-
公开(公告)号:US20070124603A1
公开(公告)日:2007-05-31
申请号:US10567584
申请日:2004-08-19
申请人: Masato Yamamichi , Masami Yamamichi , Satomi Yamamichi , Keiko Yamamichi , Motoji Ohmori , Masaya Yamamoto , Kazuhisa Watanabe , Atsushi Saso , Naoaki Yamamoto
发明人: Masato Yamamichi , Masami Yamamichi , Satomi Yamamichi , Keiko Yamamichi , Motoji Ohmori , Masaya Yamamoto , Kazuhisa Watanabe , Atsushi Saso , Naoaki Yamamoto
IPC分类号: G06F12/14
CPC分类号: H04L63/0435 , G06F21/10 , G06F2221/2107 , G06F2221/2135 , G06F2221/2137 , G11B20/00086 , G11B20/00094 , G11B20/00115 , G11B20/0021 , G11B20/00246 , G11B20/00253 , G11B20/00268 , G11B20/00347 , G11B20/00492 , G11B20/00724 , G11B20/0084 , G11B20/00847 , H04L63/0442 , H04L2463/101
摘要: A content reproduction system that allow the user to rent or purchase any desired contents for reproduction without depending on a predetermined type of information of the user. The content reproduction system includes: a recording medium storing a license ticket including an encrypted master key; and a reproduction apparatus that receives from the user a request for a selected content and the information of the selected content, acquires distribution content information corresponding to the selected content, stores it in association with the license ticket into the recording medium. When reproducing the content, the reproduction apparatus generates a content using an encrypted content decryption key and an encrypted content that are contained in the distribution content information, and using a master decryption key information corresponding to the distribution content information, and reproduces the generated content.
摘要翻译: 一种内容再现系统,其允许用户在不依赖于用户的预定类型的信息的情况下租用或购买任何期望的内容进行再现。 内容再现系统包括:存储包括加密主密钥的许可证的记录介质; 以及从用户接收对所选内容的请求和所选内容的信息的再现装置,获取与所选内容相对应的分发内容信息,将其与许可证相关联地存储到记录介质中。 当再现内容时,再现设备使用包含在分发内容信息中的加密内容解密密钥和加密内容来生成内容,并且使用与分发内容信息相对应的主解密密钥信息,并再现所生成的内容。
-
公开(公告)号:US20050018854A1
公开(公告)日:2005-01-27
申请号:US10868872
申请日:2004-06-17
申请人: Masaya Yamamoto , Motoji Ohmori , Masato Yamamichi , Masami Yamamichi , Kazuhisa Watanabe , Atsushi Saso , Naoaki Yamamoto
发明人: Masaya Yamamoto , Motoji Ohmori , Masato Yamamichi , Masami Yamamichi , Kazuhisa Watanabe , Atsushi Saso , Naoaki Yamamoto
CPC分类号: G06F21/10 , G06F2221/2153 , G11B20/00086 , G11B20/0021 , G11B20/00246 , G11B20/00304 , G11B20/00492 , G11B2020/10546 , G11B2220/60
摘要: A content playback apparatus prevents related content recorded on separate media that make up a virtual package from being played separately, thereby restricting playback of the content to only when the virtual package is assembled as intended by the creator, and protecting copyright of the content. A key obtaining unit obtains a second key, with use of key management information recorded on a recording medium on which related content relating to the encrypted content is also recorded. An information obtaining unit obtains the encrypted content and key generation information that relates to generation of the first key, from a source other than the recording medium. A key generation unit generates the first key with use of the second key and the obtained key generation information. A decryption unit decrypts the encrypted content with use of the first key.
摘要翻译: 内容播放装置防止记录在构成虚拟包的单独媒体上的相关内容被单独播放,从而仅当虚拟包按照创作者的意图进行组合并且保护内容的版权时才限制内容的播放。 密钥获取单元使用记录在与记录与加密内容相关的相关内容的记录介质上的密钥管理信息来获得第二密钥。 信息获取单元从除了记录介质之外的源获得与生成第一密钥相关的加密内容和密钥生成信息。 密钥生成单元使用第二密钥和获得的密钥生成信息生成第一密钥。 解密单元利用第一密钥解密加密的内容。
-
公开(公告)号:US08428435B2
公开(公告)日:2013-04-23
申请号:US12796077
申请日:2010-06-08
IPC分类号: H04N9/80
CPC分类号: G11B20/00086 , G11B27/105
摘要: To provide a content playback device that can use content appropriately by avoiding output of content not permitted to be used according to contract information. A playback control unit 102 extracts a content name from playback control information in a playback path information table 210, and inquires of a rights management unit 108 whether content identified by the extracted content name is playable or not. If the content is judged as being unplayable, the playback control unit 102 extracts an alternative playback number from the playback control information, and extracts a content name from playback control information whose playback number matches the alternative playback number. The playback control unit 102 then instructs a decryption unit 103 and a playback unit 107 to decrypt and play back encrypted content identified by the extracted content name.
