Key management system and method for the same
    41.
    发明申请
    Key management system and method for the same 审中-公开
    密钥管理系统和方法相同

    公开(公告)号:US20060188099A1

    公开(公告)日:2006-08-24

    申请号:US11347226

    申请日:2006-02-06

    IPC分类号: H04L9/00

    CPC分类号: G06F21/10 G11B20/00246

    摘要: An inexpensive and secure key management system provides a digital content copy protection system and a method for the same. The key management system is constituted by a master data memory configured to be stored with a device key, a secret data management block configured to convert the device key to a plain text key, a write-in and encryption process block including an encrypting function block for encrypting the plain text key, a nonvolatile memory configured in a first chip and stored with an encryption key encrypted by the write-in and encryption process block, and a signal processing LSI configured in a second chip and including a decrypting function block for decrypting the encryption key.

    摘要翻译: 廉价安全的密钥管理系统提供数字内容复制保护系统及其方法。 密钥管理系统由配置为与设备密钥一起存储的主数据存储器构成,秘密数据管理块被配置为将设备密钥转换为纯文本密钥,包括加密功能块的写入和加密处理块 用于对明文密钥进行加密的非易失性存储器,配置在第一芯片中并存储有由所述写入和加密处理块加密的加密密钥的非易失性存储器,以及配置在第二芯片中并包括用于解密的解密功能块的信号处理LSI 加密密钥。

    Recording device, and content-data playback system
    43.
    发明授权
    Recording device, and content-data playback system 失效
    录音设备和内容数据播放系统

    公开(公告)号:US08578177B2

    公开(公告)日:2013-11-05

    申请号:US12717458

    申请日:2010-03-04

    IPC分类号: G06F12/14

    摘要: A recording device configured to store content data in an encrypted manner, the recording device comprises a memory unit which stores various data, and a controller which controls the memory unit. The controller possesses a controller key and unique identification information, and is configured to generate a controller-unique key unique for each controller in accordance with the controller key and the identification information. The memory unit stores an MKB generated by encrypting a medium key with a device key set that is a collection of a plurality of device keys, an encrypted device key set generated by encrypting the device key set with the controller-unique key, and a device-key-set index which uniquely identifies the device key set. The controller comprises a decryption unit which obtains a device key set by decrypting the encrypted device key set with the controller-unique key, an ID generating unit which generates a medium ID from the identification information and the device-key-set index, and an authentication unit which executes an authentication process with an exterior in accordance with the device key set, the medium ID and the MKB.

    摘要翻译: 一种记录装置,被配置为以加密的方式存储内容数据,记录装置包括存储各种数据的存储单元和控制存储单元的控制器。 控制器具有控制器密钥和唯一的识别信息,并且被配置为根据控制器密钥和识别信息生成每个控制器唯一的控制器唯一密钥。 存储单元存储通过使用作为多个设备密钥的集合的设备密钥集合来加密中等密钥生成的MKB,通过用控制器唯一密钥加密设备密钥来生成的加密设备密钥集,以及设备 - 唯一标识设备密钥集的密钥设置索引。 控制器包括解密单元,其通过利用控制器唯一密钥解密加密设备密钥集来获得设备密钥集,ID生成单元从识别信息和设备密钥集索引生成介质ID,以及 认证单元,其根据设备密钥组,介质ID和MKB执行与外部的认证处理。

    Method of managing paths for an externally-connected storage system and method of detecting a fault site
    44.
    发明授权
    Method of managing paths for an externally-connected storage system and method of detecting a fault site 有权
    管理外部连接的存储系统的路径的方法和检测故障现场的方法

    公开(公告)号:US07836350B2

    公开(公告)日:2010-11-16

    申请号:US12213687

    申请日:2008-06-23

    IPC分类号: G06F11/00

    摘要: Provided is a method of controlling a computer system that includes: a computer; a first storage device connected to the computer via a first path and a second path; and a second storage device externally-connected to the first storage system via a third path and connected to the computer via a fourth path, the first storage device providing a first storage area to the computer, the second storage device including a second storage area corresponding to the first storage area, the method including: judging whether or not a fault has occurred in at least one of the first to fourth paths; selecting, a path used for access to the first or second storage area; and transmitting the access request for the first or second storage area by using the selected path. Accordingly, in the computer system, an application can be prevented from being stopped despite a fault in a path.

    摘要翻译: 提供一种控制计算机系统的方法,包括:计算机; 经由第一路径和第二路径连接到所述计算机的第一存储装置; 以及第二存储装置,经由第三路径外部连接到所述第一存储系统,并经由第四路径连接到所述计算机,所述第一存储装置向所述计算机提供第一存储区域,所述第二存储装置包括相应的第二存储区域 所述方法包括:判断在所述第一至第四路径中的至少一个路径中是否发生故障; 选择用于访问所述第一或第二存储区域的路径; 以及通过使用所选择的路径来发送对所述第一或第二存储区域的访问请求。 因此,在计算机系统中,尽管路径中存在故障,但是可以防止应用程序停止。

    RECORDING DEVICE, AND CONTENT-DATA PLAYBACK SYSTEM
    45.
    发明申请
    RECORDING DEVICE, AND CONTENT-DATA PLAYBACK SYSTEM 失效
    记录设备和内容数据回放系统

    公开(公告)号:US20100268953A1

    公开(公告)日:2010-10-21

    申请号:US12717458

    申请日:2010-03-04

    IPC分类号: H04L9/32 H04L9/14 H04L9/08

    摘要: A recording device configured to store content data in an encrypted manner, the recording device comprises a memory unit which stores various data, and a controller which controls the memory unit. The controller possesses a controller key and unique identification information, and is configured to generate a controller-unique key unique for each controller in accordance with the controller key and the identification information. The memory unit stores an MKB generated by encrypting a medium key with a device key set that is a collection of a plurality of device keys, an encrypted device key set generated by encrypting the device key set with the controller-unique key, and a device-key-set index which uniquely identifies the device key set. The controller comprises a decryption unit which obtains a device key set by decrypting the encrypted device key set with the controller-unique key, an ID generating unit which generates a medium ID from the identification information and the device-key-set index, and an authentication unit which executes an authentication process with an exterior in accordance with the device key set, the medium ID and the MKB.

