会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明申请
    • CONTENT DATA DISTRIBUTION TERMINAL AND CONTENT DATA DISTRIBUTION SYSTEM
    • 内容数据分发终端和内容数据分发系统
    • US20090022318A1
    • 2009-01-22
    • US12175014
    • 2008-07-17
    • Akihiro KASAHARAShinichi MATSUKAWAHiroshi SUUAkira MIURA
    • Akihiro KASAHARAShinichi MATSUKAWAHiroshi SUUAkira MIURA
    • H04L9/06
    • H04L9/0891H04L9/0822H04L2209/60
    • A content distribution terminal includes a user key data generation unit generating new user key data representing a new version of the user key data; a user key update unit capturing, from the recordable medium, already-recorded user key data that has already been recorded on the recordable medium, and ordering the user key data generation unit to generate the new user key data when a predetermined situation is identified in the already-recorded user key data to execute an update procedure for the user key data; an erase control unit erasing, when a predetermined situation is identified in the already-recorded user key data, the first encrypted content key data that is encrypted with the already-recorded user key data and stored in the recordable medium; an encryption/decryption unit decrypting, with terminal-unique key, second encrypted content key data resulting from encryption of the content key data with different terminal-unique keys for different terminals, encrypting again content key data resulting from decryption of the second encrypted content key data with the new user key data to generate the first encrypted content key data, and encrypting the content data with the content key data to generate the encrypted content data; a write control unit writing the data to the recordable medium.
    • 内容分发终端包括生成表示新版本的用户密钥数据的新用户密钥数据的用户密钥数据生成单元; 用户密钥更新单元从可记录介质捕获已经记录在可记录介质上的已经记录的用户密钥数据,并且当识别出预定情况时,命令用户密钥数据生成单元生成新的用户密钥数据 已经记录的用户密钥数据,用于执行用户密钥数据的更新过程; 擦除控制单元,当在已经记录的用户密钥数据中识别出预定情况时,擦除已经记录的用户密钥数据加密并存储在可记录介质中的第一加密内容密钥数据; 加密/解密单元利用终端唯一密钥对不同终端的不同终端唯一密钥对内容密钥数据的加密产生的第二加密内容密钥数据进行解密,再次加密由第二加密内容密钥的解密产生的内容密钥数据 数据与新的用户密钥数据一起生成第一加密内容密钥数据,并且用内容密钥数据加密内容数据以生成加密的内容数据; 写入控制单元将数据写入可记录介质。
    • 8. 发明申请
    • METHOD OF AUTHENTICATING A MEMORY DEVICE BY A HOST DEVICE
    • 通过主机设备识别存储器件的方法
    • US20140006738A1
    • 2014-01-02
    • US13538553
    • 2012-06-29
    • Yuji NAGAITaku KATOTastuyuki MATSUSHITAShinichi MATSUKAWAYasufumi TSUMAGARI
    • Yuji NAGAITaku KATOTastuyuki MATSUSHITAShinichi MATSUKAWAYasufumi TSUMAGARI
    • G06F12/14
    • G06F21/78G06F21/44
    • A method of authenticating a memory device by a host device, wherein the memory device, a memory device controller, a memory card containing the memory device and the controller, and the host device are manufactured by a memory device manufacturer, a controller manufacturer, a memory card manufacturer, and a host device manufacturer, respectively. The memory device comprises a first area, a second area for storing key index information, which is written by the memory device manufacturer before shipping the memory device, and a third area for storing a set of encrypted keys whose index corresponds to the key index information, which is written by the memory device manufacturer before shipping the memory device. After the memory device is shipped, the first area is not readable or writable by the controller, the second area readable but not writable by the controller, and the third area readable and writable by the controller.
    • 一种通过主机设备验证存储器件的方法,其中存储器件,存储器件控制器,包含存储器件和控制器的存储卡以及主机器件由存储器件制造商,控制器制造商, 存储卡制造商和主机设备制造商。 存储装置包括第一区域,用于存储密钥索引信息的第二区域,其由运送存储装置之前由存储装置制造商写入;以及第三区域,用于存储索引对应于密钥索引信息的一组加密密钥 ,这是由存储器件制造商在发送存储器件之前写入的。 在存储设备出货之后,控制器不能读取或写入第一区域,第二区域可由控制器读取但不可写入,而第三区域由控制器可读写。
    • 9. 发明申请
    • METHOD AND APPARATUS FOR INFORMATION REPRODUCTION
    • 信息生成方法与装置
    • US20110091032A1
    • 2011-04-21
    • US12862685
    • 2010-08-24
    • Jun SATOTaku KATOShinichi MATSUKAWAYuji NAGAI
    • Jun SATOTaku KATOShinichi MATSUKAWAYuji NAGAI
    • H04L9/28
    • H04L9/0643H04L9/3236H04L2209/60
    • According to one embodiment, a content recording apparatus including, a key preparing section configured to prepare a key to encrypt an acquired stream, a file preparing section configured to add identification information to the acquired stream to prepare a file, a hash calculating section configured to calculate a hash value concerning the identification information added to the stream by the file preparing section, a key file preparing section configured to integrate the hash value calculated by the hash calculating section and the key prepared by the key preparing section to prepare a key file, and a writing section configured to write the key file prepared by the key file preparing section in the protected area of a recording medium.
    • 根据一个实施例,一种内容记录装置,包括:密钥准备部,配置为准备加密所获取的流的密钥;文件准备部,被配置为向获取的流添加识别信息以准备文件;散列计算部,被配置为 计算关于由文件准备部分添加到流的识别信息的哈希值,密钥文件准备部分,被配置为将由哈希计算部分计算出的哈希值和由密钥准备部分准备的密钥进行整合以准备密钥文件, 以及写入部,被配置为将由密钥文件准备部分准备的密钥文件写入记录介质的保护区域。