社
    • HAYASHI TAKAMICHIKUNO HIROSHIYOSHIMURA KOJITANABE MITSURUEBIHARA MUNETAKE
    • G06F21/10G06F21/64G06F21/72G11B20/10H04L9/14H04L9/32H04N5/765H04N5/91
    • PROBLEM TO BE SOLVED: To provide a device and a method which prevent the use of unauthorized content and of an unauthorized information storage device.SOLUTION: A system includes: an information storage device; a license authority which generates a media key set (MKS) to be stored in the information storage device; and a content delivery device. Upon production of the information storage device, the license authority obtains and holds a media key binding log which contains: an identifier of the MKS to be stored in the information storage device; and an identifier (IDc) of a controller of the information storage device. In response to reception of content from the content delivery device, the controller of the information storage device outputs the identifier of the MKS and the IDc. The license authority verifies an access log containing the identifier of the MKS and the IDc against the media key binding log, so as to determine validity of the information storage device.
    • 要解决的问题:提供一种防止使用未授权内容和未授权信息存储装置的装置和方法。解决方案:一种系统,包括:信息存储装置; 生成要存储在所述信息存储装置中的媒体密钥组(MKS)的许可证机构; 和内容传送设备。 在生成信息存储装置的情况下,许可证机构获取并保存包含要存储在信息存储装置中的MKS的标识符的媒体密钥绑定日志; 以及信息存储装置的控制器的标识符(IDc)。 响应于来自内容传送装置的内容的接收,信息存储装置的控制器输出MKS的标识符和IDc。 许可证机构根据媒体密钥绑定日志验证包含MKS和IDc的标识符的访问日志,以便确定信息存储设备的有效性。
    • 2. 发明专利
    • Information processing device, information storage device, information processing system, and information processing method, and program
    • 信息处理设备,信息存储设备,信息处理系统以及信息处理方法和程序
    • JP2013109399A
    • 2013-06-06
    • JP2011251735
    • 2011-11-17
    • Sony Corpソニー株式会社
    • KOBAYASHI YOSHIYUKIKUNO HIROSHIHAYASHI TAKAMICHI
    • G06F21/62G06F21/64
    • H04N1/00838G06F21/10
    • PROBLEM TO BE SOLVED: To provide a device and method which effectively prevent unauthorized use of contents.SOLUTION: From an encrypted content signature file set to correspond to encrypted contents, a block identifier indicating a storage allowable area of a cipher key applied to decoding of the encrypted contents is acquired, and a content reproduction propriety determining process to which the block identifier is applied is executed. The encrypted content signature file includes a certificate of an ECS issuer that issues the encrypted content signature file, and content reproduction propriety is determined on the basis of determination results as to whether the block identifier recorded on the encrypted content signature file falls within the block identifier recorded on the ECS issuer certificate and whether the block identifier recorded on the encrypted content signature file matches the block identifier recorded on use control information.
    • 要解决的问题:提供有效防止未经授权使用内容的装置和方法。 解决方案:从加密内容签名文件设置为对应于加密内容,获取指示应用于加密内容的解码的密码密钥的存储容许区域的块标识符,以及内容再现确定处理, 执行块标识符。 加密内容签名文件包括发行加密内容签名文件的ECS发行者的证书,并且根据确定结果确定记录在加密内容签名文件上的块标识符是否落在块标识符内的确定结果 记录在ECS颁发者证书上,以及记录在加密内容签名文件上的块标识符是否与使用控制信息上记录的块标识符相匹配。 版权所有(C)2013,JPO&INPIT
    • 4. 发明专利
    • Memory device, host device, and memory system
    • 存储器件,主机器件和存储器系统
    • JP2011215983A
    • 2011-10-27
    • JP2010084839
    • 2010-04-01
    • Sony Corpソニー株式会社
    • HAYASHI TAKAMICHIKUNO HIROSHI
    • G06F21/24H04L9/08H04L9/32
    • H04L9/3263H04L9/12H04L9/3247
    • PROBLEM TO BE SOLVED: To provide a memory device, a host device, and a memory system, wherein integrity of data exchanged between the memory device and the host device can be guaranteed and synchronization of revocation information can be protected from attacks of malicious third parties.SOLUTION: The memory device includes: a storage part 23 which stores therein public key information of a certificate authority for verifying certificates and revocation information for excluding unauthorized devices and includes a secret area for storing therein data of which the confidentiality should be guaranteed; and a control part 21 which has a function of communicating with the outside and controls access to the secret area of the storage part in accordance with at least revocation information. The control part 21 has a revocation information synchronizing function of transferring revocation information from one of the memory device and the host device, which has later revocation information, to the other having older revocation information by communication and, unless revocation information is synchronized, inhibits access to the secret area.
