Encrypted communication system that limits the damage caused when a
secret key has been leaked
    1.
    发明授权
    Encrypted communication system that limits the damage caused when a secret key has been leaked 失效
    加密通信系统,限制秘密密钥泄露时造成的损坏

    公开(公告)号:US6151394A

    公开(公告)日:2000-11-21

    申请号:US940052

    申请日:1997-09-30

    IPC分类号: H04L9/08 H04L9/00

    CPC分类号: H04L9/0833 H04L9/0822

    摘要: In an encrypted transmission system composed of one transmission apparatus 10 and twenty-eight reception apparatuses A1-G4 that are classified into seven groups A-G, two secret key exclusively selected out of a total of fourteen secret keys are distributed beforehand to each group. The transmission apparatus 10 encrypts the same message M using one of the two secret keys distributed to each group and sends each group a message M encrypted with one of the group's secret keys. The reception apparatuses each decrypt the received cryptogram separately using each of the secret keys assigned to the of group to which each reception apparatus belongs, judge whether either of the two decryption results conforms to a predetermined rule, and specify the correct decryption result.

    摘要翻译: 在由分组为七组A-G的一个发送装置10和二十八个接收装置A1-G4组成的加密传输系统中,预先向每个组分发从总共14个秘密密钥中唯一选择的两个秘密密钥。 发送装置10使用分配给每个组的两个秘密密钥中的一个对相同的消息M进行加密,并且向每个组发送用该组的秘密密钥之一加密的消息M. 接收装置分别使用分配给每个接收装置所属的组的每个秘密密钥来分别接收密码,判断两个解密结果是否符合预定规则,并指定正确的解密结果。

    Secret key transfer method which is highly secure and can restrict the
damage caused when the secret key is leaked or decoded
    3.
    发明授权
    Secret key transfer method which is highly secure and can restrict the damage caused when the secret key is leaked or decoded 有权
    秘密密钥传输方法,高度安全,可以限制秘密密钥泄漏或解码时造成的损害

    公开(公告)号:US6160890A

    公开(公告)日:2000-12-12

    申请号:US470250

    申请日:1999-12-22

    摘要: A transmission apparatus 100 includes a secret key storage unit 103 that stores three secret keys K1, K2 and K3, a secret key selection unit 104 that selects one secret key Ks from the secret keys, a message generation unit 106 for generating a message M used as a carrier for indicating a secret key, an encryption module 105 for generating a cryptogram Ca by encrypting the generated message M using the secret key Ks, an encryption module 107 for generating a cryptogram Cm by encrypting the message M using the message M itself as the secret key, and two transmission units 111 and 112 for transmitting the cryptograms Ca and Cm to the reception apparatus 200 to indicate the selected secret key Ks. The reception apparatus 200 includes a decryption module, such as 221, for generating decrypted data Mi by decrypting the cryptogram Ca using a secret key Ki out of the three secret keys, and a decryption module, such as 222, for generating decrypted data Mii by decrypting the cryptogram Cm using the decrypted data Mi, and authorizes that the secret key Ki has been selected when the decrypted data Mi matches the decrypted data Mii.

    摘要翻译: 发送装置100包括存储三个秘密密钥K1,K2和K3的秘密密钥存储单元103,从密钥中选择一个秘密密钥Ks的秘密密钥选择单元104,用于生成使用的消息M的消息生成单元106 作为用于指示秘密密钥的载体,用于通过使用秘密密钥Ks加密生成的消息M来生成密码Ca的加密模块105,用于通过使用消息M自身通过加密消息M来生成密码Cm的加密模块107 秘密密钥和用于将密码Ca和Cm发送到接收装置200的两个发送单元111和112,以指示所选择的秘密密钥Ks。 接收装置200包括用于通过使用三个秘密密钥中的秘密密钥Ki对密码Ca进行解密来生成解密数据Mi的解密模块,以及用于通过以下方式生成解密数据Mii的解密模块: 使用解密数据Mi解密密码Cm,并且授权当解密数据Mi与解密数据Mii匹配时已经选择了秘密密钥Ki。

