会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明专利
    • Content data distribution terminal and content data distribution system
    • 内容数据分发终端和内容数据分发系统
    • JP2009027557A
    • 2009-02-05
    • JP2007190034
    • 2007-07-20
    • Toshiba CorpToshiba Solutions Corp東芝ソリューション株式会社株式会社東芝
    • KASAHARA AKIHIROMATSUKAWA SHINICHIKASA HIROSHIMIURA AKIKAGE
    • H04L9/14
    • H04L9/0891H04L9/0822H04L2209/60
    • PROBLEM TO BE SOLVED: To provide a content distribution terminal and a content distribution system which are capable of distributing content data with raised security. SOLUTION: A user key renewal terminal 223 and an elimination control unit 224 are provided. The user key renewal unit 223 fetches the existing user key data Kui_set already recorded in a recording medium 30(i) as user key data from the recording medium 30(i) and commands the production of new user key data Kui_new to a user key data producing unit 222 to carry out the renewal procedure of the user key data when the existing user key data Kui_set is predetermined one. The elimination control unit 224 eliminates the encrypted contents key data Enc(Kui_set:Kci) which is encrypted by the existing recorded user key data Kui_set and stored in the recording medium 30(i) when the existing recorded user key data Kui_set is the predetermined one. COPYRIGHT: (C)2009,JPO&INPIT
    • 要解决的问题:提供能够以提高的安全性分发内容数据的内容分发终端和内容分发系统。 解决方案:提供用户密钥更新终端223和消除控制单元224。 用户密钥更新单元223从记录介质30(i)中取出已经记录在记录介质30(i)中的现有用户密钥数据Kui_set作为用户密钥数据,并将新的用户密钥数据Kui_new的生成命令给用户密钥数据 生成单元222,用于当现有用户密钥数据Kui_set为预定用户密钥数据时执行用户密钥数据的更新过程。 消除控制单元224消除由现有记录的用户密钥数据Kui_set加密并存储在记录介质30中的加密的内容密钥数据Enc(Kui_set:Kci)(i)当现有记录的用户密钥数据Kui_set为预定的密钥数据 。 版权所有(C)2009,JPO&INPIT
    • 2. 发明专利
    • Unit, method and program for data processing
    • 单元,数据处理的方法和程序
    • JP2007310732A
    • 2007-11-29
    • JP2006140655
    • 2006-05-19
    • Toshiba CorpToshiba Solutions Corp東芝ソリューション株式会社株式会社東芝
    • MATSUKAWA SHINICHIAKIMOTO NAOTOHOSAKA NORIKAZU
    • G06F21/24
    • PROBLEM TO BE SOLVED: To enable decision of data to be bound even when a portion of the device configuration is modified, and to enable use of the data concerned.
      SOLUTION: A MAC value for each ID, given to predetermined hardware and software in a data storage and playback unit, is calculated in advance as a MAC value for verification, and stored into a data storage 20. On reaching a predetermined verification execution timing, such as the time when the power to a unit 100 is switched on, the MAC value for each ID is calculated, and the calculated MAC value is verified by being compared with the MAC value for verification stored in the data storage 20. By deciding whether the verification result complies with a predetermined comparison result evaluation rule, it is decided whether or not the data utilization is to be permitted.
