会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • Household terminal device and method and program for updating it
    • 家用终端设备及其更新方法和程序
    • US20060143460A1
    • 2006-06-29
    • US11249360
    • 2005-10-14
    • Hiroyuki ChakiTakashi Kokubo
    • Hiroyuki ChakiTakashi Kokubo
    • H04L9/00
    • G11B20/00086G11B20/00855H04L9/3247H04L2209/605H04L2209/76
    • A household terminal device updating method comprises a first transmission step for, in updating copy protection canceling CERT information provided from a networked external server, transmitting an authentication command added with CERT information already stored, a first reception step for receiving updated signature information encrypted using a first shared key from the server, a second transmission step for transmitting an authentication command added with the updated signature information, a second reception step for receiving information of updating completion encrypted with a second shared key from the server, a decision step for decrypting the information using the second shared key and then making a decision of whether or not updating has resulted in success depending on whether or not the information of updating completion has been decrypted successfully, and an update step for duly updating the CERT information when the decision is that updating has resulted in success.
    • 家用终端装置更新方法包括:第一发送步骤,用于在更新复制保护取消从联网的外部服务器提供的CERT信息时,发送添加有已经存储的CERT信息的认证命令,第一接收步骤,用于接收使用 第一共享密钥,用于发送添加有更新的签名信息的认证命令的第二传输步骤,用于从服务器接收用第二共享密钥加密的更新完成的信息的第二接收步骤,用于解密信息的判定步骤 使用第二共享密钥,然后根据更新完成的信息是否已经被成功解密来决定更新是否已经成功,以及更新步骤,用于当决定是更新时适当地更新CERT信息 已经取得成功。
    • 5. 发明授权
    • Information processing apparatus and information processing method
    • 信息处理装置和信息处理方法
    • US07757087B2
    • 2010-07-13
    • US11085531
    • 2005-03-22
    • Hiroshi IsozakiTaku KatoTakashi Kokubo
    • Hiroshi IsozakiTaku KatoTakashi Kokubo
    • H04L9/32H04N7/167H04L9/00
    • H04L63/061G06F21/10H04L9/0844H04L9/0891H04L63/068H04L2209/60H04L2463/061H04L2463/101
    • An information processing apparatus has an authentication & key exchange unit, a contents receiver, a contents decryption unit and a contents confirmation request unit. The authentication & key exchange unit performs authentication & key exchange processing by using a given protocol with the communication apparatus and generates a first key shared with the communication apparatus. The contents receiver receives encrypted contents obtained by encrypting the contents with a second key generated by using the first key and the key information, and the key information attached to the encrypted contents. The contents decryption unit decrypts the encrypted contents by using the first key and the key information. The contents confirmation request unit instructs the communication apparatus to transmit or confirm the key information held by the communication apparatus, when the contents decryption unit decrypts the contents based on the second key firstly generated by using the first key.
    • 信息处理装置具有认证和密钥交换单元,内容接收器,内容解密单元和内容确认请求单元。 认证和密钥交换单元通过使用与通信装置的给定协议进行认证和密钥交换处理,并生成与通信装置共享的第一密钥。 内容接收器接收通过使用第一密钥和密钥信息生成的第二密钥和附加到加密内容的密钥信息对内容进行加密而获得的加密内容。 内容解密单元通过使用第一密钥和密钥信息对加密内容进行解密。 当内容解密单元基于通过使用第一密钥首先生成的第二密钥来解密内容时,内容确认请求单元指示通信装置发送或确认通信装置保存的密钥信息。
    • 7. 发明申请
    • Information processing apparatus and information processing method
    • 信息处理装置和信息处理方法
    • US20060085644A1
    • 2006-04-20
    • US11085531
    • 2005-03-22
    • Hiroshi IsozakiTaku KatoTakashi Kokubo
    • Hiroshi IsozakiTaku KatoTakashi Kokubo
    • H04L9/00
    • H04L63/061G06F21/10H04L9/0844H04L9/0891H04L63/068H04L2209/60H04L2463/061H04L2463/101
    • An information processing apparatus has an authentication & key exchange unit, a contents receiver, a contents decryption unit and a contents confirmation request unit. The authentication & key exchange unit performs authentication & key exchange processing by using a given protocol with the communication apparatus and generates a first key shared with the communication apparatus. The contents receiver receives encrypted contents obtained by encrypting the contents with a second key generated by using the first key and the key information, and the key information attached to the encrypted contents. The contents decryption unit decrypts the encrypted contents by using the first key and the key information. The contents confirmation request unit instructs the communication apparatus to transmit or confirm the key information held by the communication apparatus, when the contents decryption unit decrypts the contents based on the second key firstly generated by using the first key.
    • 信息处理装置具有认证和密钥交换单元,内容接收器,内容解密单元和内容确认请求单元。 认证和密钥交换单元通过使用与通信装置的给定协议进行认证和密钥交换处理,并生成与通信装置共享的第一密钥。 内容接收器接收通过使用第一密钥和密钥信息生成的第二密钥和附加到加密内容的密钥信息对内容进行加密而获得的加密内容。 内容解密单元通过使用第一密钥和密钥信息对加密内容进行解密。 当内容解密单元基于通过使用第一密钥首先生成的第二密钥来解密内容时,内容确认请求单元指示通信装置发送或确认通信装置保存的密钥信息。