会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Information transmission system, transmitter, and transmission method as well as information reception system, receiver and reception method
    • 信息传输系统,发射机和传输方法以及信息接收系统,接收和接收方法
    • US07099479B1
    • 2006-08-29
    • US09830392
    • 2000-08-25
    • Yoshihito IshibashiTateo OishiShinako MatsuyamaTomoyuki AsanoAkihiro MutoJun Kitahara
    • Yoshihito IshibashiTateo OishiShinako MatsuyamaTomoyuki AsanoAkihiro MutoJun Kitahara
    • H04L9/00
    • G06Q30/06G06F21/10G06F2221/2107G10K15/02H04L9/0891H04L9/0894H04L9/3247H04L9/3263H04L63/045H04L63/102H04L63/12H04L2209/60
    • Content data encrypted with a content key, the content key encrypted with an individual key specific to an information sending device, and the individual key encrypted with a distribution key that is updated in a predetermined cycle, and supplied are sent to an information receiving device, and the information receiving device decrypts the individual key with the distribution key, decrypts the content key with the individual key, and decrypts the content data with the content key. Thus, the information sending device does not have the distribution key, and accordingly piracy of content data can be prevented with a simple configuration. Also, the information receiving device sends the content key and a playback command to other apparatuses. Thus, other apparatuses can play back contents using the playback command and the content key. Furthermore, the information sending device decrypts the content key with the distribution key before being updated, and stores the same. Thus, contents purchased by an advance order can be actually purchased regardless of expiration dates of the distribution key. Furthermore, usage right is passed from a first information receiving device to a second information receiving device different in registration information at the tome of using contents. Thus, contents can be used among information receiving devices different from each other in registration information.
    • 使用内容密钥加密的内容数据,用信息发送装置专用的专用密钥加密的内容密钥和以预定周期更新的分发密钥加密的单独密钥被提供给信息接收装置, 并且信息接收装置用分发密钥解密单个密钥,用个别密钥解密内容密钥,并用内容密钥解密内容数据。 因此,信息发送装置不具有分配密钥,因此可以通过简单的配置来防止内容数据的盗版。 此外,信息接收装置向其他装置发送内容密钥和重放命令。 因此,其他装置可以使用播放命令和内容密钥来播放内容。 此外,信息发送装置在被更新之前用分发密钥对内容密钥进行解密,并且存储该密钥。 因此,无论分配密钥的到期日期如何,都可以实际购买由提前订单购买的内容。 此外,在使用内容的使用方面,使用权从第一信息接收装置传递到注册信息不同的第二信息接收装置。 因此,可以在注册信息中彼此不同的信息接收装置中使用内容。