Confidential information processing method, confidential information processor, and content data playback system
    32.
    发明授权
    Confidential information processing method, confidential information processor, and content data playback system 有权
    机密信息处理方法,机密信息处理器和内容数据播放系统

    公开(公告)号:US07841014B2

    公开(公告)日:2010-11-23

    申请号:US11659000

    申请日:2005-09-21

    IPC分类号: G06F21/00

    摘要: In order to maintain the confidentiality of information at a high level even in cases where a confidential information processor in which multiple types of decryption sequences are applicable is used, decryption is performed according to the value of content decryption information 304. If the value of the content decryption information 304 is “0”, an encrypted content key 309 is decrypted with a selected authentication intermediate key 312 and encrypted contents 310 are decrypted with a content key 305. On the other hand, if the value of the content decryption information 304 is other than “0”, the selected authentication intermediate key 312 is converted by performing an arithmetic operation using that value, thereby generating a conversion intermediate key 315. An encrypted domain key 316 is decrypted with the conversion intermediate key 315, the encrypted content key 309 is decrypted with a domain key 306, and then the encrypted contents 310 are decrypted with a content key 305.

    摘要翻译: 即使在使用可以应用多种类型的解密顺序的机密信息处理器的情况下,为了保持高级信息的机密性,也可以根据内容解密信息304的值进行解密。 内容解密信息304为“0”,则利用所选择的认证中间密钥312解密加密内容密钥309,并用内容密钥305解密加密内容310.另一方面,如果内容解密信息304的值为 除了“0”之外,通过使用该值进行算术运算来转换所选择的认证中间密钥312,从而生成转换中间密钥315.加密域密钥316用转换中间密钥315,加密内容密钥309 用域密钥306解密,然后用内容密钥解密加密内容310 305。

    CONTROL DEVICE
    33.
    发明申请
    CONTROL DEVICE 审中-公开
    控制装置

    公开(公告)号:US20100180137A1

    公开(公告)日:2010-07-15

    申请号:US12377200

    申请日:2007-08-17

    IPC分类号: G06F1/32 H04L9/10

    摘要: A control device performs the reading of data from a recording medium that is authenticated mutually or the writing of data into the recording medium. The control device includes an interface section which interfaces with the recording medium, a storing section which stores key information and authentication information produced in an authentication operation, and a controlling section which controls a supply of power based on whether or not the control device performs either the reading of data from the recording medium or the writing of data into the recording medium. While the control device performs neither the reading of data from the recording medium nor the writing of data into the recording medium, the controlling section controls so as to supply only to the storing section. Therefore, in the control device, a reduction in the number of times of mutual authentication with a recording medium is compatible with low power consumption.

    摘要翻译: 控制装置执行从相互认证的记录介质或将数据写入记录介质的数据的读取。 控制装置包括与记录介质接口的接口部分,存储在认证操作中产生的密钥信息和认证信息的存储部分,以及控制部分,其基于控制设备是否执行任一 从记录介质读取数据或将数据写入记录介质。 虽然控制装置既不执行从记录介质读取数据也不执行将数据写入记录介质,所以控制部分控制以仅供给存储部分。 因此,在控制装置中,与记录介质相互认证的次数的减少与低功耗兼容。

    Aperture mechanism, optical apparatus and manufacturing method thereof
    34.
    发明授权
    Aperture mechanism, optical apparatus and manufacturing method thereof 有权
    孔机构,光学装置及其制造方法

    公开(公告)号:US07744295B2

    公开(公告)日:2010-06-29

    申请号:US11961331

    申请日:2007-12-20

    IPC分类号: G03B9/02

    CPC分类号: G03B9/02 G02B7/10

    摘要: To provide an aperture mechanism and an optical apparatus which are reduced in size. The aperture mechanism comprising: a driving member to be driven in accordance with an aperture operation; an aperture member having an aperture to be driven by the driving member; a first engagement section connected to one of the driving member and the aperture member; a second engagement section connected to another one of the driving member and the aperture member and engaged with the first engagement section; and a biasing member connected to at least one of the driving member and the aperture member to provide a bias in a direction in which the first engagement section and the second engagement section are facing to each other.

    摘要翻译: 提供尺寸减小的光圈机构和光学装置。 所述光圈机构包括:根据孔径操作被驱动的驱动构件; 具有由所述驱动构件驱动的孔的孔构件; 连接到所述驱动构件和所述孔构件中的一个的第一接合部; 与所述驱动构件和所述孔构件中的另一个连接并与所述第一接合部接合的第二接合部; 以及偏压构件,其连接到所述驱动构件和所述孔构件中的至少一个,以在所述第一接合部和所述第二接合部相互面对的方向上提供偏压。

    Method for generating data for detection of tampering, and method and apparatus for detection of tampering
    35.
    发明授权
    Method for generating data for detection of tampering, and method and apparatus for detection of tampering 有权
    用于产生用于检测篡改的数据的方法,以及用于检测篡改的方法和装置

    公开(公告)号:US07730320B2

    公开(公告)日:2010-06-01

    申请号:US11223939

    申请日:2005-09-13

    IPC分类号: H04L9/00

    摘要: In a target apparatus which stores at least one piece of domain key information in a first area and a plurality of pieces of content key information each associated with any one of the domain key information in a second area, a method for generating data for detecting tampering of the content key information. The method comprises the steps of encrypting the content key information associated with one of the domain key information using a chain encryption technique, extracting data at predetermined positions in the encrypted content key information, concatenating the pieces of data extracted at the predetermined positions in the encrypted content key information to obtain concatenated data, performing a hash calculation with respect to the concatenated data to obtain a hash value, storing check values corresponding to the data at the predetermined positions in plain text, in the target apparatus, and storing the hash value in the target apparatus.

