Semiconductor memory card and data reading apparatus, and data reading/reproducing apparatus
    91.
    发明授权
    Semiconductor memory card and data reading apparatus, and data reading/reproducing apparatus 有权
    半导体存储卡和数据读取装置以及数据读取/重放装置

    公开(公告)号:US08661553B2

    公开(公告)日:2014-02-25

    申请号:US13353689

    申请日:2012-01-19

    IPC分类号: G06F13/00 G06F11/30 G06F7/04

    摘要: A semiconductor memory card comprising a control IC 302, a flash memory 303, and a ROM 304. The ROM 304 holds information such as a medium ID 341 unique to the semiconductor memory card. The flash memory 303 includes an authentication memory 332 and a non-authentication memory 331. The authentication memory 332 can be accessed only by external devices which have been affirmatively authenticated. The non-authentication memory 331 can be accessed by external devices whether the external devices have been affirmatively authenticated or not. The control IC 302 includes control units 325 and 326, an authentication unit 321 and the like. The control units 325 and 326 control accesses to the authentication memory 332 and the non-authentication memory 331, respectively. The authentication unit 321 executes a mutual authentication with an external device.

    摘要翻译: 包括控制IC302,闪速存储器303和ROM304的半导体存储卡.ROM 304保存诸如半导体存储卡唯一的介质ID 341之类的信息。 闪速存储器303包括认证存储器332和非验证存储器331.认证存储器332可以仅被已被肯定认证的外部设备访问。 外部设备可以访问非认证存储器331,无论外部设备是否被肯定认证。 控制IC302包括控制单元325和326,认证单元321等。 控制单元325和326分别控制对认证存储器332和非验证存储器331的访问。 认证单元321执行与外部设备的相互认证。

    Digital data recording apparatus, digital data recording method, and computer-readable recording medium
    92.
    发明授权
    Digital data recording apparatus, digital data recording method, and computer-readable recording medium 有权
    数字数据记录装置,数字数据记录方法和计算机可读记录介质

    公开(公告)号:US08261056B2

    公开(公告)日:2012-09-04

    申请号:US12860275

    申请日:2010-08-20

    IPC分类号: G11B20/00 G06F11/30 H04L9/00

    摘要: A data communication unit receives encrypted digital data via a network and records the digital data on a primary recording medium. The digital data, having been encrypted indifferent encryption methods according to the distributors, include attribute information indicating the encryption methods. The encryption method of the digital data is determined and the encrypted data is decrypted by an appropriate decryption unit. Identification information of a secondary recording medium or a playback apparatus is obtained according to whether the secondary recording medium is removable from the playback apparatus. A controller selects an encryption unit among a plurality of encryption units according to the obtained identification information. The selected encryption unit creates an encryption key according to the identification information and re-encrypts the digital data. A recording unit records the digital data on the secondary recording medium. An accounting unit charges according to accounting information in the attribute information.

    摘要翻译: 数据通信单元经由网络接收加密的数字数据,并将数字数据记录在主记录介质上。 根据分发者已被加密的无关密码方式的数字数据包括表示加密方法的属性信息。 确定数字数据的加密方法,并通过适当的解密单元对加密的数据进行解密。 根据副记录介质是否可从重放装置中取出来获得辅助记录介质或重放装置的识别信息。 控制器根据获得的识别信息来选择多个加密单元中的加密单元。 所选择的加密单元根据识别信息创建加密密钥并重新加密数字数据。 记录单元将数字数据记录在辅助记录介质上。 会计单位根据属性信息中的会计信息收费。

    Information providing system and design information providing server
    94.
    发明授权
    Information providing system and design information providing server 有权
    设计信息提供系统和设计信息提供服务器

    公开(公告)号:US08151331B2

    公开(公告)日:2012-04-03

    申请号:US12095981

    申请日:2006-11-28

    IPC分类号: H04L29/00

    摘要: A design information providing system, which does not allow continuation of manufacturing of products unless a patent license contract is concluded, includes a terminal apparatus (40a) of a user manufacturing a product (BD player (50)) and includes a patent license issuing server (20a) issuing, to the terminal apparatus (40a), a contract certificate (60) certifying the conclusion of the contract, when a contract for a license necessary for manufacturing the BD player (50) is concluded with the user of the terminal apparatus (40a). Further, the design information providing system includes a design information providing server (an encryption key issuing server (30a)) transmitting an encryption key (80) to the terminal apparatus (40a) on condition of the confirmation of the contract certificate (60), when a request for design information (encryption key (80)) unique to the BD player (50) is transmitted from the terminal apparatus (40a).