    摘要翻译: 一种记录装置,被配置为以加密的方式存储内容数据,记录装置包括存储各种数据的存储单元和控制存储单元的控制器。 控制器具有控制器密钥和唯一的识别信息,并且被配置为根据控制器密钥和识别信息生成每个控制器唯一的控制器唯一密钥。 存储单元存储通过使用作为多个设备密钥的集合的设备密钥集合来加密中等密钥生成的MKB,通过用控制器唯一密钥加密设备密钥来生成的加密设备密钥集,以及设备 - 唯一标识设备密钥集的密钥设置索引。 控制器包括解密单元,其通过利用控制器唯一密钥解密加密设备密钥集来获得设备密钥集,从生成识别信息和设备密钥集索引生成介质ID的ID生成单元,以及 认证单元,其根据设备密钥组,介质ID和MKB执行与外部的认证处理。

    Job managing apparatus performing process of passing printed material to recipient
    46.
    发明申请
    Job managing apparatus performing process of passing printed material to recipient 有权
    作业管理装置执行将打印材料传送到收件人的处理

    公开(公告)号:US20070229882A1

    公开(公告)日:2007-10-04

    申请号:US11472458

    申请日:2006-06-22

    申请人: Atsushi Kondo

    发明人: Atsushi Kondo

    IPC分类号: G06F3/12

    摘要: A supplier PC transmits a print job together with information on the recipient of the print job and print setting to a printing apparatus. The printing apparatus receives the print job, transmits a notification that print preparation is completed to the recipient PC to accomplish notification. The recipient PC displays pre-print notification, based on the notification contents. The user of the recipient PC views the notification contents, and comes to know that a document addressed to him/her has been transmitted and about to be printed. The recipient PC accepts a change in print setting and the like, and starts printing. Thus, the user of the supplier PC can pass a print to the recipient.

    摘要翻译: 供应商PC将打印作业与打印作业的接收者的信息一起发送到打印装置。 打印装置接收打印作业,向收件人PC发送完成打印准备的通知以完成通知。 收件人PC根据通知内容显示预打印通知。 接收者PC的用户查看通知内容,并且知道发送给他/她的文件已经被传送并且要被打印。 收件人PC接受打印设置等的更改,并开始打印。 因此,供应商PC的用户可以将打印传递给接收者。

    Digital signal processor for use in sound quality treatment by filtering
    48.
    发明授权
    Digital signal processor for use in sound quality treatment by filtering 失效
    数字信号处理器,用于通过滤波处理声音质量

    公开(公告)号:US5386529A

    公开(公告)日:1995-01-31

    申请号:US877107

    申请日:1992-05-01

    申请人: Atsushi Kondo

    发明人: Atsushi Kondo

    摘要: A digital signal processor in which the control device transmits to and writes into the buffer memory the data necessary for multiplication or for generating addresses in the external memory, and then the data in the buffer memory is written into the internal memory during a single sampling period. This processing device contains an address comparator that compares the address set by the control device in the internal memory into which the data in the buffer memory is written, with the address in the internal memory controlled by the program, and then that produces control signals to write the data read from the buffer memory into the internal memory. The data read from the buffer memory is written into the internal memory, and is also used for multiplication or for generating addresses in the external memory.

    摘要翻译: 一种数字信号处理器,其中控制装置向缓冲存储器发送乘法所需的数据或用于在外部存储器中产生地址,然后在单个采样周期内将缓冲存储器中的数据写入内部存储器 。 该处理装置包含一个地址比较器,将由写入缓冲存储器中的数据的内部存储器中的控制装置设置的地址与由程序控制的内部存储器中的地址进行比较,然后产生控制信号 将从缓冲存储器读取的数据写入内部存储器。 从缓冲存储器读取的数据被写入内部存储器,并且还用于乘法或用于在外部存储器中产生地址。

    Process for producing xylylene glycols
    49.
    发明授权
    Process for producing xylylene glycols 失效
    亚二甲苯生产方法

    公开(公告)号:US3993699A

    公开(公告)日:1976-11-23

    申请号:US568659

    申请日:1975-04-16

    CPC分类号: C07C29/00 C07C31/20

    摘要: A process for producing a xylylene glycol, which comprises reacting a xylylene dichloride with an alkali metal or alkaline earth metal salt of acetic acid using a tertiary amine as catalyst in the presence of an inert organic solvent to effect esterification, removing the by-product inorganic chloride and the catalyst from the organic solvent layer containing diacetoxymethylbenzene which was formed, adding to the resulting organic solvent layer an aqueous alkali solution to effect saponification, separating the aqueous solution layer containing xylylene glycol which was formed, and extracting said aqueous solution layer with an extraction solvent to recover the xylylene glycol.

    摘要翻译: 一种亚二甲苯基二醇的制备方法,其包括在惰性有机溶剂的存在下,使用叔胺作为催化剂,使二氯甲苯与碱金属或碱土金属盐反应,进行酯化反应,除去副产物无机物 氯化物和来自含有形成的二乙酰氧基甲基苯的有机溶剂层的催化剂,向得到的有机溶剂层中加入碱水溶液进行皂化,分离含有形成的亚二甲苯基二醇的水溶液层,并用 萃取溶剂回收亚二甲苯基二醇。