Secure system, secure device, terminal apparatus, method and program therefor
    31.
    发明申请
    Secure system, secure device, terminal apparatus, method and program therefor 审中-公开
    安全系统,安全设备,终端设备,方法和程序

    公开(公告)号:US20070165854A1

    公开(公告)日:2007-07-19

    申请号:US10585988

    申请日:2005-03-29

    IPC分类号: H04N7/167

    摘要: IC card (300) supplies an encryption key which enables content use, to a terminal apparatus (200) belonging to a domain made up of terminal apparatuses (200) which share the IC card (300). The IC card (300) includes: an extra-domain usage rule holding unit (305) which stores a rule for use of the IC card (300) in a terminal apparatus (200) which is outside of the domain; and an extra-domain use permission judgment unit (309) which judges, according to the usage rule, whether or not use of the IC card (300) is permitted, when the IC card (300) is provided to the terminal apparatus (200). The IC card (300), in addition, supplies the encryption key to the terminal apparatus (200) which is outside of the domain, when the extra-domain use permission judgment unit (309) judges that use is permitted.

    摘要翻译: IC卡(300)向属于由共享IC卡(300)的终端装置(200)构成的域的终端装置(200)提供能够进行内容使用的加密密钥。 IC卡(300)包括:在域外的终端装置(200)中存储用于使用IC卡(300)的规则的域外使用规则保持单元(305) 以及当将IC卡(300)提供给终端装置(200)时,根据使用规则判断是否允许使用IC卡(300)的域外使用许可判断单元(309) )。 此外,当外域使用许可判断单元(309)判定允许使用时,IC卡(300)另外向该域外的终端装置(200)提供加密密钥。

    Reception device, transmission device, security module, and digital right management system
    32.
    发明申请
    Reception device, transmission device, security module, and digital right management system 审中-公开
    接收设备,传输设备,安全模块和数字权限管理系统

    公开(公告)号:US20070124252A1

    公开(公告)日:2007-05-31

    申请号:US10588268

    申请日:2005-03-10

    IPC分类号: G06Q99/00

    摘要: A broadcast station that is a transmission device assigns an ID and a license transformation period to a license to be generated, and transmits to a terminal apparatus 102, in order to provide a digital right management system which can provide a protection for the rights of a provider while preventing an unauthorized obtainment of a license to be transmitted through a digital broadcast. The terminal apparatus 102 records a license import log including the license ID and license transformation period assigned to the license. Further, the terminal apparatus 102 controls a license obtainment in the case where the same license has been obtained by the time of obtaining the license. Furthermore, the license received by the terminal apparatus 102 is kept at least until the license transformation period expires.

    摘要翻译: 作为发送装置的广播台将ID和许可证变换周期分配给要生成的许可证,并且向终端装置102发送,以提供数字版权管理系统,其可以提供对 提供商,同时防止未经授权获得通过数字广播传输的许可证。 终端装置102记录包括分配给许可证的许可证ID和许可证变换期间的许可证导入日志。 此外,终端装置102在获得许可证时获得了相同的许可证的情况下,控制许可证获取。 此外,由终端装置102接收到的许可证至少保持到许可证变换期间到期。

    Content using system
    33.
    发明授权
    Content using system 有权
    内容使用系统

    公开(公告)号:US07194091B2

    公开(公告)日:2007-03-20

    申请号:US10404084

    申请日:2003-04-02

    IPC分类号: H04N7/16 H04L9/32

    摘要: A content using system is composed of a content importing apparatus and at least one content using apparatus. The content importing apparatus includes a content ID generating unit that generates a content ID, and a content key information encryption converting unit that converts the encryption of content key information by using an encryption key (“network key”) that is shared in advance on the network. The content using apparatus includes a content key information decrypting unit that decrypts the content key information, whose encryption has been converted, by using the network key, a moved content list storing unit for storing a moved content list (MCL) in which the content IDs of contents that have been written onto a storage medium are written, and a moved content list managing unit that judges whether the writing of a content is permitted or prohibited based on the MCL.

    摘要翻译: 内容使用系统由内容导入装置和至少一个内容使用装置组成。 内容导入装置包括产生内容ID的内容ID生成单元和通过使用预先共享的加密密钥(“网络密钥”)来转换内容密钥信息的加密的内容密钥信息加密转换单元, 网络。 内容使用装置包括内容密钥信息解密单元,其通过使用网络密钥解密其加密已被转换的内容密钥信息;移动内容列表存储单元,用于存储移动的内容列表(MCL),其中内容ID 写入到存储介质上的内容被写入,并且移动的内容列表管理单元基于MCL判断是否允许或禁止写入内容。

    System and method for time based digital content access
    34.
    发明申请
    System and method for time based digital content access 审中-公开
    用于基于时间的数字内容访问的系统和方法

    公开(公告)号:US20060287956A1

    公开(公告)日:2006-12-21

    申请号:US10568099

    申请日:2004-09-29

    IPC分类号: G06Q99/00

    摘要: A content reproduction control system comprising a server apparatus and a terminal apparatus that are connected via a communication path, wherein the server apparatus includes: based on time information attached to a content, a control information generation unit operable to generate control information for specifying a range for permitting or prohibiting a user's predetermined operation in the terminal apparatus; and a distribution unit that distributes the control information to the terminal apparatus, the terminal apparatus includes: a content use unit operable to use the content; a receiving unit operable to receive the control information; and a content use control unit operable to control reproduction of the content based on the received control information.

    摘要翻译: 一种内容再现控制系统,包括通过通信路径连接的服务器装置和终端装置,其中,所述服务器装置包括:基于附加到内容的时间信息,控制信息生成单元,用于生成用于指定范围的控制信息 用于允许或禁止用户在终端设备中的预定操作; 以及分配单元,其将所述控制信息分发到所述终端装置,所述终端装置包括:内容使用单元,用于使用所述内容; 接收单元,用于接收控制信息; 以及内容使用控制单元,用于基于所接收的控制信息来控制内容的再现。

    Application management device and its method
    35.
    发明申请
    Application management device and its method 审中-公开
    应用管理设备及其方法

    公开(公告)号:US20050268343A1

    公开(公告)日:2005-12-01

    申请号:US11126155

    申请日:2005-05-11

    IPC分类号: G06F21/00 H04L9/00

    CPC分类号: G06F21/105

    摘要: An application management device 54 that is capable of judging the necessity of application deletion with little load includes: a DRM application DB 520 that stores plural applications in association with their respective identification information (DRM application IDs) for identifying a correspondence between a license and an application for processing such license; and a DRM application deletion judgment unit 527 that judges, for each of the applications stored in the DRM application DB 520, whether deletion of an application is necessary or not, based on the identification information. More specifically, the application management device 54 further includes a license DB 521 for storing each license in association with the identification information, and the DRM application deletion judgment unit 527 judges that an application whose license associated with the identification information is not stored in the license DB 521, is an application to be deleted.

    摘要翻译: 能够以少量负载判断应用删除的必要性的应用管理设备54包括:DRM应用DB 520,其与其各自的识别信息(DRM应用ID)相关联地存储多个应用,用于识别许可证和 申请处理该等牌照; 以及DRM应用删除判定单元527,根据识别信息,判断存储在DRM应用DB 520中的每个应用是否需要删除应用。 更具体地说,应用程序管理装置54还包括用于与识别信息相关联地存储每个许可的许可DB 521,并且DRM应用删除判断单元527判断与该识别信息相关联的许可证的应用未被存储在许可证中 DB 521,是要删除的应用程序。