会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明专利
    • Optical disk
    • 光盘
    • JP2007115372A
    • 2007-05-10
    • JP2005308280
    • 2005-10-24
    • Toshiba Corp株式会社東芝
    • KASAHARA AKIHIROMIURA AKIKAGEKASA HIROSHI
    • G11B20/10G11B7/007G11B7/24
    • PROBLEM TO BE SOLVED: To provide an optical disk which eliminates a user's economical burden and the problem of environmental deterioration while taking advantage of an terminable disk. SOLUTION: A protective coat 24 is formed all over the optical disk 10 except a key data area 13. The protective coat 24 has a high light transmittance, and even if kept in an atmosphere including oxygen or moisture for a long term, it is not denaturalized. A denaturalized protective coat 25 is formed only above the key data area 13. Although the denaturalized protective coat 25 has a high light transmittance during a predetermined term after a vacuum packaging of disk is opened, the light transmittance reduces due to denaturation resulting from oxidization etc. after the predetermined term passes. After the predetermined time has passed, the light transmittance of the denaturalized protective coat 24 decreases and reading of enciphered title key data Kt recorded on the key data area 13 becomes impossible. COPYRIGHT: (C)2007,JPO&INPIT
    • 要解决的问题:提供一种消除用户的经济负担的光盘以及利用可终止的盘的环境恶化的问题。 除了键数据区域13之外,在整个光盘10上形成保护涂层24.防护涂层24具有高透光率,并且即使长期保持在包含氧气或水分的气氛中, 它不是变性的。 在键数据区域13的上方仅形成变性保护层25.虽然变形的保护层25在盘的真空包装打开后的预定期间具有高的透光率,但由于氧化等而导致的变性,光线透射率降低 在预定期限过后。 在经过预定时间之后,变质保护涂层24的透光率降低,记录在密钥数据区13上的加密标题密钥数据Kt变得不可能。 版权所有(C)2007,JPO&INPIT
    • 8. 发明专利
    • Content data reproduction system and system for collecting usage history of the same
    • 内容数据生成系统和收集使用历史的系统
    • JP2012204879A
    • 2012-10-22
    • JP2011064928
    • 2011-03-23
    • Toshiba Corp株式会社東芝
    • MATSUKAWA SHINICHIKASAHARA AKIHIROKASA HIROSHIMIURA AKIKAGESAKAMOTO HIROYUKI
    • H04L9/08G06F21/24
    • G06F21/10G06F21/78G06F2221/2107G06F2221/2129H04L9/0866H04L63/0435H04L63/061H04L2209/60H04L2463/062
    • PROBLEM TO BE SOLVED: To provide a content data reproduction system and a system for collecting a usage history of the same which can effectively prevent illegal use of content data.SOLUTION: A content data reproduction system comprises: a host device 2 using content data; and a storage device 1 for decrypting encrypted content data in which the content data is encrypted by content key data to enable the content data to be used by the host device 2. The host device 2 holds device IDs assigned uniquely to each host device, and the storage device 1 comprises a memory 4 and a controller 3 for controlling the memory 4. The controller 3 comprises: an encryption key generation unit 32 for creating an encryption key from elements Kseed in a message received from the host device 2 and the device ID; and an encryption unit 31 for encrypting elements in a message to be transmitted by the encryption key to create the encrypted message.
