-
公开(公告)号:US6069952A
公开(公告)日:2000-05-30
申请号:US536747
申请日:1995-09-29
申请人: Makoto Saito , Shunichi Momiki
发明人: Makoto Saito , Shunichi Momiki
IPC分类号: G06F1/00 , G06F21/00 , G06Q20/00 , G06Q20/06 , G06T1/00 , G07F7/10 , G07F17/16 , G09C1/00 , H04L9/08 , H04L9/30 , H04L29/06 , H04N7/167 , H04K1/00
CPC分类号: G06Q20/00 , G06F21/10 , G06Q20/02 , G06Q20/1235 , G06Q20/3823 , G06Q20/3829 , G07F7/1016 , H04L63/0442 , H04L63/0464 , H04L63/062 , H04L63/104 , H04L63/126 , H04L9/083 , H04L9/088 , H04N21/2351 , H04N21/2541 , H04N21/26613 , H04N21/4405 , H04N21/4408 , H04N21/4627 , H04N21/835 , H04N7/1675 , G06F2211/007 , G06F2221/0737 , H04L2209/56 , H04L2209/603 , H04L2209/605 , H04L2463/101
摘要: A data copyright management system comprises a database for storing original data, a key control center for managing crypt keys, copyright management center for managing data copyrights, and a communication network for connecting these sections. Data supplied from the database to users is encrypted and distributed. The users decrypts the encrypted data by crypt keys obtained from the key control center or copyright management center. To supply data to users, there are the following two methods: a one-way supplying of encrypted data to users by means of broadcasting or the like; and two-way supplying of encrypted data to users corresponding to users' requests. A crypt key system used for encrypting data uses a secret-key cryptosystem, a public-key cryptosystem or a cryptosystem combining a secret-key and a public-key and further uses a copyright control program to control data copyrights. When a user stores, copies, or transfers data, the data is encrypted by a crypt key different from a crypt key used for supplying the data. The former crypt key is supplied from the key control center or from the copyright management center, or generated by the copyright control program. The present invention can be applied to a data copyright management system for using not only single data but also a plurality of data supplied from a single database or a plurality of data supplied from a plurality of databases. Further, an apparatus to be used by the user to perform data copyright management is proposed.
-
公开(公告)号:US6128605A
公开(公告)日:2000-10-03
申请号:US882909
申请日:1997-06-26
申请人: Makoto Saito , Shunichi Momiki
发明人: Makoto Saito , Shunichi Momiki
IPC分类号: G06F21/00 , G06F1/00 , G06F15/00 , G06F21/24 , G06Q20/00 , G06T1/00 , G07F7/08 , G07F7/10 , G07F17/16 , G09C1/00 , H04L9/08 , H04L9/10 , H04L9/32 , H04L29/06 , H04N5/00 , H04N7/15 , H04N7/167 , H04N21/2347 , H04N21/254 , H04N21/418 , H04N21/426 , H04N21/433 , H04N21/4405 , H04N21/4408 , H04N21/4623 , H04N21/4627 , H04N21/835 , H04L9/00
CPC分类号: G06Q20/00 , G06F21/10 , G06Q20/02 , G06Q20/06 , G06Q20/1235 , G06Q20/363 , G06Q20/3823 , G06Q20/3829 , G06T1/0021 , G07F7/0866 , G07F7/1016 , H04L63/0442 , H04L63/0464 , H04L63/062 , H04L63/126 , H04N21/2347 , H04N21/2541 , H04N21/4181 , H04N21/426 , H04N21/4334 , H04N21/4405 , H04N21/4408 , H04N21/4623 , H04N21/4627 , H04N21/835 , H04N7/1675 , G06F2211/007 , G06F2211/008 , G06F2221/0797 , G06F2221/2107
摘要: A data copyright management apparatus for handling data copyrights and data of digital cash, and for use in video conference systems is provided. The data copyright management apparatus is connected to a user terminal, and is used for performing decryption of encrypted digital data to be copied and edited, and also performing encryption of decrypted digital data to be stored, copied and transferred. The data copyright management apparatus may comprise one central processing unit so that either one of a microprosser of the user terminal and the microprocessor of the data copyright management apparatus performs decryption of the encrypted data and the other performs re-encryption of decrypted data at the same time. The data copyright management apparatus may also comprise two central processing units so that one central processing unit performs decryption of the encrypted data and the other central processing unit performs re-encryption of the decrypted data at the same time. The data copyright management apparatus may be configured in the form of a monolithic or hybrid IC, an IC card, a PC card, or an insertion board. Further, the data copyright management apparatus may be incorporated in a computer, a television set, a set-top box, a digital video tape recorder, a digital video disk recorder, a digital audio tape apparatus, or a personal digital assistants and the like.
摘要翻译: 提供了一种用于处理数字版权和数字现金数据并用于视频会议系统的数据版权管理装置。 数据版权管理装置连接到用户终端,用于执行要复制和编辑的加密数字数据的解密,并且还对要存储,复制和传送的解密的数字数据进行加密。 数据版权管理装置可以包括一个中央处理单元,使得用户终端的微播器和数据版权管理装置的微处理器中的任一个执行加密数据的解密,而另一个执行对该加密数据的解密数据的再加密 时间。 数据版权管理装置还可以包括两个中央处理单元,使得一个中央处理单元执行加密数据的解密,另一个中央处理单元同时执行解密数据的再加密。 数据版权管理装置可以以单片或混合IC,IC卡,PC卡或插入板的形式配置。 此外,数据版权管理装置可以包括在计算机,电视机,机顶盒,数字磁带录像机,数字视频盘记录器,数字音频磁带装置或个人数字助理等中 。
-
公开(公告)号:US6097816A
公开(公告)日:2000-08-01
申请号:US418195
申请日:1995-04-07
申请人: Shunichi Momiki , Makoto Saito
发明人: Shunichi Momiki , Makoto Saito
IPC分类号: G06F21/10 , H04L9/08 , H04L9/10 , H04N7/16 , H04N7/167 , H04N7/173 , H04N21/4623 , H04L9/00 , H04K1/00
CPC分类号: H04N21/47211 , H04N21/2543 , H04N21/6187 , H04N21/63345 , H04N7/165 , H04N7/1675 , H04N2007/1739
摘要: A crypt key system for decrypting encrypted data for use, by a permit key including a decryption key, comprising a database/charging center, a broadcasting station, a receiving device and a communication device. The permit key is supplied to the broadcasting station in advance from the database/charging center. The permit key is broadcast from the broadcasting station. The receiving device receives the permit key via the broadcast. A request for use is executed to the database/charging center via the communication device. The database/charging center transmits the encrypted data via a communication line to the communication device and charges a fee. The communication device decrypts the encrypted data with the permit key received by the receiving device.
摘要翻译: 一种密钥系统,用于通过包括数据库/计费中心,广播站,接收设备和通信设备的包括解密密钥的许可证密钥来解密加密数据以供使用。 许可密钥从数据库/计费中心预先提供给广播电台。 许可证密钥从广播电台广播。 接收设备通过广播接收许可密钥。 通过通信设备向数据库/计费中心执行使用请求。 数据库/计费中心通过通信线将加密数据发送到通信设备并收取费用。 通信装置利用接收装置接收到的许可密钥对加密数据进行解密。
-
-