    • 要解决的问题:提供一种存储设备,主机设备和存储器系统,其中可以保证在存储设备和主机设备之间交换的数据的完整性,并且可以保护吊销信息的同步免受恶意第三方的攻击 存储装置包括存储部23,其中存储用于核实证书的证书机构的公开密钥信息和用于排除未经许可的设备的撤销信息,并且包括用于存储其保密性的数据的秘密区域; 以及控制部21,其具有与外部通信的功能,并且根据至少撤销信息控制对存储部的秘密区域的访问。 控制部分21具有撤销信息同步功能,该功能将具有较晚撤销信息的存储设备和主机设备之一的吊销信息通过通信传送给具有较旧吊销信息的另一个,并且除非撤销信息被同步,否则禁止接入 到秘密地区。
    • 5. 发明专利
    • Information processing apparatus, reproduction apparatus, communication method, reproduction method and computer program
    • 信息处理装置,复制装置,通信方法,再现方法和计算机程序
    • JP2007066498A
    • 2007-03-15
    • JP2006200104
    • 2006-07-21
    • Sony Corpソニー株式会社
    • TSUKASAKI HIDEOASAKA KOTAROKINOUCHI TAKASHIHAYASHI TAKAMICHI
    • G11B27/10G11B20/10G11B27/00
    • PROBLEM TO BE SOLVED: To provide an information processing apparatus capable of obtaining high-level retrieval processing even in a reproduction apparatus having low throughput and restrictions on power. SOLUTION: The information processing apparatus 10 specifies a plurality of contents stored by the reproduction apparatus 20 when it is connected to the reproduction apparatus 20, and extracts attribute information of the specified contents from a host database. A plurality of types of tables formed into a layer structure including a content name of each content specified as a lowest-level layer based on the extracted attribute information and a group name of a group to which the specified content belongs as a high-level layer are created, and transferred to the portable reproduction apparatus 20. The plurality of types of tables include a first table 15d where content names of the specified contents are rearrayed based on a first rule, and a second table 15a where the content names of the contents are rearrayed by group name units of the groups to which the contents belong based on a second rule. COPYRIGHT: (C)2007,JPO&INPIT
    • 要解决的问题:提供即使在具有低吞吐量和功率限制的再现装置中也能够获得高级检索处理的信息处理装置。 解决方案:当信息处理设备10连接到再现设备20时,信息处理设备10指定再现设备20存储的多个内容,并从主机数据库中提取指定内容的属性信息。 基于所提取的属性信息和指定内容所属的组的组名作为高级层,形成为包括指定为最低层的每个内容的内容名称的层结构的多个类型的表 并且被传送到便携式再现设备20.多种类型的表包括:第一表15d,其中指定内容的内容名称基于第一规则被重新排列;以及第二表15a,其中内容的内容名称 由基于第二规则的内容所属的组的组名称单元重新排列。 版权所有(C)2007,JPO&INPIT
    • 6. 发明专利
    • Contents reproducing device, program and contents reproduction control method
    • 目录重现设备,程序和内容再现控制方法
    • JP2005301634A
    • 2005-10-27
    • JP2004116276
    • 2004-04-09
    • Sony Corpソニー株式会社
    • TANABE MITSURUHAYASHI TAKAMICHIKUNO HIROSHIISHII TAMOTSUEBIHARA MUNETAKE
    • G06F21/24G06F13/00G06F21/00G06F21/62G06Q50/00G06Q50/10G06F12/14G06F17/60
    • G06F21/10G06F2221/2137