摘要翻译: 提供可以通过避免根据合同信息输出不允许使用的内容来适当地使用内容的内容回放设备。 回放控制部102从回放路径信息表210中的回放控制信息中提取内容名,并向权利管理部108询问由所提取的内容名称识别的内容是否可以播放。 如果内容被判断为不可播放,则播放控制单元102从播放控制信息中提取备选重放号码,并且从播放数量与替代重放号码匹配的播放控制信息中提取内容名称。 再现控制单元102然后指示解密单元103和重放单元107解密和重放由所提取的内容名称标识的加密内容。
-
公开(公告)号:US08320736B2
公开(公告)日:2012-11-27
申请号:US11885882
申请日:2006-03-07
IPC分类号: H04N9/80
CPC分类号: H04N9/8205 , G06F21/10 , G06F2221/2111 , G06F2221/2137 , G06F2221/2141 , G11B20/00086 , G11B20/00123 , G11B20/00695 , G11B20/00739 , G11B20/00869 , G11B27/10 , G11B27/105 , G11B27/11 , G11B2220/213 , G11B2220/2541 , H04N5/85 , H04N7/17318 , H04N21/25841 , H04N21/4627 , H04N21/6581 , H04N21/8355
摘要: To provide a playback device that plays back a content recorded in an optical disc in conjunction with execution of an application supplied by a server. The playback device includes a disc region code detection unit operable to detect a region code from the optical disc; an application region code estimation unit operable to estimate a region code assigned to the application based on an address of the server; a restriction unit operable, if a region code assigned to the playback device, the region code detected from the optical disc, and the estimated region code assigned to the application do not match each other, to restrict the playback of the content in conjunction with the execution of the application.
摘要翻译: 结合执行由服务器提供的应用,提供播放记录在光盘中的内容的播放设备。 回放装置包括:盘区域代码检测单元,用于检测来自光盘的区域代码; 应用区域代码估计单元,用于基于服务器的地址估计分配给应用的区域代码; 限制单元,如果分配给回放设备的区域代码,从光盘检测到的区域代码和分配给应用的估计区域代码彼此不匹配,则可以将内容的回放与 执行应用程序。
-
公开(公告)号:US20080155700A1
公开(公告)日:2008-06-26
申请号:US12068620
申请日:2008-02-08
申请人: Motoji Ohmori , Masataka Minami , Masaya Yamamoto
发明人: Motoji Ohmori , Masataka Minami , Masaya Yamamoto
IPC分类号: G06F21/24
CPC分类号: G11B20/00086 , G06F21/10 , G11B20/0021 , G11B20/00246 , G11B20/00528 , G11B20/00557 , G11B27/034 , G11B27/105 , G11B2220/2562 , H04N5/913 , H04N9/8715 , H04N21/25816 , H04N21/2585 , H04N21/26613 , H04N21/41422 , H04N21/4184 , H04N21/42646 , H04N21/42684 , H04N21/4367 , H04N21/4405 , H04N21/4627 , H04N21/63775 , H04N21/8549 , H04N2005/91364
摘要: A contents supply apparatus supplies sub-content that relates to main content. A DVD-ROM stores a bind key unique to the DVD-ROM and main content that is a digital work. A main player reads the bind key from the DVD-ROM, acquires sub-content that relates to the main content stored on the DVD-ROM, generates encrypted sub-content by encrypting the acquired sub-content based on the read bind key, and writes the generated encrypted content to an SD memory card. A sub-player reads the bind key from the DVD-ROM, reads the encrypted sub-content from the SD memory card, generates sub-content by decrypting the read encrypted sub-content based on the bind key, and plays back the generated sub-content.
