会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Data management system
    • US08595502B2
    • 2013-11-26
    • US11441973
    • 2006-05-25
    • Makoto Saito
    • Makoto Saito
    • H04L9/32
    • H04N21/8358G06T1/0071G06T2201/0064G11B20/00086G11B20/00224G11B20/00478H04L9/0894H04L2209/56H04L2209/608H04N1/32144H04N1/32272H04N2201/323H04N2201/3235
    • To prevent piracy or leakage of data content, a cryptography technique and electronic watermark technique are combined together and used. In a data content supplied to a user, a user data is entered as electronic watermark by a data management center, and the data content with an electronic watermark entered in it is encrypted using a crypt key and is supplied. The encrypted data content is decrypted using a crypt key distributed from the data management center and is used. In case it is to be stored, it is encrypted using another crypt key. In case the data content is copied and transferred to other user, a user data of the other user is entered as electronic watermark, and a scenario to enter the user data of the other user as electronic watermark is registered at the data management center, and the data content with electronic watermark entered in it is encrypted using another crypt key and is supplied. When the validity of the other user is confirmed by the scenario, another crypt key is distributed to the other user. The encrypted data content is decrypted using another crypt key and is used. When it is to be stored, it is encrypted using still another key. In case the data content has been copied and transferred illegitimately, it is possible by verifying the electronic watermark to identify the user who has copied and transferred the data content illegitimately.
    • 6. 再颁专利
    • Data management system
    • 数据管理系统
    • USRE42163E1
    • 2011-02-22
    • US11446604
    • 2006-06-01
    • Makoto Saito
    • Makoto Saito
    • H04L9/00H04L9/32
    • G06Q20/3823G06F21/10G06F2211/007G06F2221/0737G06F2221/2107G06Q20/00G06Q20/02G06Q20/06G06Q20/1235H04L9/30H04L63/0442H04L63/0464H04L63/062H04L63/0823H04L63/126H04L2209/56H04L2209/603H04L2209/605H04L2463/101H04N1/32101H04N1/32128H04N1/32144H04N1/4486H04N7/1675H04N21/2541H04N21/26613H04N21/4408H04N21/44204H04N21/4627H04N21/63345H04N2201/3225H04N2201/3281
    • The present invention provides a system to ensure security of data in a computer network system. A center certifies a public-key of user of the system and distributes a secret-key. A first system comprises the center in a network, an information provider and a plurality of users. The center identifies utilization status by requests of the secret-key. The data is encrypted by the secret-key and is stored and transferred, while the data to be stored and transferred is encrypted by a secret-key different from the secret-key of the transferred data. An original data label is added to the original data, and an edit label is added to the edited data, and the center does not store the data and stores only the original data label and the edit label. A second system comprises a center and an information provider in a network, and a plurality of users utilizing the network. The center stores the original data and editing scenario, and also the original data label, user label and edit label. The data is not transferred between the users, but data label encrypted by the public-key is transferred. In electronic commerce system, every data is distributed through a mediator in the network, data which is transferred from a maker to a user is encrypted by a secret-key for encryption, and data which is transferred from the user to the maker is encrypted by a secret-key for re-encryption.
    • 本发明提供一种确保计算机网络系统中数据安全性的系统。 中心证明系统用户的公开密钥并分发秘密密钥。 第一系统包括网络中的中心,信息提供者和多个用户。 该中心通过秘密密钥的请求来识别利用状态。 数据由秘密密钥加密并被存储和传送,而要被存储和传输的数据由与传送数据的秘密密钥不同的秘密密钥加密。 将原始数据标签添加到原始数据中,并将编辑标签添加到编辑的数据中,并且中心不存储数据,仅存储原始数据标签和编辑标签。 第二系统包括网络中的中心和信息提供者,以及利用该网络的多个用户。 中心存储原始数据和编辑场景,以及原始数据标签,用户标签和编辑标签。 数据不会在用户之间传输,而是通过公钥加密的数据标签被传送。 在电子商务系统中,每个数据通过网络中的调解器进行分配,通过秘密密钥对从制造商传送到用户的数据进行加密,从用户传送到制造商的数据由 重新加密的秘密密钥。
    • 10. 发明授权
    • Method and apparatus for protecting digital data by double re-encryption
    • 通过双重重新加密来保护数字数据的方法和装置
    • US08024810B2
    • 2011-09-20
    • US11480690
    • 2006-07-03
    • Makoto Saito
    • Makoto Saito
    • H04L9/00H04N7/16
    • H04N21/4334G11B20/00086G11B20/0021G11B20/00478G11B20/00536H04N5/913H04N21/4405H04N21/4408H04N2005/91364
    • A method and an apparatus ensuring protection of digital data are provided.In addition to re-encrypting the data using an unchangeable key, the data is double re-encrypted using a changeable key. The changeable key is used first and the unchangeable key is then used, or in another case, the unchangeable key is used first, and the changeable key is then used. In the aspect of embodiments, there is a case adopting a software, a case adopting a hardware, or a case adopting the software and the hardware in combination. The hardware using the unchangeable key developed for digital video is available. In adopting the software, encryption/decryption is performed in a region below the kernel which cannot be handled by the user to ensure the security for the program and for the key used. More concretely, encryption/decryption is performed with RTOS using a HAL and a device driver, i.e., a filter driver, a disk driver and a network driver, in an I/O manager. Either one of two filter drivers, with a file system driver between them, may be used. Further, both filter drivers may be used.
    • 提供确保数字数据保护的方法和装置。 除了使用不可更改的密钥重新加密数据之外,使用可更改密钥对数据进行双重重新加密。 首先使用可变键,然后使用不可更改的键,或者在另一种情况下,首先使用不可更改的键,然后使用可更改键。 在实施例的方面,存在采用软件,采用硬件的情况或采用软件和硬件的情况的组合的情况。 使用为数字视频开发的不可更改密钥的硬件可用。 在采用该软件时,在内核下方的区域内执行加密/解密,用户无法处理该区域,以确保程序的安全性以及使用的密钥。 更具体地,使用HAL和设备驱动程序(即,I / O管理器中的过滤器驱动程序,磁盘驱动器和网络驱动程序),使用RTOS执行加密/解密。 可以使用两个过滤器驱动程序中的一个,其间具有文件系统驱动程序。 此外,可以使用两个滤波器驱动器。