会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • ENCRYPTED COMMUNICATION SYSTEM AND COMMUNICATION DEVICE
    • 加密通信系统和通信设备
    • WO2005039100A1
    • 2005-04-28
    • PCT/JP2004/015752
    • 2004-10-18
    • MATSUSHITA ELECTRIC INDUSTRIAL CO., LTD.YAMAMICHI, MasamiFUTA, YuichiOHMORI, MotojiTATEBAYASHI, Makoto
    • FUTA, YuichiOHMORI, MotojiTATEBAYASHI, Makoto
    • H04L9/08
    • H04L9/0844H04L9/30H04L2209/605H04L2209/80
    • In an encrypted communication system that includes a first and a second device, the first device encrypts a 1st key using a public key of the second device to generate 1st encrypted data, which is then transmitted to the second device, receives 2nd encrypted data from the second device, which is then decrypted using a secret key of the first device to obtain a 2nd key, and generates, based on the 1st and 2nd keys, a 1st encryption key for use in communication with the second device. The second device encrypts a 3rd key using a public key of the first device to generate the 2nd encrypted data, which is then transmitted to the first device, receives the 1st encrypted data, which is then decrypted using a secret key of the second device to obtain a 4th key, and generates, based on the 3rd and 4th keys, a 2nd encryption key for use in communication with the first device. The first and second devices perform encrypted communication using the 1st and 2nd encryption keys.
    • 在包括第一和第二设备的加密通信系统中,第一设备使用第二设备的公开密钥对第一密钥进行加密,以生成第一加密数据,然后将其传送到第二设备,从第二设备接收第二加密数据 第二设备,然后使用第一设备的秘密密钥解密以获得第二密钥,并且基于第一和第二密钥生成用于与第二设备通信的第一加密密钥。 第二设备使用第一设备的公开密钥对第三密钥进行加密以产生第二加密数据,然后将其传送到第一设备,接收第一加密数据,然后使用第二设备的秘密密钥将其解密 获得第四密钥,并且基于第三和第四密钥生成用于与第一设备通信的第二加密密钥。 第一和第二设备使用第一和第二加密密钥执行加密通信。
    • 3. 发明申请
    • ENCRYPTION COMMUNICATION SYSTEM
    • 加密通信系统
    • WO2004112310A1
    • 2004-12-23
    • PCT/JP2004/008653
    • 2004-06-14
    • MATSUSHITA ELECTRIC INDUSTRIAL CO., LTD.YAMAMICHI, MasamiFUTA, YuichiOHMORI, MotojiTATEBAYASHI, Makoto
    • FUTA, YuichiOHMORI, MotojiTATEBAYASHI, Makoto
    • H04L9/08
    • H04L9/3236H04L9/3093H04L2209/60
    • An encroption transmission apparatus and an encryption reception apparatus avoid attack that takes advantage of re-transmission request. A server apparatus encrypts a content key five times, thereby generating five encrypted content keys, calculates a hash value of the content key, and transmits the five encrypted content keys and the hash value. An image playback apparatus receives the five encrypted content keys and the has value, decrypts the five encrypted content keys thereby generating five content keys, calculates hash values each corresponding to the generated content keys, and compares the calculated hash values with the received hash value respectively. If at least one of the five calculated hash values matches the received hash value, the corresponding content key is considered correct. Conversely, if none of the five calculated hash values matches the received hash value, it is considered a decryption error.
    • 侵扰传输装置和加密接收装置避免利用重传请求的攻击。 服务器装置对内容密钥进行五次加密,从而生成五个加密的内容密钥,计算内容密钥的哈希值,并发送五个加密的内容密钥和哈希值。 图像重放装置接收五个加密的内容密钥并具有值,对五个加密的内容密钥进行解密,从而生成五个内容密钥,计算与生成的内容密钥相对应的散列值,分别将所计算的散列值与接收到的散列值进行比较 。 如果五个计算的散列值中的至少一个与接收的散列值匹配,则认为相应的内容密钥是正确的。 相反,如果五个计算的散列值中没有一个与接收到的散列值相匹配,则被认为是解密错误。
    • 7. 发明申请
    • DATA PROTECTION SYSTEM THAT PROTECTS DATA BY ENCRYPTING THE DATA
    • 数据保护系统,通过加密数据来保护数据
    • WO2002078419A2
    • 2002-10-10
    • PCT/JP2002/003055
    • 2002-03-28
    • MATSUSHITA ELECTRIC INDUSTRIAL CO., LTD.NAKANO, ToshihisaOHMORI, MotojiMATSUZAKI, NatsumeTATEBAYASHI, Makoto
    • NAKANO, ToshihisaOHMORI, MotojiMATSUZAKI, NatsumeTATEBAYASHI, Makoto
    • G11B20/00G11B20/10H04L9/08H04L29/06H04N5/913
    • H04L9/08G06F21/10G06F2221/2107G11B20/00086G11B20/0021H04L9/0822H04L9/0836H04L9/0891H04L63/064H04L63/065H04L2209/60H04L2209/80H04L2463/101H04N5/913H04N7/1675H04N21/2347H04N21/26606H04N21/4325H04N21/4405H04N2005/91364
    • The object of the present invention is to provide a data protection system that reduces to a degree the amount of encrypted data that is distributed to a multiplicity of terminals, and that has a structure in which a terminal whose decryption keys are exposed by a dishonest party is made unable to decrypte the data correctly, while other terminals are able to decrypt the data correctly. The present invention is a data protection system that includes a multiplicity of terminals, and an encryption device that encrypts distribution data that is distributed to each terminal. Each terminal is corresponded with one node on a lowest level of 4-ary tree structure or the like that has a plurality of hierarchies. The data protection system, for each node in the tree structure, excluding those on the lowest level, determines a plurality of combination patterns that include combinations of two or more of all four nodes that are reached one level below the node, decides an individual decryption key for each determined combination pattern, further decides an individual decryption key for each node on the lowest level, and has each terminal store all decryption keys decided for the nodes on the path from the node on the lowest level that corresponds to the terminal through to the node on the highest level. The data protection system prescribes nodes reached from the node on the lowest level that corresponds to the terminal through to the node on the highest level that correspond to a terminal that has been dishonestly analyzed as invalid nodes. For invalid nodes, other than invalid nodes on the lowest level, the data protection system designates an encryption key that corresponds to the decryption key decided in correspondence with the combination pattern that combines all nodes, excluding invalid nodes, of the four nodes that are reached one level below the node, and has the encryption device encrypt distribution data that uses each of the designated encryption keys.
    • 本发明是一种包括多个终端的数据保护系统,以及加密分发给每个终端的分发数据的加密装置。 每个终端对应于具有多个层次结构的最低级别的4元树结构等上的一个节点。 数据保护系统对树结构中的每个节点(不包括最低级别的节点)确定多个组合模式,其包括到达节点下方一级的所有四个节点中的两个或更多个的组合,决定个体解密 对每个确定的组合模式的密钥进一步确定最低级别上的每个节点的个人解密密钥,并且每个终端存储从与终端相对应的最低级上的节点到路径上的节点所决定的所有解密密钥, 节点在最高级别。