会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明专利
    • Information processing device, information processing method and program
    • 信息处理设备,信息处理方法和程序
    • JP2012064135A
    • 2012-03-29
    • JP2010209733
    • 2010-09-17
    • Sony Corpソニー株式会社
    • KATO MOTOKIUEDA KENJIROKOBAYASHI YOSHIYUKI
    • G06F21/24G06T1/00H04N1/387
    • G06T1/0071H04N21/234345H04N21/23476H04N21/2365H04N21/26258H04N21/4325H04N21/4334H04N21/4347H04N21/44055H04N21/8358
    • PROBLEM TO BE SOLVED: To provide a configuration that enables the source of illegally distributed content to be verified from the content.SOLUTION: A sub image obtained by recording identification information of a content distribution client as, for example, a digital watermark in image data composed of only a partial area in image data, and a main image obtained by deleting an image signal in the sub image area or replacing the signal with a dummy signal are generated, and the sub image and the main image are provided to a client. Further, management information in which the identification information recorded in the sub image is associated with client information of a content provision destination is generated and managed. When illegally distributed content is found, identification information recorded in a sub image included in the illegally distributed content is analyzed and collated with registration data of the management information to determine the distribution source.
    • 要解决的问题:提供能够从内容中验证非法分发的内容的来源的配置。 解决方案:通过将内容分发客户端的识别信息作为例如数字水印记录在仅由图像数据中的部分区域组成的图像数据中而获得的子图像以及通过删除图像信号中的图像信号而获得的主图像 生成子图像区域或用虚拟信号替换信号,并且将子图像和主图像提供给客户端。 此外,生成并管理其中记录在子图像中的识别信息与内容提供目的地的客户端信息相关联的管理信息。 当发现非法分发的内容时,将包含在非法分发的内容中的子图像中记录的识别信息与管理信息的登记数据进行分析和整理,以确定分发源。 版权所有(C)2012,JPO&INPIT
    • 2. 发明专利
    • Information processing apparatus, information processing method, and program
    • 信息处理设备,信息处理方法和程序
    • JP2012039437A
    • 2012-02-23
    • JP2010178426
    • 2010-08-09
    • Sony Corpソニー株式会社
    • KUNO HIROSHITANABE MITSURUUEDA KENJIROYOSHIMURA KOJI
    • H04N1/387G06T1/00
    • H04N21/8358H04N21/8456
    • PROBLEM TO BE SOLVED: To provide a configuration which can examine the generation source based on improperly distributed content.SOLUTION: Plural digital watermarking record blocks obtained by embedding digital watermarking data into blocks as segment data of content are combined, and content in which a different digital watermarking data sequence is set in units of distribution processing for a client is created and provided to the client. The digital watermarking data sequence of the content to be provided to the client is set so as to include a unique ID which is a unique identifier in units of distribution processing, a message authentication code (MAC) for the unique ID, and an error correction code (ECC) for (unique ID+MAC). Thereby, it is possible to analyze improperly distributed content, read the digital watermarking data sequence, obtain the unique ID, and specify the distribution source.
    • 要解决的问题:提供可以基于不正确分布的内容来检查生成源的配置。 解决方案:将通过将数字水印数据嵌入到块中作为内容的段数据而获得的多个数字水印记录块被组合,并且创建并提供以客户机的分发处理为单位设置不同的数字水印数据序列的内容 给客户 要提供给客户端的内容的数字水印数据序列被设置为包括作为分发处理单位的唯一标识符的唯一ID,用于唯一ID的消息认证码(MAC)和纠错 (唯一ID + MAC)的代码(ECC)。 因此,可以分析不正确分布的内容,读取数字水印数据序列,获得唯一ID,并指定分发源。 版权所有(C)2012,JPO&INPIT
    • 4. 发明专利
    • Information processing device, information processing system, information processing method, and program
    • 信息处理设备,信息处理系统,信息处理方法和程序
    • JP2011221775A
    • 2011-11-04
    • JP2010089911
    • 2010-04-08
    • Sony Corpソニー株式会社
    • KOBAYASHI YOSHIYUKIOISHI TAKEOUEDA KENJIROYAMAMOTO KAZUO
    • G06F21/24G11B20/10
    • G11B20/00086G06F21/10G11B20/00166G11B20/00688G11B20/00731G11B20/00818G11B20/00862
    • PROBLEM TO BE SOLVED: To provide a device and method for enabling a copying process that limits a data attribute used to permit copying in a data copying process among media.SOLUTION: The data processing section of an information processing device that performs the copying process in which the recorded data of first media is recorded to second media performs the process such that the section refers to selection information contained in information received from a management server, selects from the first media a copy unit that has a data attribute, such as sound and subtitle, defined as copy permission data in the selection information. Alternatively, the data processing section performs the process in which an attribute file containing selection information defining the data attribute of the copy permission data is formed and the formed attribute file is recorded onto the second media. The reproduction of copy data is limited to data that has a specific attribute.
