会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 14. 发明申请
    • Data Storing Method, Data Playback Method, Data Recording Device, Data Playback Device, and Recording Medium
    • 数据存储方法,数据回放方法,数据记录装置,数据回放装置和记录介质
    • US20090013195A1
    • 2009-01-08
    • US11813740
    • 2006-01-18
    • Makoto OchiKazuya FujimuraShinji Inoue
    • Makoto OchiKazuya FujimuraShinji Inoue
    • H04L9/06
    • G11B20/00181G06F21/10G06F21/78G11B20/00086G11B20/00253G11B20/00492G11B2220/61H04L9/0894H04L2209/60H04N5/913H04N7/163H04N21/4334H04N21/4408H04N21/4627H04N21/8352H04N21/8355H04N2005/91364
    • Provided is a method for performing high-speed search for a content key associated with encrypted content in the case of a key-separation-type content management method where content keys and their respective pieces of encrypted content are correlated by ID information and stored in different recording media. An external recording medium is used to store a plurality of content files that contain: their respective pieces of encrypted content that are encrypted with different encryption keys; and their respective content IDs, each being associated with a corresponding piece of the encryption content, and a semiconductor recording medium is used to store a list that contains: pieces of encryption key storage location information, each indicating where a corresponding one of the encryption keys is stored; and the content IDs, the list being sorted in accordance with the content IDs. When encrypted content is played back, the list is searched to find encryption key storage location information associated with a content ID that matches the content ID of the encrypted content, and the encryption key is read based on the encryption key storage location information.
    • 提供了一种用于在密钥分离型内容管理方法的情况下执行与加密内容相关联的内容密钥的高速搜索的方法,其中内容密钥及其各自的加密内容通过ID信息相关并存储在不同的密钥分离型内容管理方法中 录音媒体 外部记录介质用于存储多个内容文件,其中包含:使用不同加密密钥加密的其各自的加密内容; 以及它们各自的内容ID,每个内容ID与相应的一部分加密内容相关联,并且半导体记录介质用于存储列表,该列表包含:加密密钥存储位置信息,每个加密密钥存储位置信息指示相应的一个加密密钥 被存储 和内容ID,该列表根据内容ID进行排序。 当回放加密内容时,搜索列表以找到与与加密内容的内容ID匹配的内容ID相关联的加密密钥存储位置信息,并且基于加密密钥存储位置信息来读取加密密钥。
    • 18. 发明授权
    • Method, system, device and computer program for mutual authentication and content protection
    • 用于相互认证和内容保护的方法,系统,设备和计算机程序
    • US07275161B2
    • 2007-09-25
    • US10493545
    • 2002-10-29
    • Makoto OchiShinji Inoue
    • Makoto OchiShinji Inoue
    • G06F9/00
    • G06F21/445G06F21/10G11B20/00086G11B20/00152G11B20/0021
    • A data processing device 10 is composed of a data storage unit 11 that stores first authentication data, second medium authentication data generated by applying a predetermined encryption to the first medium authentication data, and second device authentication data generated by applying the predetermined encryption to first device authentication data; a medium authentication data transmission unit 12 transmits the first medium authentication data; an encrypted data reception unit 13 receives first encrypted data; an authentication unit 14 authenticates an information recording medium 30 when the first encrypted data and the second medium authentication data are identical; a device authentication data reception unit 15 receives the first device authentication data; and a device authentication data transmission unit 16 transmits the second device authentication data. Mutual authentication processing can be performed without the data processing device having a unit for encrypting, and by using data each time. Developers of various types of software can perform data transfer operation checking, debugging and the like without the risk of secret information being leaked.
    • 数据处理装置10由存储第一认证数据的数据存储单元11,通过对第一介质认证数据应用预定加密而生成的第二介质认证数据和通过将预定加密应用于第一设备而生成的第二设备认证数据 验证数据; 中间认证数据发送单元12发送第一介质认证数据; 加密数据接收单元13接收第一加密数据; 当第一加密数据和第二媒体认证数据相同时,认证单元14认证信息记录介质30; 设备认证数据接收单元15接收第一设备认证数据; 并且设备认证数据发送单元16发送第二设备认证数据。 可以在不具有用于加密的单元的数据处理装置以及每次使用数据的情况下执行相互认证处理。 各类软件的开发人员可以进行数据传输操作检查,调试等操作,而不会有秘密信息泄露的风险。