Content management system and content management unit
    91.
    发明授权
    Content management system and content management unit 有权
    内容管理系统和内容管理单元

    公开(公告)号:US08220064B2

    公开(公告)日:2012-07-10

    申请号:US11632863

    申请日:2005-07-13

    IPC分类号: H04L9/00

    CPC分类号: G06F21/10 G06F2221/2137

    摘要: A content management system which can prevent a content from being copied exceeding the limited number of copies for the content. The content management system includes a first content management device and a second content management device. The first content management device stores period information that indicates an available period during which a first external device is permitted to use a copied content which has been copied from the content, and outputs the period information to the second content management device when the content is moved. Upon receiving the period information from the first content management device, the second content management device judges whether the available period of the copied content has expired, using the received period information, and if it is judges that the available period has not expired, it inhibits the content from being copied to the second external device.

    摘要翻译: 一种内容管理系统,其可以防止内容被复制超过该内容的有限数量的副本。 内容管理系统包括第一内容管理装置和第二内容管理装置。 第一内容管理装置存储指示允许第一外部装置使用从内容复制的复制内容的可用期间的周期信息,并且当内容移动时将该周期信息输出到第二内容管理装置 。 在从第一内容管理装置接收到期间信息的情况下,第二内容管理装置使用接收到的周期信息来判断复制内容的可用期间是否到期,如果判断为可用期间未到期,则抑制 将内容从复制到第二个外部设备。

    HEALTH CARE SYSTEM
    93.
    发明申请
    HEALTH CARE SYSTEM 有权
    健康医疗体系

    公开(公告)号:US20110314280A1

    公开(公告)日:2011-12-22

    申请号:US13201062

    申请日:2010-03-30

    IPC分类号: H04L9/32

    摘要: A measurement device (11) measures vital data, encrypts the vital data using an encryption key to generate encrypted vital data, and generates, from a decryption key of the vital data, two pairs of a first share FSD and a second share SSD which enable reproduction of the decryption key. The measurement device (11) generates an encrypted second share by encrypting the second share SSD. The measurement device (11) transmits the encrypted vital data, the first share FSD, the encrypted second share to a server device (15) via an intermediate device (13).

    摘要翻译: 测量装置(11)测量重要数据,使用加密密钥对重要数据进行加密以产生加密的重要数据,并从重要数据的解密密钥生成两对第一共享FSD和第二共享SSD 再现解密密钥。 测量装置(11)通过加密第二共享SSD生成加密的第二共享。 测量装置(11)经由中间装置(13)将加密的重要数据,第一共享FSD,加密的第二共享传送到服务器装置(15)。

    Time authentication device, time authentication method, computer program, recording medium, integrated circuit, and time authentication system
    94.
    发明授权
    Time authentication device, time authentication method, computer program, recording medium, integrated circuit, and time authentication system 有权
    时间认证设备,时间认证方法,计算机程序,记录介质,集成电路和时间认证系统

    公开(公告)号:US07979731B2

    公开(公告)日:2011-07-12

    申请号:US11632349

    申请日:2005-07-13

    摘要: A time authentication device identifies clocks that show a time falling within the predetermined permissible range as compared with a time shown by the time authentication device. In a time authentication device embodied as a distribution device, a time-relation information storage unit stores a playback-device-time measured by a clock unit of a playback device, and also stores a distribution-device-time measured by a clock unit when the playback-device-time is acquired. The time authentication unit acquires from the playback device a target time measured by the clock unit, and also acquires an authentication time measured by the clock unit when the target time is received. The time authentication unit then calculates a first difference, a second difference, an authentication difference. If the authentication difference is smaller than or equal to a predetermined threshold, the time authentication unit judges that the clock unit of the playback device is valid.