    摘要翻译: 一种设计信息提供系统,除非专利许可合同结束,否则不允许继续制造产品,包括制造产品(BD播放器(50))的用户的终端设备(40a),并且包括专利许可证颁发服务器 (20a)向所述终端装置(40a)发出证明合同结论的合同证书(60),当终端装置的用户签订制造BD播放器(50)所需许可证的合同时 (40a)。 此外,设计信息提供系统包括在确认合同证书(60)的条件下,向终端装置(40a)发送加密密钥(80)的设计信息提供服务器(加密密钥发布服务器(30a)), 当从终端装置(40a)发送对BD播放器(50)特有的设计信息(加密密钥(80))的请求时。

    Content playback apparatus, content playback method, computer program, key relay apparatus, and recording medium
    95.
    发明授权
    Content playback apparatus, content playback method, computer program, key relay apparatus, and recording medium 有权
    内容再现装置,内容再现方法,计算机程序,密钥中继装置和记录介质

    公开(公告)号:US07940935B2

    公开(公告)日:2011-05-10

    申请号:US11629352

    申请日:2005-06-30

    IPC分类号: H04L9/08

    摘要: A content playback apparatus reduces load concentration on a specific server apparatus that manages content keys of encrypted content, while protecting copyrights of the content. The content apparatus makes playback of content recorded in a recording medium sold possible after the specific server breaks down. A key acquisition control unit (204) reads a playback control information table (211) from a recording medium (102) via a reading unit (201). The key acquisition unit (204) acquires a rights key via a key acquisition intermediation unit (223) from an apparatus specified by an acquisition-destination type and a request-destination type that are stored in the playback control information table (211) and that corresponding to the content to be played. The key acquisition unit (204) generates a content key using the acquired rights key and, when required, a medium key recorded in a medium. A decryption unit (203) decrypts encrypted content using the content key.

    摘要翻译: 内容再现装置降低对管理加密内容的内容密钥的特定服务器装置的负载集中,同时保护内容的版权。 在特定服务器故障之后,内容设备使得记录在记录介质中的内容的播放成为可能。 密钥获取控制单元(204)经由读取单元(201)从记录介质(102)读取重放控制信息表(211)。 密钥获取单元(204)经由密钥获取中介单元(223)从由存储在播放控制信息表(211)中的获取目的地类型和请求 - 目的地类型指定的设备获取权限密钥,并且 对应于要播放的内容。 密钥获取单元(204)使用所获取的权限密钥和需要时记录在介质中的密钥生成内容密钥。 解密单元(203)使用内容密钥来解密加密的内容。

    Service providing apparatus and method that allow an apparatus to access unique information stored in transportable recording medium
    97.
    发明授权
    Service providing apparatus and method that allow an apparatus to access unique information stored in transportable recording medium 有权
    服务提供装置和方法,其允许设备访问存储在可移动记录介质中的唯一信息

    公开(公告)号:US07792755B2

    公开(公告)日:2010-09-07

    申请号:US11368536

    申请日:2006-03-07

    IPC分类号: G06F21/00

    摘要: A transportable recording medium includes an area for storing encrypted cookie information. The same cookie information is thus easy to use in different terminals and the cookie information becomes unique to respective users instead of respective terminals. A Web site reads the encrypted cookie information, decrypts the encrypted cookie information using a secret key stored in the Web site, customizes a requested service according to the decrypted cookie information, and provides the customized service to a terminal. If the Web site stores non-encrypted user information, the recording medium stores a media identification. The Web site stores the user information so that the user information of the user assigned to the recording medium is searched for according to the media identification. The Web site reads the media identification from the recording medium, searches for user information corresponding to the media identification, and customizes a requested service according to the user information.

    摘要翻译: 可移动记录介质包括用于存储加密的cookie信息的区域。 相同的cookie信息因此容易在不同的终端中使用,并且cookie信息对于各个用户而不是相应的终端是唯一的。 网站读取加密的cookie信息,使用存储在网站中的秘密密钥解密加密的cookie信息,根据解密的cookie信息定制所请求的服务,并将定制服务提供给终端。 如果网站存储未加密的用户信息,则记录介质存储媒体标识。 网站存储用户信息,使得根据媒体标识搜索分配给记录介质的用户的用户信息。 网站从记录介质读取媒体标识,搜索对应于媒体标识的用户信息,并根据用户信息定制所请求的服务。

    DIGITAL DATA DISTRIBUTION SYSTEM
    98.
    发明申请
    DIGITAL DATA DISTRIBUTION SYSTEM 有权
    数字数据分发系统

    公开(公告)号:US20100169462A1

    公开(公告)日:2010-07-01

    申请号:US12580707

    申请日:2009-10-16

    IPC分类号: G06F15/16 G06F3/00

    CPC分类号: G11B20/00086

    摘要: A CD on which only music information specified by the CD-DA is recorded, or a CD on which both music information specified by the CD-DA and music information to be recorded on a CD-ROM are recorded is mounted upon an information processing terminal. When the CD on which only music information specified by the CD-DA is recorded is mounted, the information processing terminal acquires, from a directory server, an ISRC number that identifies the music information recorded on the CD, and distribution server location information that identifies a content distribution server. The information processing terminal acquires content that is the music information compressed according to the MP3 and encrypted, from the content distribution server identified by the acquired distribution server location information, and the decryption key. The information processing terminal then decrypts the acquired content using the acquired decryption key and reproduces music.

    摘要翻译: 记录仅记录由CD-DA指定的音乐信息的CD或将CD-DA指定的两个音乐信息和要记录在CD-ROM上的音乐信息记录在其上的CD被安装在信息处理终端 。 当安装仅记录由CD-DA指定的音乐信息的CD时,信息处理终端从目录服务器获取标识记录在CD上的音乐信息的ISRC号码,以及标识的CDM的分发服务器位置信息 内容分发服务器。 信息处理终端从由所获取的分发服务器位置信息识别的内容分发服务器和解密密钥获取作为根据MP3压缩并被加密的音乐信息的内容。 信息处理终端然后使用所获取的解密密钥解密所获取的内容并再现音乐。