    • 要解决的问题:提供一种用于使能限制用于在媒体之间的数据复制处理中允许复制的数据属性的复制过程的装置和方法。 解决方案:执行将第一媒体的记录数据记录到第二媒体的复制处理的信息处理装置的数据处理部分执行处理,使得该部分参考从管理接收的信息中包含的选择信息 服务器,从第一媒体中选择在选择信息中定义为复制许可数据的具有诸如声音和字幕的数据属性的复制单元。 或者,数据处理部执行其中形成包含定义复制许可数据的数据属性的选择信息的属性文件并且形成的属性文件被记录在第二媒体上的处理。 复制数据的复制限于具有特定属性的数据。 版权所有(C)2012,JPO&INPIT
    • 5. 发明专利
    • Information recording medium, and data
    • 信息记录媒体和数据
    • JP2011060312A
    • 2011-03-24
    • JP2010248596
    • 2010-11-05
    • Sony Corpソニー株式会社
    • TAKASHIMA YOSHIKAZUUEDA KENJIROOISHI TAKEOMURAMATSU KATSUMIYONEMITSU JUN
    • G06F21/24H04L9/14
    • PROBLEM TO BE SOLVED: To provide a device for effectively preventing unauthorized use of content, and to provide a recording medium and method. SOLUTION: Content including broken data different from proper content configuration data is recorded in the information recording medium. Conversion data as the proper content configuration data to be replaced by the broken data and a conversion table storing set position information with respect to content of the conversion data are stored in the information recording medium. In a content reproduction process, the content configuration data is replaced by the conversion data in accordance with the conversion table recorded in the information recording medium. Even if there is leakage of an encryption key corresponding to encrypted content recorded in the information recording medium, the content is not reproduced in a device capable of acquiring the conversion data, and unauthorized use of the content is prevented. COPYRIGHT: (C)2011,JPO&INPIT
    • 要解决的问题:提供一种用于有效防止未经授权使用内容的设备,并提供记录介质和方法。 解决方案:包含与正确的内容配置数据不同的断裂数据的内容被记录在信息记录介质中。 转换数据作为要被破坏的数据替换的正确的内容配置数据和存储关于转换数据的内容的设置位置信息的转换表存储在信息记录介质中。 在内容再现处理中,根据记录在信息记录介质中的转换表将内容配置数据替换为转换数据。 即使存在与记录在信息记录介质中的加密内容相对应的加密密钥的泄漏,也不能在能够获取转换数据的设备中再现内容,并且防止内容的未经授权的使用。 版权所有(C)2011,JPO&INPIT
    • 6. 发明专利
    • Information processor, disk, information processing method and program
    • 信息处理器,磁盘,信息处理方法和程序
    • JP2010049514A
    • 2010-03-04
    • JP2008213538
    • 2008-08-22
    • Sony Corpソニー株式会社
    • UEDA KENJIROMURAMATSU KATSUMINAKAMURA MASANOBU
    • G06F21/24
    • G11B20/00086G11B20/00094G11B20/00115G11B20/0021G11B20/00362G11B20/00427G11B20/00695G11B20/00847G11B2220/2537
    • PROBLEM TO BE SOLVED: To prevent unauthorized use of content by determining propriety of reproduction of content based on the decision of validity of an IC recorder which records ID in a disk. SOLUTION: An information processor acquires an ID recorder certificate including the equipment ID of the ID recorder which has recorded the ID in the disk and an ID recorder black list from the disk, and decides whether or not the equipment ID recorded in the ID recorder certificate is registered in the ID recorder black list, and further compares the issue date of the ID reorder certificate with the issue date of the ID recorder black list or an equipment invalidation date, and decides validity of the ID recorder. The reproduction of the disk recording content is stopped based on a decision that the ID recorder is the unauthorized equipment. Thus, it is possible to prevent the use of the content stored in the disk created by the unauthorized ID recorder. COPYRIGHT: (C)2010,JPO&INPIT