    摘要翻译: 与时间认证装置所示的时间相比,时间认证装置识别出显示与预定允许范围内的时间的时钟。 在体现为分发装置的时间认证装置中,时间关系信息存储单元存储由重放装置的时钟单元测量的重放装置时间,并且还存储由时钟单元测量的分配装置时间 获取播放设备时间。 时间认证单元从重放设备获取由时钟单元测量的目标时间,并且还获取当接收到目标时间时由时钟单元测量的认证时间。 时间认证单元然后计算第一差异,第二差异,认证差异。 如果认证差异小于或等于预定阈值,则时间认证单元判断播放设备的时钟单元有效。

    ENCRYPTION DEVICE AND ENCRYPTION SYSTEM
    95.
    发明申请
    ENCRYPTION DEVICE AND ENCRYPTION SYSTEM 有权
    加密设备和加密系统

    公开(公告)号:US20110033046A1

    公开(公告)日:2011-02-10

    申请号:US12936740

    申请日:2009-05-14

    IPC分类号: H04L9/06 H04L9/28

    摘要: The present invention provides an encryption apparatus that prevents plaintext data from leaking even if accumulated data is analyzed, while preventing the size of encrypted data from increasing. An encryption apparatus for encrypting a data piece that is smaller than a unit length for encryption performs the following: storing management information indicating a used area within an encryption area defined based on the unit length, the used area being an area already used for encryption; when encrypting a new data piece that is smaller than the unit length, generating encrypted data by adding the new data piece to an unused area within the encryption area with reference to the management information, the unused area being an area not used for encryption; and updating the management information to include an area for the new data piece into the used area, after generating the encrypted data.

    摘要翻译: 本发明提供一种加密装置,即使在分析了累积数据的同时也能防止明文数据泄漏,同时防止加密数据的大小增加。 用于加密小于加密单位长度的数据段的加密装置执行以下操作:将指示使用区域的管理信息存储在基于单位长度定义的加密区域内,所使用区域是已经用于加密的区域; 当加密小于单位长度的新数据段时,通过参照管理信息将新数据片段加到加密区域内的未使用区域,生成加密数据,未使用区域是不用于加密的区域; 以及在生成加密数据之后,更新管理信息以将新的数据段的区域包括到使用区域中。

    Information security device and elliptic curve operating device
    96.
    发明申请
    Information security device and elliptic curve operating device 有权
    信息安全装置和椭圆曲线操作装置

    公开(公告)号:US20090074179A1

    公开(公告)日:2009-03-19

    申请号:US11912112

    申请日:2006-04-25

    IPC分类号: H04L9/28

    摘要: Resistance against simple power analysis is maintained while a smaller table is used. An IC card 100 decrypts encrypted information using elliptic curve calculation for calculating a point k*C by multiplying a point C on the elliptic curve E with a coefficient k that is a positive integer less that a prime p. The calculation of the point k*C is performed by adding a multiplication result obtained by multiplying a digit position (window) value w of the acquired coefficient k with the point C in a position corresponding to the digit position, and is performed with respect to all digit positions. When a non-negative integer exists that fulfills a condition that the acquired digit value w can be divided by 2t and cannot be divided by 2t+1, the multiplication includes adding a point obtained by multiplying a point Q with w/2t.

    摘要翻译: 在使用较小的桌子的同时保持对简单功率分析的抵抗力。 IC卡100使用用于通过将椭圆曲线E上的点C乘以小于素数p的正整数的系数k来计算点k * C的椭圆曲线计算来解密加密信息。 通过将获取的系数k的数字位置(窗口)值w与点数C相对应的数位位置(窗口值)w相乘而获得的相乘结果相加,执行点k * C的计算,并且相对于 全数位置 当存在满足获取的数字值w可以除以2t并且不能被除以2t + 1的条件的非负整数时,乘法包括将通过将点Q与w / 2t相乘获得的点相加。

    RSA public key generation apparatus, RSA decryption apparatus, and RSA signature apparatus
    97.
    发明申请
    RSA public key generation apparatus, RSA decryption apparatus, and RSA signature apparatus 审中-公开
    RSA公钥生成装置,RSA解密装置以及RSA签名装置

