会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明专利
    • Communication apparatus, system, transmission method and program
    • 通信设备,系统,传输方法和程序
    • JP2009232393A
    • 2009-10-08
    • JP2008078239
    • 2008-03-25
    • Toshiba Corp株式会社東芝
    • UMEZAWA KENTAROKOIKE RYUICHIMATSUMOTO HIDEKIMATSUSHITA TATSUYUKIKATO HIROSHITOYAMA HARUHIKOSATO HIDEAKIKAMIBAYASHI TATSUITO SATOSHI
    • H04L9/14G06F21/24
    • H04L67/104H04L63/0428H04L63/06H04L67/1076H04L67/108H04L67/322
    • PROBLEM TO BE SOLVED: To provide a communication technology with which, even in a case where reachers share a plurality of pieces as a part of contents distributed in a content distribution system, when a key is disclosed, the effect can be reduced. SOLUTION: A preferential piece index selecting section 522 selects, as a preferential piece index, a piece index (j) in an encryption piece column having most non-transmitted encryption pieces among encryption pieces stored in a seeder 52. When a piece request is received, a piece index determining section 523 determines a piece index (j) of an encryption piece with the piece index (j) selected as the preferential piece index as a transmission candidate. A variation index determining section 524 determines an encryption piece to be transmitted, from among encryption pieces which belong to an encryption piece column corresponding to the determined piece index (j) and that the variation index determining selection itself is holding. COPYRIGHT: (C)2010,JPO&INPIT
    • 要解决的问题:提供一种通信技术,其中即使在指示器共享作为分配在内容分发系统中的内容的一部分的多个片段的情况下,当公开密钥时,可以减少效果 。 优选片索引选择部分522选择在播种器52中存储的加密片段中具有最多未发送加密片段的加密片段中的片段索引(j)作为优先片段索引。当片段 片段索引确定部分523确定具有作为优选片段索引选择的片段索引(j)的加密片段的片段索引(j)作为传输候选。 变形索引确定部分524从属于与所确定的片段索引(j)相对应的加密片段的加密片段中确定要发送的加密片段,并且确定变体索引确定选择本身正在保存。 版权所有(C)2010,JPO&INPIT
    • 2. 发明专利
    • Communication connection method, server computer, and program
    • 通信连接方法,服务器计算机和程序
    • JP2005167364A
    • 2005-06-23
    • JP2003400111
    • 2003-11-28
    • Toshiba Corp株式会社東芝
    • UMEZAWA KENTAROTAKAHASHI TOSHINARI
    • G06F15/00G06F13/00G09C1/00H04L12/70H04L12/911H04L12/56
    • PROBLEM TO BE SOLVED: To provide a communication connection method of a server computer with higher security for various accesses from client computers. SOLUTION: The server computer 1 is provided in advance with a group identification table 120 wherein a name of a group comprising a plurality of users and the number of times of receiving connection request packets secretly assigned to each user belonging to the name of group. A group identifying unit 15 authenticates whether the number of times of received connection requests within a prescribed period from the same client computer 2 exists in the table 120, and acquires the corresponding group name when existing. A resource management unit 16 discriminates whether the server computer can assign resources to the group indicated by the group name and generates the connection request acknowledgement packet as an acknowledgement with respect to any one of the received connection request packets when the resource management unit 16 discriminates the resources to be assignable. A transmitting unit 17 transmits the connection request acknowledgement packets to a network. COPYRIGHT: (C)2005,JPO&NCIPI
    • 要解决的问题:提供具有较高安全性的服务器计算机的通信连接方法,用于来自客户端计算机的各种访问。 解决方案:服务器计算机1预先提供有组识别表120,其中包括多个用户的组的名称和秘密地分配给属于第一个用户的名称的每个用户的接收连接请求分组的次数 组。 组识别单元15认证在表120中是否存在来自同一客户端计算机2的在规定时间段内的接收到的连接请求的次数是否存在,并且在存在时获取相应的组名称。 资源管理单元16鉴别服务器计算机是否可以向组名所指示的组分配资源,并且当资源管理单元16识别出接收到的连接请求分组时,生成连接请求确认分组作为关于所接收的连接请求分组中的任何一个的确认 资源可分配。 发送单元17将连接请求确认分组发送到网络。 版权所有(C)2005,JPO&NCIPI
    • 5. 发明专利
    • Information processor and program
    • 信息处理程序和程序
    • JP2012065052A
    • 2012-03-29
    • JP2010206118
    • 2010-09-14
    • Toshiba Corp株式会社東芝
    • MATSUSHITA TATSUYUKIKOGURE HIROSHICHO MASAAKIUMEZAWA KENTAROKAMIBAYASHI TATSU
    • H04N19/00H04N7/173H04N19/102H04N19/134H04N19/136H04N19/14H04N19/142H04N19/154H04N19/159H04N19/167H04N19/189H04N19/196H04N19/423H04N19/467H04N19/65H04N19/70H04N19/87H04N19/89
    • G06T1/0028G06T1/0085G10L19/018
    • PROBLEM TO BE SOLVED: To provide an information processing technique capable of accurately detecting watermark information, even in the case that the watermark information is separated and embedded to content by a temporal segment.SOLUTION: An information processor extracts a feature amount of content, and detects a position where a change in the feature amount in the content is larger than a first predetermined amount. When embedding watermark information including a plurality of components each corresponding to each segment to the content, the information processor embeds each component to the content depending on each segment between each of all or part of the detected positions and a first predetermined length, and outputs the content to which the watermark information is embedded. In the case that the position where the change in the feature amount is larger than the first predetermined amount cannot be detected in a second predetermined length segment in the content, the information processor selects the position depending on magnitude of the change in the feature amount in the second predetermined length segment in the content.