-
公开(公告)号:US07353543B2
公开(公告)日:2008-04-01
申请号:US10339567
申请日:2003-01-10
申请人: Motoji Ohmori , Masataka Minami , Masaya Yamamoto
发明人: Motoji Ohmori , Masataka Minami , Masaya Yamamoto
CPC分类号: G11B20/00086 , G06F21/10 , G11B20/0021 , G11B20/00246 , G11B20/00528 , G11B20/00557 , G11B27/034 , G11B27/105 , G11B2220/2562 , H04N5/913 , H04N9/8715 , H04N21/25816 , H04N21/2585 , H04N21/26613 , H04N21/41422 , H04N21/4184 , H04N21/42646 , H04N21/42684 , H04N21/4367 , H04N21/4405 , H04N21/4627 , H04N21/63775 , H04N21/8549 , H04N2005/91364
摘要: A contents supply apparatus supplies sub-content that relates to main content. A DVD-ROM stores a bind key unique to the DVD-ROM and main content that is a digital work. A main player reads the bind key from the DVD-ROM, acquires sub-content that relates to the main content stored on the DVD-ROM, generates encrypted sub-content by encrypting the acquired sub-content based on the read bind key, and writes the generated encrypted content to an SD memory card. A sub-player reads the bind key from the DVD-ROM, reads the encrypted sub-content from the SD memory card, generates sub-content by decrypting the read encrypted sub-content based on the bind key, and plays back the generated sub-content.
摘要翻译: 内容供应装置提供与主要内容相关的子内容。 DVD-ROM存储DVD-ROM特有的绑定键和作为数字作品的主要内容。 主播放器从DVD-ROM读取绑定密钥,获取与存储在DVD-ROM上的主内容相关的子内容,通过基于所读取的绑定密钥对所获取的子内容进行加密来生成加密的子内容,以及 将生成的加密内容写入SD存储卡。 子播放器从DVD-ROM读取绑定密钥,从SD存储卡读取加密的子内容,通过基于绑定密钥对读取的加密子内容进行解密来生成子内容,并且回放生成的子 -内容。
-
公开(公告)号:US20050234826A1
公开(公告)日:2005-10-20
申请号:US10517444
申请日:2003-09-05
申请人: Motoji Ohmori , Masataka Minami , Masaya Yamamoto
发明人: Motoji Ohmori , Masataka Minami , Masaya Yamamoto
IPC分类号: G06F21/24 , G06F12/14 , G06Q30/06 , G10L19/00 , G11B20/00 , G11B20/10 , H01L20060101 , G06F17/60
CPC分类号: G11B20/00086 , G06F21/10 , G06F2221/0711 , G06F2221/2137 , G06Q30/0645 , G11B20/00173 , G11B20/0021 , G11B20/00231 , G11B20/00246 , G11B20/00347 , G11B20/00528 , G11B20/00731 , G11B20/00855
摘要: A storage-medium rental system includes a portable storage medium to be rented to the user, a portable semiconductor memory owned by the user, a rental-shop apparatus owned by the rental agent, and a playback apparatus owned by the user. The storage medium prestores encrypted content generated by encrypting digital work using a content encryption key. The semiconductor memory has an area f or securely storing a content decryption key. The rental-shop apparatus stores a content decryption key for decrypting the encrypted content. The rental-shop apparatus writes the content decryption key to the semiconductor memory. The playback apparatus securely reads the content decryption key from the semiconductor memory, reads the encrypted content from the storage medium, decrypts the encrypted content using the content decryption key, and plays back the decrypted content.
摘要翻译: 存储介质租赁系统包括要向用户租用的便携式存储介质,由用户拥有的便携式半导体存储器,由租赁代理人拥有的租赁店设备以及由用户拥有的播放设备。 存储介质通过使用内容加密密钥来预加密数字作品加密产生的加密内容。 半导体存储器具有区域f或安全地存储内容解密密钥。 出租店设备存储用于解密加密内容的内容解密密钥。 租用店铺装置将内容解密密钥写入半导体存储器。 回放装置从半导体存储器安全地读取内容解密密钥,从存储介质读取加密的内容,使用内容解密密钥解密加密的内容,并且回放解密的内容。
-
公开(公告)号:US09002724B2
公开(公告)日:2015-04-07
申请号:US10788000
申请日:2004-02-27
申请人: Motoji Ohmori , Kazuhisa Watanabe , Wataru Ikeda , Masaya Yamamoto , Tomoyuki Okada , Masami Yamamichi , Satomi Yamamichi , Keiko Yamamichi
发明人: Masato Yamamichi , Motoji Ohmori , Kazuhisa Watanabe , Wataru Ikeda , Masaya Yamamoto , Tomoyuki Okada
IPC分类号: G06Q30/02
CPC分类号: G06Q30/02 , G06Q30/0222 , G06Q30/0225 , G06Q30/0235
摘要: An incentive provision system that contributes to expanded sales of a content service and includes a user terminal and a provision device. The provision device receives, from the user terminal, request information for requesting incentive information relating to the content service. If the request information is valid, then the provision device provides the incentive information to the user terminal. A user of the user terminal enjoys using the incentive information provided from the provision device, which, in turn, motivates the user to receive the content service.