    公开(公告)号:US20050157872A1

    公开(公告)日:2005-07-21

    申请号:US10984665

    申请日:2004-11-09

    IPC分类号: H04L9/30 H04L9/32 H04L9/00

    摘要: An RSA decryption apparatus that is used in an IC card or the like counters a differential fault attack. The RSA decryption apparatus computes at high speed a public key used in data verification, without having to obtain the public key from an external source. The RSA decryption apparatus includes a remainder computation unit 412 that calculates dp=d mod (p−1), and an inverse computation unit 414 that finds an inverse of dp over a residue field with p−1 as a modulus. The RSA decryption apparatus verifies a decipher text with use of the inverse of dp as the public key. The reduced bit count in inverse computation compared to if the inverse of d is found as the public key increases computing speed.

    摘要翻译: 在IC卡等中使用的RSA解密装置反映差分故障攻击。 RSA解密装置高速计算用于数据验证的公开密钥,而不必从外部源获得公共密钥。 RSA解密装置包括:计算d≠p mod(p-1)的余数计算单元412,以及求出d∧ 在p-1作为模量的残留场上。 RSA解密装置使用公开密钥d D的倒数验证解密文本。 与如果将d的倒数作为公开密钥发现的逆计算相比,减少的比特数增加了计算速度。

    Tampering monitoring system, management device, protection control module, and detection module
    98.
    发明授权
    Tampering monitoring system, management device, protection control module, and detection module 有权
    篡改监控系统,管理设备,保护控制模块和检测模块

    公开(公告)号:US09311487B2

    公开(公告)日:2016-04-12

    申请号:US13643671

    申请日:2012-03-01

    摘要: A management device 200d comprises: a key share generation unit 251d generating a plurality of key shares by decomposing a decryption key, the decryption key being for decrypting an encrypted application program generated as a result of encryption of the application program; and an output unit 252d outputting each of the key shares to a different one of a plurality of detection modules. The detection modules acquire and store therein the key shares. The protection control module 120d comprises: an acquisition unit 381d acquiring the key shares from the detection modules; a reconstruction unit 382d reconstructing the decryption key by composing the key shares; a decryption unit 383d decrypting the encrypted application program with use of the decryption key; and a deletion unit 384d deleting the decryption key, after the decryption by the decryption unit is completed.

    摘要翻译: 管理设备200d包括:密钥共享生成单元251d,通过分解解密密钥生成多个密钥共享;解密密钥,用于解密作为应用程序的加密生成的加密应用程序; 以及将每个密钥共享输出到多个检测模块中的不同的检测模块的输出单元252d。 检测模块在其中获取和存储关键股。 保护控制模块120d包括:获取单元381d,从检测模块获取密钥共享; 重构单元382d,通过构成密钥份额来重构解密密钥; 解密单元383d,利用解密密钥对加密的应用程序进行解密; 以及在解密单元的解密完成之后删除解密密钥的删除单元384d。

    Content management device and content management method
    99.
    发明授权
    Content management device and content management method 有权
    内容管理设备和内容管理方法

    公开(公告)号:US09165146B2

    公开(公告)日:2015-10-20

    申请号:US13877833

    申请日:2012-08-07

    IPC分类号: G06F21/60 G06F21/10 G06Q10/10

    摘要: Provided is a content management device for protecting a content of a provider. A content management device 800 deletes one or more contents shared with and held by a user of another device. The content management device 800 comprises: a sharing unit 801 configured to distribute the contents to the user and thereby share the contents with the user; and a switching unit 802 configured to switch a method of the deletion to another method according to a time elapsed from the distribution.

    摘要翻译: 提供了一种用于保护提供者的内容的内容管理装置。 内容管理装置800删除由另一装置的用户共享和保持的一个或多个内容。 内容管理装置800包括:共享单元801,被配置为将内容分发给用户,从而与用户共享内容; 以及切换单元802,被配置为根据从分发经过的时间将删除的方法切换到另一种方法。