    摘要翻译: 在将第一区域中存储至少一段领域密钥信息和与第二区域中的任何一个域密钥信息相关联的多条内容密钥信息的目标设备中,存储用于检测篡改的数据的方法 的内容密钥信息。 该方法包括以下步骤:使用链式加密技术加密与一个领域密钥信息相关联的内容密钥信息,在加密的内容密钥信息中的预定位置提取数据,连接在加密的内容密钥信息中的预定位置提取的数据段 内容密钥信息以获得连接的数据,对所述连接的数据执行哈希计算以获得哈希值,将与所述预定位置上的数据相对应的校验值存储在目标设备中,并将哈希值存储在 目标设备。

    LIGHT GUIDE AND LIGHT GUIDE STRUCTURE
    36.
    发明申请
    LIGHT GUIDE AND LIGHT GUIDE STRUCTURE 有权
    光指导和光指导结构

    公开(公告)号:US20100067861A1

    公开(公告)日:2010-03-18

    申请号:US12447355

    申请日:2006-11-16

    IPC分类号: G02B6/10 B29D11/00

    摘要: An optical waveguide structure has excellent heat resistance and a low water absorbing property and can be manufactured with a low material cost. Such an optical waveguide structure includes: an optical waveguide having two surfaces, a core layer including core portions and cladding portions each having a refractive index lower than that of each of the core portions, the core layer having two surfaces, and cladding layers provided so as to make contact with the two surfaces of the core layer and having a refractive index lower than that of each of the core portions; and conductor layers provided on the two surfaces of the optical waveguide. In the optical waveguide structure, each of the cladding layers is formed of a norbornene-based polymer as a major component thereof. Further, it is preferred that the norbornene-based polymer is composed of molecules each represented by the following formula 1 as a major component thereof: wherein R is an alkyl group having a carbon number of 1 to 10, “a” is an integer of 0 to 3, “b” is an integer of 1 to 3, and “p”/“q” is 20 or less.

    摘要翻译: 光波导结构具有优异的耐热性和低吸水性,并且可以以低的材料成本制造。 这种光波导结构包括:具有两个表面的光波导,芯层包括芯部和折射率低于每个芯部的折射率的包层部分,芯层具有两个表面,并且包层设置为 与核心层的两个表面接触并具有比每个芯部的折射率低的折射率; 以及设置在光波导的两个表面上的导体层。 在光波导结构中,每个包覆层由降冰片烯系聚合物作为其主要成分构成。 此外,降冰片烯系聚合物优选由以下式1表示的分子作为其主要成分:其中,R为碳数为1〜10的烷基,“a”为 0〜3,“b”为1〜3的整数,“p”/“q”为20以下。

    BEARING ROLLER CHAIN
    38.
    发明申请
    BEARING ROLLER CHAIN 有权
    轴承滚子链

    公开(公告)号:US20080131040A1

    公开(公告)日:2008-06-05

    申请号:US11862649

    申请日:2007-09-27

    IPC分类号: F16C21/00

    摘要: A bearing roller chain which is sealed by a seal mechanism which prevents entry of foreign substances from the outside and leakage of lubricating oil leakage from the inside to the outside, resulting in an improvement in wear resistance of the bearing roller and avoidance both of rotation failure of the roller and of increased traveling resistance of the chain. A seal mechanism is provided between an inner link plate of a bearing roller chain and a bearing roller assembly carried by the link plate. The bearing roller assembly is formed by a plurality of anti-friction rollers between a hollow roller and a bush. The seal mechanism comprises an inner annular oil seal member, a spacer and a disk-shaped seal member having a flange extended toward an outer side surface of the hollow roller loosely into an outer circumferential concave groove on an end surface of the hollow roller. The disk-shaped seal member slidably comes into close contact with the inner link plate and the spacer, respectively. The flange and concave groove form a labyrinth structure protecting the inner annular seal member from entry of foreign substances from the outside. The annular seal has a plurality of lips supplementing the labyrinth seal structure.

    摘要翻译: 轴承滚子链由密封机构密封,防止异物从外部进入,漏油从内部泄漏到外部,导致轴承滚子的耐磨性得到改善,并避免了旋转故障 的滚子和增加的链条的行驶阻力。 在轴承滚子链的内链板与由链板承载的轴承辊组件之间设置密封机构。 轴承辊组件由中空辊和衬套之间的多个抗摩擦辊形成。 密封机构包括内部环形油封构件,间隔件和具有朝向中空辊的外侧表面延伸的凸缘的盘形密封构件,松散地嵌入中空辊的端面上的外周凹槽中。 盘形密封件可分别滑动地与内链板和间隔件紧密接触。 凸缘和凹槽形成迷宫结构,保护内环形密封构件不会从外部进入异物。 环形密封件具有补充迷宫式密封结构的多个唇部。