    • 要解决的问题:即使在通过时间段将水印信息分离并嵌入到内容的情况下,提供能够准确地检测水印信息的信息处理技术。 解决方案:信息处理器提取特征量的内容,并且检测内容中的特征量的变化大于第一预定量的位置。 当将包括每个对应于每个段的多个分量的水印信息嵌入到内容中时,信息处理器根据检测到的全部或部分的每个位置和第一预定长度之间的每个段将每个分量嵌入到内容中,并输出 嵌入水印信息的内容。 在内容中的第二预定长度段中不能检测到特征量的变化大于第一预定量的位置的情况下,信息处理器根据特征量的改变的大小来选择位置 内容中的第二预定长度段。 版权所有(C)2012,JPO&INPIT
    • 6. 发明专利
    • Communication apparatus, server apparatus, communication program, and data
    • 通信设备,服务器设备,通信程序和数据
    • JP2010141619A
    • 2010-06-24
    • JP2008316306
    • 2008-12-11
    • Toshiba Corp株式会社東芝
    • YAMANAKA SHINJIUMEZAWA KENTAROKATO HIROSHIMATSUSHITA TATSUYUKI
    • H04L9/32H04L9/14H04M11/00
    • H04L9/0894H04L9/083H04L9/3247H04L2209/60
    • PROBLEM TO BE SOLVED: To provide a communication apparatus capable of specifying a node that illegally alters a piece distributed in a content distribution system. SOLUTION: The communication apparatus includes: a data receiver 514 for receiving first signature target information containing first apparatus identification information identifying another communication apparatus and a piece and a first electronic signature generated with respect to the first signature target information; a specific information storage 510 for storing second apparatus identification information identifying the communication apparatus and a non-public key assigned to the communication apparatus; an electronic signature generator 521 for generating a second electronic signature with respect to second signature target information containing the first signature target information, the first electronic signature and the second apparatus identification information while using the non-public key; and a data transmitter 515 for transmitting the second signature target information and the second electronic signature. COPYRIGHT: (C)2010,JPO&INPIT
    • 解决的问题:提供能够指定非法地改变分发在内容分发系统中的片段的节点的通信装置。 通信装置包括:数据接收器514,用于接收第一签名目标信息,该第一签名目标信息包含识别另一通信装置的第一装置识别信息和相对于第一签名目标信息生成的片段和第一电子签名; 用于存储识别通信装置的第二装置识别信息和分配给通信装置的非公开密钥的特定信息存储装置510; 电子签名生成器521,用于在使用非公开密钥时相对于包含第一签名目标信息,第一电子签名和第二装置识别信息的第二签名目标信息生成第二电子签名; 以及用于发送第二签名目标信息和第二电子签名的数据发送器515。 版权所有(C)2010,JPO&INPIT
    • 7. 发明专利
    • Communication apparatus, key server and data
    • 通信设备,主要服务器和数据
    • JP2010004390A
    • 2010-01-07
    • JP2008162272
    • 2008-06-20
    • Toshiba Corp株式会社東芝
    • YAMANAKA SHINJIKAMIBAYASHI TATSUTOYAMA HARUHIKOMATSUSHITA TATSUYUKIUMEZAWA KENTARO
    • H04L9/08
    • PROBLEM TO BE SOLVED: To provide a communication technology with which a combination of encrypted pieces to be distributed in a content distribution system is made unique for each communication apparatus and a degree of freedom in system construction is improved.
      SOLUTION: When a node 51 receives a node ID sequence, a random number sequence and encrypted pieces from other nodes 50, 51, the node 51 correspondingly stores them. In a case where there is a piece request from the other node 51, the node 51 determines in terms of probability whether to perform encryption or not and when performing encryption, a random number and a private key are used to generate temporary symmetric keys, so that the encrypted pieces are further encrypted using the temporary symmetric keys. When encryption is not performed, the node 51 generates a substitutive random number. Then, the node transmits to the other node 51 a node ID of the node's own in addition to the node ID sequence stored correspondingly to the encrypted pieces, a random number generated by the node itself in addition to the random number sequence stored correspondingly to the encrypted pieces, and the encrypted pieces.