摘要翻译: 一种激励提供系统,其有助于扩展内容服务的销售并且包括用户终端和提供设备。 提供装置从用户终端接收请求用于请求与内容服务有关的激励信息的信息。 如果请求信息有效,则提供设备向用户终端提供激励信息。 用户终端的用户喜欢使用从提供设备提供的激励信息,这又激励用户接收内容服务。
-
公开(公告)号:US07933409B2
公开(公告)日:2011-04-26
申请号:US10590909
申请日:2005-03-01
CPC分类号: G11B20/0021 , G11B20/00086 , G11B20/00181 , G11B20/00195 , G11B20/00224 , G11B20/00253 , G11B20/00347 , G11B20/00492
摘要: To provide a content playback device capable of protecting content according to DRM, when decrypting encrypted content recorded on a recording medium and playing the decrypted content. If key generation information is “00”, a key control unit 104 concatenates a decrypted media key and content information in this order, and applies a one-way function to the concatenation result to generate a content key. If the key generation information is “10”, the key control unit 104 sets a rights key as the content key. If the key generation information is “01”, the key control unit 104 concatenates the decrypted media key and the rights key in this order, and applies a one-way function to the concatenation result to generate the content key.
摘要翻译: 为了提供能够根据DRM保护内容的内容回放设备,当解密记录在记录介质上的加密内容并播放解密的内容时。 如果密钥生成信息是“00”,则密钥控制单元104依次连接解密的媒体密钥和内容信息,并且向连接结果应用单向函数以生成内容密钥。 如果密钥生成信息是“10”,则密钥控制单元104设置权限密钥作为内容密钥。 如果密钥生成信息为“01”,则密钥控制单元104依次连接解密的媒体密钥和权限密钥,并将单向功能应用于连接结果以生成内容密钥。
-
公开(公告)号:US07974926B2
公开(公告)日:2011-07-05
申请号:US10590915
申请日:2005-03-17
申请人: Motoji Ohmori , Masaya Miyazaki , Toshihisa Nakano , Yoshikatsu Ito , Masaya Yamamoto , Osamu Sasaki , Shunji Harada
发明人: Motoji Ohmori , Masaya Miyazaki , Toshihisa Nakano , Yoshikatsu Ito , Masaya Yamamoto , Osamu Sasaki , Shunji Harada
CPC分类号: H04N7/17318 , G06Q20/10 , G06Q20/1235 , G06Q20/32 , G06Q20/322 , G06Q20/363 , G07F7/0866 , H04M15/00 , H04M15/68 , H04M2215/0196 , H04M2215/2026 , H04M2215/32 , H04N21/2543 , H04N21/44204 , H04W4/24
摘要: Provided is a new system for content use and settlement. A user requests a mobile telephone charge management server (3000) to perform proxy settlement for goods purchased using mobile telephones 1 (4100), 2 (4200) and 3 (4300). The mobile telephone charge management server (3000) makes an inquiry to a registration server (3100) as to whether or not proxy settlement is possible. When proxy settlement is not possible, the mobile telephone performs settlement using electronic money that has been deposited therein.
摘要翻译: 提供了一个新的内容使用和结算系统。 用户请求移动电话费用管理服务器(3000)对使用移动电话1(4100),2(4200)和3(4300)购买的商品执行代理结算。 移动电话费用管理服务器(3000)向注册服务器(3100)询问代理结算是否可能。 当代理结算不可能时,移动电话使用已经存入其中的电子货币进行结算。
-
-
-
-
-
-
-
-
-