    Copy-guard system and information recording medium used in the same system
    7.
    发明授权
    Copy-guard system and information recording medium used in the same system 失效
    复制保护系统和信息记录介质在同一系统中使用

    公开(公告)号:US06556679B1

    公开(公告)日:2003-04-29

    申请号:US09195914

    申请日:1998-11-19

    IPC分类号: H04N7167

    摘要: In an embodiment, a copy-guard system is provided that includes a decoding section for decoding digital data, which is encoded and error-correction-coded, from an information recording medium in which key information encoded for the digital data is recorded, an encoded digital data acquisition section for acquiring digital data encoded by error-correcting the digital data decoded by the decoding section, a detection section for detecting an error position and an error symbol value of the encoded digital data, identification information detection section for detecting an identification information representing whether the information recording medium is original or copied and which is replaced with a part of the digital data encoded and error-correction-coded, based on the error position and the error symbol value detected by the detection section, a determination section for determining whether a copy of the information recording medium is protected, and a copy protection section.

    摘要翻译: 在一个实施例中,提供了一种复制保护系统,其包括:解码部分,用于从其中记录用于数字数据编码的密钥信息的信息记录介质对由数字数据进行编码和纠错编码的数字数据进行解码, 数字数据获取部分,用于获取通过对由解码部分解码的数字数据进行纠错编码的数字数据,检测部分,用于检测编码数字数据的错误位置和误差符号值;识别信息检测部分,用于检测识别信息 表示信息记录介质是原始还是复制的,并且基于由检测部分检测的错误位置和错误符号值,被编码和纠错编码的数字数据的一部分替代,确定部分,用于确定 信息记录介质的副本是否被保护,以及复制保护部分。

    Digital data reproduction device
    9.
    发明授权
    Digital data reproduction device 失效
    数字数据再现装置

    公开(公告)号:US06751321B1

    公开(公告)日:2004-06-15

    申请号:US09064985

    申请日:1998-04-23

    IPC分类号: H04L900

    摘要: A source of MPEG2 video data is connected with a dedicated AV device or personal computer by means of an IEEE 1394 interface. A transmission unit in the source has an IEEE 1394 encryption unit and a sending I/F unit. A reception unit varies between the dedicated AV unit and the personal computer. In the reception unit of the dedicated AV device, a receiving I/F unit and a decryptor are integrally incorporated into one semiconductor chip and an MPEG2 decoder is incorporated into one semiconductor chip. In the reception unit of the personal computer, the receiving I/F unit is formed of one semiconductor chip, and the decryptor connected to the I/F unit through a bus, and the MPEG2 decoder are formed of one semiconductor chip. Thus, data before decryption will not appear on the bus, which prevents MPEG2 video data from being taken out of the computer for illegal copying purposes. In addition, the reception unit is made to have a different physical configuration depending on whether it is to be mounted in the dedicated AV device or the personal computer. This will prevent the reception unit (including the decryptor) of the dedicated AV device from being connected in the personal computer in place of its associated reception unit (excluding the decryptor).

    摘要翻译: MPEG2视频数据源通过IEEE 1394接口与专用AV设备或个人计算机连接。 源中的传输单元具有IEEE 1394加密单元和发送I / F单元。 接收单元在专用AV单元和个人计算机之间变化。 在专用AV设备的接收单元中,一个接收I / F单元和解密器被整合在一个半导体芯片中,并且MPEG2解码器被并入到一个半导体芯片中。 在个人计算机的接收单元中,接收I / F单元由一个半导体芯片形成,并且解码器通过总线连接到I / F单元,并且MPEG2解码器由一个半导体芯片形成。 因此,解密之后的数据不会出现在总线上,这样就不会将MPEG2视频数据从计算机中取出来进行非法复制。 此外,接收单元根据是否要安装在专用AV设备或个人计算机中而具有不同的物理配置。 这将防止专用AV设备的接收单元(包括解密器)代替其关联的接收单元(不包括解密器)连接在个人计算机中。