      COPYRIGHT: (C)2010,JPO&INPIT
    • 要解决的问题:提供一种通信技术,通过该技术,将要分配给内容分发系统的加密片段的组合对于每个通信装置是独一无二的,并且提高了系统构造的自由度。 解决方案:当节点51接收到节点ID序列,随机数序列和来自其他节点50,51的加密片段时,节点51相应地存储它们。 在存在来自另一个节点51的片段请求的情况下,节点51根据概率确定是否执行加密,并且当执行加密时,使用随机数和私钥来生成临时对称密钥,因此 使用临时对称密钥进一步加密加密的部分。 当不执行加密时,节点51产生替代随机数。 然后,除了对应于加密片段存储的节点ID序列之外,节点还向另一节点51发送节点自身的节点ID,除了与节点本身对应的随机数序列之外,由节点本身生成的随机数 加密件,加密件。 版权所有(C)2010,JPO&INPIT
    • 8. 发明专利
    • Authentication method, server computer, client computer, and program therefor
    • 认证方法,服务器计算机,客户端计算机及其程序
    • JP2005122695A
    • 2005-05-12
    • JP2004223137
    • 2004-07-30
    • Toshiba Corp株式会社東芝
    • UMEZAWA KENTAROTAKAHASHI TOSHINARI
    • G06F21/20G06F13/00G06F15/00G09C1/00H04L9/32
    • PROBLEM TO BE SOLVED: To provide an authentication method which has tolerance against unauthorized access by IP address forgery. SOLUTION: A server computer 1 and a client computer 2 arrange a plurality of port numbers of the server computer 1 shared between each other. The client computer 2 transmits a plurality of connection request packets using each of the decided plurality of port numbers when the client computer 2 sets up connection with the server computer 1. The server computer 1 receives these connection request packets, and checks that these are transmitted to the decided plurality of port numbers; when the server computer 1 decides that the connection request is right, the server computer 1 generates a connection request confirmation packet to one of these connection request packets and transmits the confirmation packet to the client computer 2. COPYRIGHT: (C)2005,JPO&NCIPI
    • 要解决的问题:提供一种通过IP地址伪造具有对未经授权的访问的容忍的认证方法。 解决方案:服务器计算机1和客户端计算机2布置彼此共享的服务器计算机1的多个端口号。 当客户端计算机2建立与服务器计算机1的连接时,客户端计算机2使用确定的多个端口号中的每一个发送多个连接请求分组。服务器计算机1接收这些连接请求分组,并检查这些连接请求分组是否被传送 决定多个端口号; 当服务器计算机1确定连接请求正确时,服务器计算机1向这些连接请求分组之一生成连接请求确认分组,并将该确认分组发送给客户端计算机2.版权所有(C)2005 ,JPO&NCIPI
    • 10. 发明专利
    • Communications apparatus, server apparatus, communications method, and communications program
    • 通信设备,服务器设备,通信方法和通信程序
    • JP2010141620A
    • 2010-06-24
    • JP2008316308
    • 2008-12-11
    • Toshiba Corp株式会社東芝
    • MATSUSHITA TATSUYUKICHO MASAAKIKOIKE RYUICHIMATSUMOTO HIDEKIYAMANAKA SHINJIUMEZAWA KENTAROKATO HIROSHITOYAMA HARUHIKOKAMIBAYASHI TATSUITO SATOSHI
    • H04W4/06H04L9/08H04W12/08
    • PROBLEM TO BE SOLVED: To provide a communications technique by which a combination of each encryption piece distributed in a content distribution system becomes unique every for a communications apparatus, and which is capable of improving degree of freedom when structuring the system.
      SOLUTION: A communications apparatus has: a piece receiving section that receives a first encryption piece which is a piece encrypted by a first encryption key allocated to the other nodes 50 and 51, and first apparatus identification information for identifying the other nodes 50 and 51; a unique information storage that stores an allocated second encryption key; a piece encryption section that generates a second encryption piece obtained by further encrypting the first encryption piece using the second encryption key; and a data transmitter that transmits the second encryption piece, the first apparatus identification information, and second apparatus identification information for identifying the self apparatus.
      COPYRIGHT: (C)2010,JPO&INPIT
    • 要解决的问题:提供一种通信技术,通过该技术,分布在内容分发系统中的每个加密件的组合对于通信装置变得独特,并且能够在构造系统时提高自由度。 解决方案:通信装置具有:片段接收部分,其接收作为通过分配给其他节点50和51的第一加密密钥加密的片段的第一加密片,以及用于识别其他节点50的第一装置识别信息 和51; 存储分配的第二加密密钥的唯一信息存储; 片段加密部,其生成通过使用所述第二加密密钥进一步加密所述第一加密片而获得的第二加密片; 以及发送第二加密件,第一装置识别信息和用于识别自身装置的第二装置识别信息的数据发送器。 (C)2010,JPO&INPIT