会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Content processing system
    • 内容处理系统
    • US06834346B1
    • 2004-12-21
    • US09509583
    • 2000-03-28
    • Yoshihito IshibashiTateo OishiTomoyuki AsanoYoshitomo Osawa
    • Yoshihito IshibashiTateo OishiTomoyuki AsanoYoshitomo Osawa
    • H04L916
    • G06F21/72G06F21/10G06F2211/008G06F2221/0737G06F2221/0753G06F2221/2135G06Q30/06G11B20/00724H04L9/0822H04L9/083H04L2209/60
    • A first information processing unit 100 stores identification information into a storage module 152, stores an encrypted contents signal into a mass storage unit 180, and supplies the encrypted contents signal and identification information to a second information processing unit 200 through a communication section 110. In a receiving unit 170 of the first information processing unit 100, log information generated by a purchase processing module 153 is stored into the storage module 152 every time the contents key is decoded, and the log information is transmitted at predetermined timing to a key management center 30 through the transmission section 110. The second information processing unit 200 receives the encrypted contents signal and the identification information through a communication section 210, and causes a contents processing section 260 to decode the encrypted contents signal and to append the identification information thereto.
    • 第一信息处理单元100将识别信息存储到存储模块152中,将加密内容信号存储到大容量存储单元180中,并通过通信部110将加密的内容信号和识别信息提供给第二信息处理单元200.在 第一信息处理单元100的接收单元170,每当内容密钥被解码时,由购买处理模块153产生的日志信息被存储到存储模块152中,并且将日志信息以预定的定时发送到密钥管理中心 第二信息处理单元200通过通信部件210接收加密的内容信号和识别信息,并使内容处理部分260对加密的内容信号进行解码并附加识别信息。
    • 6. 发明授权
    • Information processing device and method
    • 信息处理装置及方法
    • US07346169B2
    • 2008-03-18
    • US10069176
    • 2001-06-21
    • Tomoyuki AsanoYoshitomo OsawaRyuji IshiguroAtsushi MitsuzawaTateo Oishi
    • Tomoyuki AsanoYoshitomo OsawaRyuji IshiguroAtsushi MitsuzawaTateo Oishi
    • H09L9/14
    • H04L9/0836G06F21/10G06F2221/2107G11B20/00086G11B20/00115G11B20/00195G11B20/0021G11B20/00253G11B20/00507G11B20/00528G11B20/00855H04L9/0822H04L9/0891H04L63/0428H04L63/064H04L63/12H04L2209/60
    • An information processing device, information processing method and a recording medium are provided. Storage included in the information processing device is operable to store a node key and a leaf key, the leaf key being unique to the information processing device and the node key being unique to each node of a hierarchical network of nodes having a hierarchical tree structure. A decryption processor performs decryption processing to detect whether an encrypted decryption key for decrypting encrypted data is stored in at least one of on the information processing device or on a recording medium. When the encrypted decryption key is detected, the decryption processor is operable to calculate the decryption key by decrypting the encrypted decryption key. However, when the encrypted decryption key is not detected, the decryption processor is operable to calculate the decryption key by decrypting a key block using one of the one or more node keys stored in the storage and the leaf key stored in the storage. The calculated decryption key may then be encrypted and stored by the decryption processor on at least one of the recording medium or the memory.
    • 提供信息处理装置,信息处理方法和记录介质。 包含在信息处理装置中的存储器可操作以存储节点密钥和叶子密钥,叶信息对于信息处理设备是唯一的,节点密钥对于具有分层树结构的分层网络的每个节点是唯一的。 解密处理器执行解密处理,以检测用于解密加密数据的加密解密密钥是否存储在信息处理装置或记录介质中的至少一个中。 当检测到加密的解密密钥时,解密处理器可操作以通过解密加密的解密密钥来计算解密密钥。 然而,当未检测到加密的解密密钥时,解密处理器可操作以通过使用存储在存储器中的一个或多个节点密钥和存储在存储器中的叶子密钥中的一个来解密密钥块来计算解密密钥。 所计算的解密密钥然后可以由解密处理器加密并存储在记录介质或存储器中的至少一个上。