    • PROBLEM TO BE SOLVED: To provide a copyright management system for managing the reproduction period of a plurality of contents in a batch. SOLUTION: This contents reproduction device is provided with a reproduction permission ID list, a storage means for storing the validity term information of group ID and a reproduction control part for controlling the reproduction of contents data added with group ID. The reproduction control part reads the group ID from the contents data, and when the read group ID is included in a reproduction permission ID list, and when the current time information does not exceed the validity term information of the read group ID, the reproduction control part permits the reproduction of the contents data, and when the read group ID is not included in the reproduction permission ID list, or when the current time information exceeds the validity term information of the read group ID, the reproduction control part limits the reproduction of the contents data. COPYRIGHT: (C)2006,JPO&NCIPI
    • 要解决的问题:提供一种用于批量管理多个内容的再现周期的版权管理系统。 解决方案:该内容再现装置设置有再现许可ID列表,存储组ID的有效期信息的存储装置和用于控制添加了组ID的内容数据的再现的再现控制部分。 再现控制部分从内容数据读取组ID,并且当读取组ID被包括在再现许可ID列表中,并且当当前时间信息不超过读取组ID的有效期信息时,再现控制 部分允许再现内容数据,并且当读取组ID不包括在再现许可ID列表中时,或当当前时间信息超过读取组ID的有效期信息时,再现控制部分限制再现 内容数据。 版权所有(C)2006,JPO&NCIPI
    • 7. 发明专利
    • Information processing apparatus, information storage apparatus, information processing system, and information processing method and program
    • 信息处理装置,信息存储装置,信息处理系统和信息处理方法和程序
    • JP2013110459A
    • 2013-06-06
    • JP2011251733
    • 2011-11-17
    • Sony Corpソニー株式会社
    • KOBAYASHI YOSHIYUKIKUNO HIROSHIHAYASHI TAKAMICHI
    • H04L9/32G09C1/00
    • G06F21/10G06F2221/0771G11B20/00086G11B20/00166G11B20/0021G11B20/0084G11B20/00847G11B20/00898H04L9/0869H04L9/3247H04L9/3268H04L63/0428H04L63/06H04L63/0823
    • PROBLEM TO BE SOLVED: To provide an apparatus and method for effectively preventing improper use of content.SOLUTION: An encrypted content signature file to be applied to processing for determining whether or not content can be reproduced is set. The encrypted content signature file is a file which stores therein issue date information and a certificate of an encrypted content signature issuer as a file generating apparatus. An expiration date recorded in the certificate of the encrypted content signature issuer is compared with issue date information in the encrypted content signature file in the processing for determining whether or not the content can be reproduced. The processing for decoding and reproducing encrypted content is not performed when the expiration date of the certificate of the encrypted content signature issuer is before the issue date of the encrypted content signature file; and the processing for decoding and reproducing the encrypted content is executed only when it has been confirmed that the expiration date of the certificate of the encrypted content signature issuer is not before the issue date of the encrypted content signature file.