      COPYRIGHT: (C)2008,JPO&INPIT
    • 要解决的问题:即使当修改了设备配置的一部分时,也能够使数据的判定被绑定,并且能够使用有关的数据。 解决方案:预先计算给予数据存储和重放单元中的预定硬件和软件的每个ID的MAC值作为用于验证的MAC值,并将其存储到数据存储器20中。在达到预定验证 执行定时,诸如打开单元100的电源的时间,计算每个ID的MAC值,并且通过与存储在数据存储器20中的验证的MAC值进行比较来验证计算出的MAC值。 通过确定验证结果是否符合预定的比较结果评估规则,确定是否允许数据利用。 版权所有(C)2008,JPO&INPIT
    • 5. 发明专利
    • Method for transferring content
    • 传输内容的方法
    • JP2009194640A
    • 2009-08-27
    • JP2008033273
    • 2008-02-14
    • Toshiba CorpToshiba Solutions Corp東芝ソリューション株式会社株式会社東芝
    • MATSUKAWA SHINICHI
    • H04L9/32G06F21/24H04L9/08
    • PROBLEM TO BE SOLVED: To efficiently and safely transfer contents to a recording medium while utilizing an existing system. SOLUTION: A key generating apparatus 100 generates Ko, generates Km and Kp from the Ko, delivers Kp to a content provision apparatus 200 while generating MKB from a part of a plurality of previously held device keys and Ko and Km and transmits the MKB to a host apparatus 300 and the recording medium 400. The host apparatus 300 computes Km for an authentication from the previously held device key for the host apparatus on the basis of the MKB. The recording medium 400 computes Ko from the previously held device key for the recording medium on the basis of the MKB, and computes Km and Kp for the authentication. The content provision apparatus 200 generates a MAC value on the basis of the contents and Kp, and transmits the MAC value and the contents to the recording medium 400 after the success of an authentication processing. The recording medium 400 generates the MAC value on the basis of the contents and Kp, and records the contents in the recording medium 400 when the MAC value and the transmitted MAC value coincide. COPYRIGHT: (C)2009,JPO&INPIT
    • 要解决的问题:在利用现有系统的同时,将内容有效地和安全地传送到记录介质。 解决方案:密钥生成装置100生成Ko,从Ko生成Km和Kp,将Kp传送到内容提供装置200,同时从多个先前保存的设备密钥的一部分和Ko和Km生成MKB,并将 MKB发送到主机设备300和记录介质400.主机设备300基于MKB从主机设备的先前保存的设备密钥计算用于认证的Km。 记录介质400基于MKB从用于记录介质的先前保存的设备密钥计算Ko,并且计算用于认证的Km和Kp。 内容提供装置200基于内容和Kp生成MAC值,并且在认证处理成功之后将MAC值和内容发送到记录介质400。 记录介质400基于内容和Kp生成MAC值,并且当MAC值和发送的MAC值一致时将内容记录在记录介质400中。 版权所有(C)2009,JPO&INPIT
    • 6. 发明专利
    • Digital watermark embedding system, device and program
    • 数字水印嵌入系统,设备和程序
    • JP2008011219A
    • 2008-01-17
    • JP2006179974
    • 2006-06-29
    • Toshiba CorpToshiba Solutions Corp東芝ソリューション株式会社株式会社東芝
    • MATSUOKA MASARUMATSUKAWA SHINICHIKATO HIROSHI
    • H04N1/387G06T1/00H04N7/167H04N21/2347H04N21/266H04N21/8358
    • PROBLEM TO BE SOLVED: To generate digital watermark embedded contents even by a terminal having low computational capability in a superdistribution system which freely distributes encrypted contents.
      SOLUTION: A server device 10 embeds an digital watermark representing user identification information UIDj in contents in advance, and encrypts and transmits an digital watermark generation information Ci" corresponding to differences between the obtained digital watermark embedded contents and the contents, and a client terminal 20 puts the contents Ci and digital watermark generation information together based upon the deciphered digital watermark generation information Ci" instead of embedding processing to generate and reproduce digital watermark embedded contents Ci'. Consequently, even the terminal having computational capability lower than the computational capability needed for embedding processing of the digital watermark can generate the digital watermark embedded contents.