    • 要解决的问题:通过根据在盘中记录ID的IC记录器的有效性的决定来确定内容的再现的适当性来防止未经授权的使用内容。 解决方案:信息处理器从磁盘获取包括已经在盘中记录了ID的ID记录器的设备ID和ID记录器黑名单的ID记录器证书,并且确定记录在磁盘中的设备ID是否 ID记录器证书被登记在ID记录器黑名单中,并进一步比较ID重新排序证书的发行日期与ID记录器黑名单的发行日期或设备无效日期,并且确定ID记录器的有效性。 基于ID记录器是未经授权的设备的决定,停止盘记录内容的再现。 因此,可以防止使用存储在由未经授权的ID记录器创建的盘中的内容。 版权所有(C)2010,JPO&INPIT
    • 7. 发明专利
    • Information processor, data processing method, and program
    • 信息处理器,数据处理方法和程序
    • JP2010009407A
    • 2010-01-14
    • JP2008169277
    • 2008-06-27
    • Sony Corpソニー株式会社
    • UEDA KENJIROKOBAYASHI YOSHIYUKI
    • G06F21/24
    • G11B20/00086G06F21/10G06F2221/2141
    • PROBLEM TO BE SOLVED: To achieve content copy between media to which the recording program of a disk is applied by making a processing request to which an API is applied between a plurality of data processing parts. SOLUTION: In a content copy processing configuration between media, a program read from a recording medium in which content and a program (BD-J application) are recorded is executed by a first data processing part (BD-JVM), and the acquisition processing of copy permission information from a management server is performed, and a second data processing part (AACS layer) is requested to execute part of processing. The BD-JVM selectively applies the plurality of API defining the processing, and makes the second data processing part execute the data processing. Thus, it is possible to provide the program (BD-J application) to the user as free setting corresponding to the content. COPYRIGHT: (C)2010,JPO&INPIT
    • 要解决的问题:通过在多个数据处理部分之间进行应用API的处理请求来实现应用了盘的记录程序的介质之间的内容复制。 解决方案:在媒体之间的内容复制处理配置中,从记录内容和程序(BD-J应用程序)的记录介质读取的程序由第一数据处理部分(BD-JVM)执行,并且 执行从管理服务器的复制许可信息的获取处理,并且请求第二数据处理部分(AACS层)执行部分处理。 BD-JVM选择性地应用定义处理的多个API,并且使第二数据处理部分执行数据处理。 因此,可以向用户提供与内容相对应的程序(BD-J应用程序)作为自由设置。 版权所有(C)2010,JPO&INPIT
    • 8. 发明专利
    • Information processing system, information recording medium, information processing method, and program
    • 信息处理系统,信息记录介质,信息处理方法和程序
    • JP2009277308A
    • 2009-11-26
    • JP2008129140
    • 2008-05-16
    • Sony Corpソニー株式会社
    • YAMAMOTO KAZUOUEDA KENJIRO
    • G11B20/10G06F21/24G11B20/12H04N5/93
    • G11B20/00086G11B20/00123G11B20/00166G11B20/00173
    • PROBLEM TO BE SOLVED: To achieve a configuration which can efficiently execute production of a content code file and manufacturing of a disk. SOLUTION: As for production and test of content code including at least either a program or transformation table for applying to the content reproduction, a test for content reproduction is carried out in the same way as a reproducing system of a general user when an information processing system executes signature verification defined in the content code file and succeeds in signature verification. In an initial reproduction test, the content code file in which a test signature is set in a data area different from a normal signature is recorded in an R/RE type disk, and then the test is carried out by recording the content code file in which the normal signature is set into a ROM disk, so that efficient production of the content code and manufacturing of the disk can be achieved. COPYRIGHT: (C)2010,JPO&INPIT
    • 要解决的问题:实现可以有效地执行内容代码文件的制作和盘的制造的配置。 解决方案:对于至少包括用于应用于内容再现的程序或变换表的内容代码的生产和测试,以与普通用户的再现系统相同的方式进行内容再现的测试, 信息处理系统执行在内容代码文件中定义的签名验证,并且成功进行签名验证。 在初始再现测试中,将测试签名设置在与正常签名不同的数据区域中的内容代码文件记录在R / RE型磁盘中,然后通过将内容代码文件记录在 将正常签名设置为ROM盘,从而可以实现内容代码的有效生产和盘的制造。 版权所有(C)2010,JPO&INPIT