Information processing system and method using encryption key block
    35.
    发明申请
    Information processing system and method using encryption key block 失效
    信息处理系统和方法采用加密密钥块

    公开(公告)号:US20070263875A1

    公开(公告)日:2007-11-15

    申请号:US11879639

    申请日:2007-07-18

    IPC分类号: H04L9/00

    摘要: An information processing system and method using an encryption key block sets sub-trees classified based on data processing ability of the devices (capability) in a key tree in which respective keys are corresponded to a root, nodes and leaves of a tree in which a plurality of devices are constituted as the leaves, generates a sub-enabling key block which is effective for an entity in a managing subject of each sub-tree (entity), and generates an enabling key block decodable only by the entities having common capability. Also, an information processing system and method using an encryption key block manages a partial tree of a key tree (sub-tree), generates a sub-enabling key block based only on a key set corresponding to nodes or leaves included in the sub-tree, and generates an enabling key block decodable only by selected entities by using the sub-enabling key block. Thus, it is possible to generate and distribute an enabling key block corresponding to data processing ability of a device and to manage devices by dividing a hierarchical key tree structure.

    摘要翻译: 使用加密密钥块的信息处理系统和方法基于密钥树中的设备(能力)的数据处理能力分类的子树,其中各个密钥对应于树的根,节点和树叶,其中 多个设备被构成为叶子,生成对于每个子树(实体)的管理对象中的实体有效的子启用密钥块,并且生成仅能够由具有共同能力的实体解码的启用密钥块。 此外,使用加密密钥块的信息处理系统和方法管理密钥树(子树)的部分树,仅基于与包括在子树中的节点或叶子相对应的密钥集来生成子启用密钥块, 并且通过使用子启用密钥块来生成仅由选择的实体可解码的启用密钥块。 因此,可以生成并分配与设备的数据处理能力相对应的启用密钥块,并且通过划分分层密钥树结构来管理设备。

    Information processing apparatus, information processing method, information processing system and recording medium
    37.
    发明授权
    Information processing apparatus, information processing method, information processing system and recording medium 有权
    信息处理装置,信息处理方法,信息处理系统和记录介质

    公开(公告)号:US07065214B2

    公开(公告)日:2006-06-20

    申请号:US10195022

    申请日:2002-07-12

    IPC分类号: H04L9/00

    摘要: An information processing apparatus and an information processing method capable of preventing information from being copied illegally. where a hash function and a service key are stored in advance in an EEPROM of a DVD player serving as a source. In an BEPROM of a personal computer (PC) serving as a sink, on the other hand, its ID and a license key are stored beforehand. The DVD player requests the PC to transmit the ID. The DVD player then applies the hash function to data resulting from concatenation of the lID with the service key to generate a license key (=hash (ID ∥service_key)). Subsequently, the DVD player generates a source side common session key and encrypts the session key by using the generated license key. Then, the DVD player transmits the encrypted source side common session key to the PC. The PC decrypts the encrypted source side common session key by using the license key stored in its EEPROM to produce a sink side common session key which has a value equal to that of the source side common session key.

    摘要翻译: 一种能够防止信息被非法复制的信息处理装置和信息处理方法。 其中散列函数和服务密钥预先存储在用作源的DVD播放器的EEPROM中。 另一方面,在用作接收器的个人计算机(PC)的BEPROM中,其ID和许可证密钥被预先存储。 DVD播放器请求PC传送ID。 然后,DVD播放器将散列函数应用于由ID连接到服务密钥产生的数据,以生成许可密钥(= hash(ID∥service_key))。 随后,DVD播放器生成源侧公共对话密钥,并通过使用所生成的许可证密钥来加密会话密钥。 然后,DVD播放器将加密的源侧公共会话密钥发送到PC。 PC通过使用存储在其EEPROM中的许可证密钥来解密加密的源侧公共会话密钥,以产生具有等于源侧公共会话密钥的值的宿侧公共会话密钥。

    Data transmission apparatus and method, data receiving apparatus and method, and data transmitting/receiving system and method
    40.
    发明授权
    Data transmission apparatus and method, data receiving apparatus and method, and data transmitting/receiving system and method 失效
    数据传输装置和方法,数据接收装置和方法以及数据发送/接收系统和方法

    公开(公告)号:US06539094B1

    公开(公告)日:2003-03-25

    申请号:US09059762

    申请日:1998-04-14

    IPC分类号: H04L900

    摘要: Data to be transmitted via a serial bus in conformity with the IEEE 1394 protocol are ciphered by a ciphering/deciphering circuit, and headers are attached thereto by a header sync detecting/generating circuit. And after further attachment of CRC code by a CRC detector/generator, the data are packetized into isochronous packets of an isochronous mode by a transmission/reception switching circuit, whereby transmission of the data can be performed with enhanced security. Out of cipher keys employed, a session key invariable in each session of the data is transmitted in each packet of an asynchronous mode, and a time variable updated in each session is transmitted in each packet of an isochronous mode. And the ciphered data obtained by depacketizing the packets of the isochronous mode are deciphered, so that the data transmitted with security can be deciphered exactly, and thus illegal use of the data can be prevented with certainty.

    摘要翻译: 通过符合IEEE 1394协议的串行总线发送的数据由加密/解密电路加密,并通过报头同步检测/生成电路附加标题。 并且在通过CRC检测器/发生器进一步附加CRC码之后,通过发送/接收切换电路将数据分组成同步模式的等时分组,从而可以以更高的安全性进行数据的传输。 在采用的密码密钥之外,在每个异步模式的数据包中发送数据的每个会话中不变的会话密钥,并且在每个会话中更新的时间变量在等时模式的每个分组中被发送。 并且通过对同步模式的分组进行解包获得的加密数据被解密,从而可以准确地解密传输的数据,从而可以确定地防止数据的非法使用。