      COPYRIGHT: (C)2008,JPO&INPIT
    • 要解决的问题:即使在自由分配加密内容的超分布系统中由具有低计算能力的终端产生数字水印嵌入内容。 服务器装置10预先将表示用户识别信息UIDj的数字水印嵌入到内容中,并且对与所获得的数字水印嵌入内容和内容之间的差异对应的数字水印产生信息Ci“进行加密并发送, 客户终端20基于解密的数字水印产生信息Ci“将内容Ci和数字水印产生信息放在一起,而不是嵌入处理以产生和再现数字水印嵌入内容Ci'。 因此,即使具有低于数字水印的嵌入处理所需的计算能力的计算能力的终端也可以生成嵌入数字水印的内容。 版权所有(C)2008,JPO&INPIT
    • 8. 发明专利
    • Data processor, data processing method, and data processing program
    • 数据处理器,数据处理方法和数据处理程序
    • JP2007322822A
    • 2007-12-13
    • JP2006153686
    • 2006-06-01
    • Toshiba CorpToshiba Solutions Corp東芝ソリューション株式会社株式会社東芝
    • MATSUKAWA SHINICHIAKIMOTO NAOTOHOSAKA NORIKAZU
    • G09C1/00G06F21/24
    • PROBLEM TO BE SOLVED: To make bound data restorable and to make the data usable even when a part of the constitution of a device is changed. SOLUTION: Distributed data is generated from a device ID by means of a threshold secret sharing scheme. An encrypted title key is generated by encrypting a title key with a media unique key generated from the device ID and a media key. A media ID key is generated by means of a one-way function by using the media key for each ID in a data storage/reproduction device 100. The device ID is restored from the distributed data, and the media unique key is generated from the restored device ID and the media key. The title key is obtained by decrypting the encrypted title key, and the encrypted data is generated by encrypting the data to be bound. When the bound data is used, the data to be bound is decrypted by decrypting the encrypted data with the obtained title key. COPYRIGHT: (C)2008,JPO&INPIT
    • 要解决的问题:为了使绑定数据可恢复,并且即使当设备的一部分结构改变时也可以使数据可用。 解决方案:通过阈值秘密共享方案从设备ID生成分布式数据。 通过使用从设备ID和媒体密钥生成的媒体唯一密钥加密标题密钥来产生加密的标题密钥。 通过使用数据存储/再现设备100中的每个ID的媒体密钥,通过单向功能生成媒体ID密钥。从分布式数据恢复设备ID,并且从媒体唯一密钥生成媒体唯一密钥 恢复的设备ID和媒体密钥。 通过对加密的标题密钥进行解密来获得标题密钥,并且通过对要绑定的数据进行加密来生成加密的数据。 当使用绑定数据时,通过用所获得的标题密钥解密加密数据来解密要绑定的数据。 版权所有(C)2008,JPO&INPIT
    • 9. 发明专利
    • Data processor and program
    • 数据处理器和程序
    • JP2008234597A
    • 2008-10-02
    • JP2007077355
    • 2007-03-23
    • Toshiba CorpToshiba Solutions Corp東芝ソリューション株式会社株式会社東芝
    • MATSUKAWA SHINICHIHOSAKA NORIKAZUNOGUCHI MASANORIKAIYA KAZUHIROAKIMOTO NAOTOKUTSUZAWA AKITATAGUCHI MASAHIRO
    • G06F21/24H04L9/08
    • H04L9/0891H04L9/085H04L2209/60
    • PROBLEM TO BE SOLVED: To make it difficult to specify recording positions of distributed information stored in a storage device having no protection area. SOLUTION: This data processor 10 updates and writes a plurality of pieces of distributed information D1-Dn generated from secret information to be stored in a data storage device 20 to which access is not restricted, and is provided with a secret distribution processing part 12-2 which generates a plurality of pieces of distributed information to be updated this time from the secret information to be stored this time based on a threshold secret distribution method and a distributed information management part 12-3 which selects the recording positions of the respective piece of distributed information to be updated this time so that the less number of the plurality of distributed information to be updated this time than a threshold is left and writes the respective pieces of distributed information to be updated this time in the data storage device 20 based on the selected recording positions. COPYRIGHT: (C)2009,JPO&INPIT
    • 要解决的问题:难以指定存储在没有保护区域的存储装置中的分布式信息的记录位置。 解决方案:该数据处理器10更新并写入从秘密信息生成的多条分散信息D1-Dn,以存储在不限制访问的数据存储装置20中,并提供秘密分发处理 该部分12-2根据阈值秘密分配方法,从本次存储的秘密信息中生成多条分散信息,该分散信息将根据阈值秘密分配方法和分布式信息管理部分12-3进行更新,分发信息管理部分12-3选择 此次要更新的各条分布式信息被保留,使得此次要更新的多个分布式信息的数量少于阈值,并将此时要更新的各条分散信息写入数据存储装置20 基于所选择的记录位置。 版权所有(C)2009,JPO&INPIT