会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明专利
    • Content management method
    • 内容管理方法
    • JP2006211710A
    • 2006-08-10
    • JP2006085801
    • 2006-03-27
    • Toshiba Corp株式会社東芝
    • KOJIMA TADASHIYAMADA HISASHIKATO HIROSHIISHIHARA ATSUSHITAIRA KAZUHIKO
    • H04L9/08
    • PROBLEM TO BE SOLVED: To provide a content management method by which contents can be moved while being prevented from being diffused, and further, fixed reproduction compatibility in a conventional versatile device is also ensured.
      SOLUTION: The content management method is characterized in that content data are encrypted by a first key, the first key is encrypted by a plurality of kinds of predetermined second keys, the encrypted first key is multi-encrypted by a third key, and the third key is encrypted by a predetermined fourth key. The contents data encrypted by the first key, the first key encrypted by the plurality of kinds of predetermined second keys, and the first key resulting from multi-encrypting the encrypted first key using the third key are then recorded on a recording medium.
      COPYRIGHT: (C)2006,JPO&NCIPI
    • 要解决的问题:提供一种内容管理方法,通过该内容管理方法能够在防止内容的扩散的同时移动内容,并且还确保了常规通用设备中的固定再现兼容性。 解决方案:内容管理方法的特征在于,内容数据由第一密钥加密,第一密钥由多种预定的第二密钥加密,加密的第一密钥由第三密钥多加密, 并且第三密钥由预定的第四密钥加密。 由第一密钥加密的内容数据,由多种预定第二密钥加密的第一密钥以及使用第三密钥多次加密加密的第一密钥产生的第一密钥然后被记录在记录介质上。 版权所有(C)2006,JPO&NCIPI
    • 6. 发明专利
    • Content protection method, device, and program
    • 内容保护方法,设备和程序
    • JP2006005736A
    • 2006-01-05
    • JP2004181100
    • 2004-06-18
    • Toshiba Corp株式会社東芝
    • KATO HIROSHIISHIHARA ATSUSHI
    • H04L9/08G06F21/24G11B20/10H04L9/32
    • H04L63/06H04L9/083H04L9/3247H04L2209/603H04L2463/101
    • PROBLEM TO BE SOLVED: To provide a content protection method capable of detecting a recording media manufactured without using a latest key management information and improving the certainty of content protection. SOLUTION: A license organization device 20A generates a digital signature uniquely corresponding to a latest key management information and a content data C, before a disk manufacturer device 10A manufactures a DVD disk 30A. Then, the disk manufacturer device 10A writes the key management information, an encrypted content, and a content feature information in the DVD 30A. Accordingly, the unique correspondence between the key management information and content feature information and the digital signature and the unique correspondence between the encrypted content and the content feature information can be verified, and a recording media manufactured without using the latest key management information can be detected. COPYRIGHT: (C)2006,JPO&NCIPI
    • 要解决的问题:提供一种能够检测在不使用最新的密钥管理信息而制造的记录介质并提高内容保护的确定性的内容保护方法。 解决方案:在盘制造商设备10A制造DVD盘30A之前,许可组织设备20A生成唯一地对应于最新密钥管理信息和内容数据C的数字签名。 然后,盘制造装置10A将密钥管理信息,加密内容和内容特征信息写入DVD30A。 因此,可以验证密钥管理信息和内容特征信息与数字签名之间的唯一对应关系以及加密内容与内容特征信息之间的唯一对应关系,并且可以检测不使用最新密钥管理信息制造的记录介质 。 版权所有(C)2006,JPO&NCIPI
    • 7. 发明专利
    • Reproduction apparatus and decoding method
    • 再现装置和解码方法
    • JP2008311961A
    • 2008-12-25
    • JP2007157918
    • 2007-06-14
    • Toshiba Corp株式会社東芝
    • HARUKI KOUSUKEKAMIBAYASHI TATSUKATO HIROSHIISHIHARA ATSUSHIYAMADA HISASHINAKAMURA SEIICHIUNNO HIROAKIMIMURA HIDENORITOYAMA HARUHIKO
    • H04L9/08G11B20/10G11B27/00H04L9/10
    • PROBLEM TO BE SOLVED: To provide a reproduction apparatus for securely and flexibly for permitting or prohibiting reproduction of digital content even before a media key block is updated.
      SOLUTION: An operation process portion 202 provides an interface for operating a media key precursor, held in an AACS (Advanced Access Content System) module 13, to a script 102. The operation process portion 202 does not pass the value of the media key precursor held in the AACS module 13 to the script 102 and a script engine 14, but performs an operation for the media key precursor according to an instruction for operation transmitted from the script 102 through the script engine 14. In response to an operation instruction to the media key precursor, the operation process portion 202 performs the operation to the media key precursor. Thereby, a media key can be calculated from the media key precursor safely.