    • 要解决的问题:提供一种内容数据再现系统和用于收集可以有效防止非法使用内容数据的使用历史的系统。 解决方案:内容数据再现系统包括:使用内容数据的主机设备2; 以及存储装置1,用于对通过内容密钥数据加密内容数据的加密内容数据进行解密,以使主机装置2能够使用内容数据。主机装置2保存对每个主机装置唯一分配的装置ID, 存储装置1包括存储器4和用于控制存储器4的控制器3.控制器3包括:加密密钥生成单元32,用于从从主机设备2接收的消息中的元素Kseed创建加密密钥,以及设备ID ; 以及加密单元31,用于加密由加密密钥发送的消息中的元素以创建加密的消息。 版权所有(C)2013,JPO&INPIT
    • 9. 发明专利
    • Recording device
    • 录音设备
    • JP2010267240A
    • 2010-11-25
    • JP2009184171
    • 2009-08-07
    • Toshiba Corp株式会社東芝
    • MATSUKAWA SHINICHIKATO HIROSHIKASAHARA AKIHIROKASA HIROSHIMIURA AKIKAGEKONDO ATSUSHISAKAMOTO HIROYUKI
    • G06F12/14G06F21/24G09C1/00
    • H04L9/0822G06F21/10G06F21/42G06F21/78H04L9/0891H04L9/321H04L9/3263H04L63/0428H04L63/06H04L63/08H04L2209/60
    • PROBLEM TO BE SOLVED: To provide a recording device which gives a format for storing content data, corresponding to the need for protecting the content data. SOLUTION: A memory card 10 incudes a content server 20 accordance to the condition for executing an authorization processing and includes a reply device 30 for replaying user records which communicates with the memory card, uses key data for encrypting content data, and enables the key data to be recorded. A memory unit 11 has a record unit 113 being normally accessible from the outside; a protected recording unit 112 for being accessible from a host device which has completed a first authorization process; and the record unit 113 being accessible from a host device which has completed a second authorization processing and protecting the limitation of writing, in order to inhibit the writing from the host that has only completed the first authorization process. COPYRIGHT: (C)2011,JPO&INPIT
    • 要解决的问题:提供一种记录装置,其提供用于存储内容数据的格式,对应于保护内容数据的需要。 解决方案:根据用于执行授权处理的条件,存储卡10包含内容服务器20,并且包括用于重放与存储卡通信的用户记录的回复设备30,使用用于加密内容数据的密钥数据,并使能 要记录的关键数据。 存储单元11具有通常可从外部访问的记录单元113; 受保护的记录单元112,用于可以从完成第一授权过程的主机设备访问; 并且记录单元113可以从已完成第二授权处理并保护写入限制的主机设备访问,以便禁止仅完成第一授权处理的主机的写入。 版权所有(C)2011,JPO&INPIT
    • 10. 发明专利
    • Memory system
    • 记忆系统
    • JP2009026328A
    • 2009-02-05
    • JP2008269527
    • 2008-10-20
    • Toshiba Corp株式会社東芝
    • KASAHARA AKIHIROKASA HIROSHIMIURA AKIKAGESAITO SHINJISAKAMOTO HIROYUKI
    • G06F21/24G09C1/00
    • PROBLEM TO BE SOLVED: To provide a memory system enables a host device using a DRM technique different from that applied to stored data to reproduce the data. SOLUTION: The memory system for being supplied with data from a host device requesting data writing and for supplying data to a host device requesting data reading includes a nonvolatile semiconductor memory 3 for storing the supplied data and outputting the data stored in a designated address. A controller 4 supplies the nonvolatile semiconductor memory with data encrypted according to a DRM technique by the host device requesting data writing, in a form encrypted according to a preset setting DRM technique. Data stored in the nonvolatile semiconductor memory are output in a form encrypted according to the DRM technique used by the host device requesting data reading. COPYRIGHT: (C)2009,JPO&INPIT
    • 要解决的问题:为了提供一种存储系统,能够使用与应用于存储的数据不同的DRM技术的主机设备来再现数据。 解决方案:从被请求数据写入的主机设备提供数据并向请求数据读取的主设备提供数据的存储器系统包括:非易失性半导体存储器3,用于存储所提供的数据并输出存储在指定的数据中的数据 地址。 控制器4以根据预先设定的DRM技术加密的形式向非易失性半导体存储器提供根据DRM技术由主机设备请求数据写入的数据加密的数据。 存储在非易失性半导体存储器中的数据以根据由主机设备请求数据读取使用的DRM技术加密的形式输出。 版权所有(C)2009,JPO&INPIT