    • 要解决的问题:提供有效防止内容不正确使用的装置和方法。 解决方案:设置要应用于用于确定是否可以再现内容的处理的加密内容签名文件。 加密内容签名文件是将发行日期信息和加密内容签名发行者的证书作为文件生成装置存储的文件。 在用于确定是否可以再现内容的处理的处理中,将加密内容签名发行者的证书中记录的到期日期与加密内容签名文件中的发布日期信息进行比较。 当加密内容签名发行者的证书的到期日期在加密的内容签名文件的发行日期之前,不执行用于解密和再现加密内容的处理; 并且只有当确认加密的内容签名发行者的证书的到期日期不在加密的内容签名文件的发行日期之前,才执行用于对加密的内容进行解码和再现的处理。 版权所有(C)2013,JPO&INPIT
    • 8. 发明专利
    • Information processing apparatus, information processing method, and program
    • 信息处理设备,信息处理方法和程序
    • JP2013065953A
    • 2013-04-11
    • JP2011202184
    • 2011-09-15
    • Sony Corpソニー株式会社
    • KUNO HIROSHIHAYASHI TAKAMICHIKOBAYASHI YOSHIYUKIMURAMATSU KATSUMI
    • H04N7/173G06F21/62G11B20/10H04N5/765H04N5/91
    • G06F21/10G06F2221/2137G11B20/00297G11B20/0084G11B20/00862G11B20/10G11B2220/61H04L63/0428H04L2463/101H04N21/2541H04N21/26613H04N21/4184H04N21/4405H04N21/44204
    • PROBLEM TO BE SOLVED: To provide an apparatus and method which set information on validity periods corresponding to blocks in an encryption key storage block in content stored in a medium and enable validity periods of multiple content items to be simultaneously set or updated.SOLUTION: An information processing apparatus reproduces content stored in a medium having: a general purpose area in which encrypted content and utilization controlling information is stored; and a protected area comprising a plurality of access-restricted blocks including a block in which an encryption key for decrypting the encrypted content is stored. A reproduction apparatus is configured to: acquire from the general purpose area the utilization controlling information corresponding to the content; determine on the basis of recorded data of the utilization controlling information whether information on a validity period representing a content utilization permission period is to be acquired from the utilization controlling information or from the block in which the encryption key is stored; acquire the validity period information from the utilization controlling information or the block in accordance with a result of the determination; and determine whether or not content reproduction is permitted, on the basis of comparison between the acquired validity period information and current date information.
    • 要解决的问题:提供一种设备和方法,该设备和方法将与存储在介质中的内容中的加密密钥存储块中的块对应的有效期的信息设置为同时设置或更新多个内容项的有效期。 解决方案:信息处理设备再现存储在具有:加密内容和利用控制信息被存储的通用区域的介质中的内容; 以及保护区域,其包括多个访问限制块,其包括其中存储用于解密加密内容的加密密钥的块。 再现装置被配置为:从通用区域获取与内容对应的使用控制信息; 基于利用控制信息的记录数据确定是否从利用控制信息或从其中存储加密密钥的块获取表示内容使用许可期的有效期的信息; 根据确定的结果从利用控制信息或块获取有效期信息; 并且基于所获取的有效期信息和当前日期信息之间的比较来确定是否允许内容再现。 版权所有(C)2013,JPO&INPIT
    • 9. 发明专利
    • Information processor, information processing system, information processing method, and program
    • 信息处理器,信息处理系统,信息处理方法和程序
    • JP2013055511A
    • 2013-03-21
    • JP2011192498
    • 2011-09-05
    • Sony Corpソニー株式会社
    • KOBAYASHI YOSHIYUKIHAYASHI TAKAMICHIKUNO HIROSHI
    • H04L9/32G09C1/00H04N5/91H04N5/93H04N7/167
    • G11B20/00086G06F21/10G06F21/72H04L9/3239H04L9/3247H04L2209/603H04L2463/103
    • PROBLEM TO BE SOLVED: To provide a device and a method which effectively prevents unauthorized use of contents.SOLUTION: An information processor sets an encryption content signature file to be applied to reproduction propriety determination processing of contents. The encryption content signature file includes a set of content hash lists including hash values based on content blocks by data types such as voice, image or the like, and signature data for data generated from an encryption key of a content and the set of content hash lists. A user device executes hash value collation processing collating a hash value calculated from configuration data of a reproduction target content and a collation hash value included in the set of content hash lists, and signature verification processing applying the signature data, and when both hash value collation processing and signature verification processing are successful, the user device performs encryption and reproduction processing of the encrypted content.
    • 要解决的问题:提供有效防止未经授权使用内容的设备和方法。 解决方案:信息处理器设置要应用于内容的再现合规确定处理的加密内容签名文件。 加密内容签名文件包括一组内容哈希列表,其包括基于内容块的哈希值,所述哈希值是通过诸如语音,图像等的数据类型,以及用于从内容的加密密钥和所述内容散列集合生成的数据的签名数据 列表。 用户装置执行哈希值对照处理,对从由再现目标内容的配置数据计算的散列值和包含在内容散列表集合中的对照散列值进行比较,以及应用签名数据的签名验证处理,并且当哈希值整理 处理和签名验证处理成功,用户设备执行加密内容的加密和再现处理。 版权所有(C)2013,JPO&INPIT