      COPYRIGHT: (C)2009,JPO&INPIT
    • 要解决的问题:即使在更新媒体密钥块之前,提供用于允许或禁止数字内容的再现的安全和灵活的再现设备。 解决方案:操作处理部分202提供用于操作保存在AACS(高级访问内​​容系统)模块13中的媒体密钥前体的界面到脚本102.操作处理部分202不通过 保存在AACS模块13中的媒体密钥前体到脚本102和脚本引擎14,但是根据从脚本102通过脚本引擎14发送的用于操作的指令执行媒体密钥前体的操作。响应于操作 操作处理部分202对媒体密钥前体执行操作。 由此,可以从媒体密钥前体安全地计算媒体密钥。 版权所有(C)2009,JPO&INPIT
    • 9. 发明专利
    • Computer system and video reproducing output control method
    • 计算机系统和视频再现输出控制方法
    • JP2005025717A
    • 2005-01-27
    • JP2003418183
    • 2003-12-16
    • Toshiba Corp株式会社東芝
    • KOGURE HIROSHIYAMAKAGE TOMOOTAKESHIMA HIDENORIMASUKURA KOICHIKATO HIROSHIISHIHARA ATSUSHIASANO WATARU
    • G06F12/14G06F3/06
    • PROBLEM TO BE SOLVED: To provide a computer system which outputs copy protected video data on a monitor display by copy protecting without fail. SOLUTION: A decorder 11 decodes video data 10 to output decorded data and performs a decorder authentication whether or not the video data 10 is a piece of data reproduced by a normal reproducing route. A graphic controller 14 performs copy protect authentication whether or not the video data 10 is copy protected using a digital watermark information detected in video data. When both of the decorder authentication and the copy protection authentication work out, the decorded data are output on the monitor display 15 through a video memory 13 after copy protecting. When the decorder authentication fails and the copy protection authentication works out, output of the decorded data on the monitor display 15 is prohibited. COPYRIGHT: (C)2005,JPO&NCIPI
    • 要解决的问题:提供一种通过复制保护在监视器显示器上输出复制保护的视频数据的计算机系统。 解决方案:解码器11对视频数据10进行解码以输出解码的数据,并执行解码验证,无论视频数据10是否是通过正常再现路由再现的一条数据。 图形控制器14使用在视频数据中检测到的数字水印信息来执行视频数据10是否被复制保护的拷贝保护认证。 当二进制认证和复制保护认证两者都解决时,经过复制保护后的解码数据通过视频存储器13输出到监视器显示器15上。 当解除规则认证失败并且复制保护认证失效时,禁止在监视器显示器15上输出已解码的数据。 版权所有(C)2005,JPO&NCIPI
    • 10. 发明专利
    • Apparatus and method for utilizing digital contents
    • 用于使用数字内容的装置和方法
    • JP2007109080A
    • 2007-04-26
    • JP2005300461
    • 2005-10-14
    • Toshiba Corp株式会社東芝
    • YASHIMA DAISUKEITO SATOSHIKAMIBAYASHI TATSUISHIHARA ATSUSHIKATO HIROSHI
    • G06F21/24G11B20/10H04N5/765H04N5/91
    • G11B20/00086G11B20/00115G11B20/00855H04L43/00
    • PROBLEM TO BE SOLVED: To protect digital contents of an optical disk from unauthorized duplication, to approve duplication under suitable use right, and then to control the use of a duplicate by the other use right. SOLUTION: A digital contents utilizing apparatus comprises: a means for storing the constitutional component information of contents data of an optical disk having possibility of approving duplication and acquisition destination information of a file in which Adapt Re for approving the duplication of the constitutional component is described in the optical disk, storing an acquisition destination of a Usage RE file for approving the secondary use of the duplicate in the Adapt RE file and analyzing the constitutional component information by accessing the optical disk; a means for acquiring the Adapt RE file as a result of interpretation and judging a duplication condition; a means for executing duplication on the basis of the duplication condition; and a means for acquiring the Usage RE on the basis of the Adapt RE and storing the acquired Usage RE in relation with the duplicate. COPYRIGHT: (C)2007,JPO&INPIT
    • 要解决的问题:为了保护光盘的数字内容免受未经授权的复制,在合适的使用权下批准重复,然后通过其他使用权控制副本的使用。 解决方案:数字内容利用装置包括:用于存储光盘的内容数据的构成分量信息的装置,其具有批准复制和获取目的地信息的文件的可能性,其中Adapt Re用于批准宪法的重复 在光盘中描述组件,存储用于使用RE文件的获取目的地,以批准在Adapt RE文件中副本的二次使用,并通过访问光盘来分析构成组件信息; 作为解释和判断复制条件的结果来获取Adapt RE文件的装置; 基于复制条件执行复制的手段; 以及用于根据Adapt RE获取使用RE并且将所获取的使用RE与所述副本相关联的装置。 版权所有(C)2007,JPO&INPIT