Content use device and recording medium
    1.
    发明申请
    Content use device and recording medium 有权
    内容使用装置和记录介质

    公开(公告)号:US20070122111A1

    公开(公告)日:2007-05-31

    申请号:US10590712

    申请日:2005-03-01

    IPC分类号: H04N7/00

    CPC分类号: G11B20/00086 G11B27/105

    摘要: To provide a content playback device that can use content appropriately by avoiding output of content not permitted to be used according to contract information. A playback control unit 102 extracts a content name from playback control information in a playback path information table 210, and inquires of a rights management unit 108 whether content identified by the extracted content name is playable or not. If the content is judged as being unplayable, the playback control unit 102 extracts an alternative playback number from the playback control information, and extracts a content name from playback control information whose playback number matches the alternative playback number. The playback control unit 102 then instructs a decryption unit 103 and a playback unit 107 to decrypt and play back encrypted content identified by the extracted content name.

    摘要翻译: 提供可以通过避免根据合同信息输出不允许使用的内容来适当地使用内容的内容回放设备。 回放控制部102从回放路径信息表210中的回放控制信息中提取内容名,并向权利管理部108询问由所提取的内容名称识别的内容是否可以播放。 如果内容被判断为不可播放,则播放控制单元102从播放控制信息中提取备选重放号码,并且从播放数量与替代重放号码匹配的播放控制信息中提取内容名称。 再现控制单元102然后指示解密单元103和重放单元107解密和重放由所提取的内容名称标识的加密内容。

    CONTENT USE DEVICE AND RECORDING MEDIUM
    2.
    发明申请
    CONTENT USE DEVICE AND RECORDING MEDIUM 有权
    内容使用设备和记录媒体

    公开(公告)号:US20100247077A1

    公开(公告)日:2010-09-30

    申请号:US12796077

    申请日:2010-06-08

    IPC分类号: H04N7/00

    CPC分类号: G11B20/00086 G11B27/105

    摘要: To provide a content playback device that can use content appropriately by avoiding output of content not permitted to be used according to contract information. A playback control unit 102 extracts a content name from playback control information in a playback path information table 210, and inquires of a rights management unit 108 whether content identified by the extracted content name is playable or not. If the content is judged as being unplayable, the playback control unit 102 extracts an alternative playback number from the playback control information, and extracts a content name from playback control information whose playback number matches the alternative playback number. The playback control unit 102 then instructs a decryption unit 103 and a playback unit 107 to decrypt and play back encrypted content identified by the extracted content name.

    摘要翻译: 提供可以通过避免根据合同信息输出不允许使用的内容来适当地使用内容的内容回放设备。 回放控制部102从回放路径信息表210中的回放控制信息中提取内容名,并向权利管理部108询问由所提取的内容名称识别的内容是否可以播放。 如果内容被判断为不可播放,则播放控制单元102从播放控制信息中提取备选重放号码,并且从播放数量与替代重放号码匹配的播放控制信息中提取内容名称。 再现控制单元102然后指示解密单元103和重放单元107解密和重放由所提取的内容名称标识的加密内容。

    Content use device and recording medium
    3.
    发明授权
    Content use device and recording medium 有权
    内容使用装置和记录介质

    公开(公告)号:US07760988B2

    公开(公告)日:2010-07-20

    申请号:US10590712

    申请日:2005-03-01

    IPC分类号: H04N5/91

    CPC分类号: G11B20/00086 G11B27/105

    摘要: To provide a content playback device that can use content appropriately by avoiding output of content not permitted to be used according to contract information. A playback control unit 102 extracts a content name from playback control information in a playback path information table 210, and inquires of a rights management unit 108 whether content identified by the extracted content name is playable or not. If the content is judged as being unplayable, the playback control unit 102 extracts an alternative playback number from the playback control information, and extracts a content name from playback control information whose playback number matches the alternative playback number. The playback control unit 102 then instructs a decryption unit 103 and a playback unit 107 to decrypt and play back encrypted content identified by the extracted content name.

    摘要翻译: 提供可以通过避免根据合同信息输出不允许使用的内容来适当地使用内容的内容回放设备。 回放控制部102从回放路径信息表210中的回放控制信息中提取内容名,并向权利管理部108询问由所提取的内容名称识别的内容是否可以播放。 如果内容被判断为不可播放,则播放控制单元102从播放控制信息中提取备选重放号码,并且从播放数量与替代重放号码匹配的播放控制信息中提取内容名称。 再现控制单元102然后指示解密单元103和重放单元107解密和重放由所提取的内容名称标识的加密内容。

    Content use device and recording medium
    4.
    发明授权
    Content use device and recording medium 有权
    内容使用装置和记录介质

    公开(公告)号:US08428435B2

    公开(公告)日:2013-04-23

    申请号:US12796077

    申请日:2010-06-08

    IPC分类号: H04N9/80

    CPC分类号: G11B20/00086 G11B27/105

    摘要: To provide a content playback device that can use content appropriately by avoiding output of content not permitted to be used according to contract information. A playback control unit 102 extracts a content name from playback control information in a playback path information table 210, and inquires of a rights management unit 108 whether content identified by the extracted content name is playable or not. If the content is judged as being unplayable, the playback control unit 102 extracts an alternative playback number from the playback control information, and extracts a content name from playback control information whose playback number matches the alternative playback number. The playback control unit 102 then instructs a decryption unit 103 and a playback unit 107 to decrypt and play back encrypted content identified by the extracted content name.

    摘要翻译: 提供可以通过避免根据合同信息输出不允许使用的内容来适当地使用内容的内容回放设备。 回放控制部102从回放路径信息表210中的回放控制信息中提取内容名,并向权利管理部108询问由所提取的内容名称识别的内容是否可以播放。 如果内容被判断为不可播放,则播放控制单元102从播放控制信息中提取备选重放号码,并且从播放数量与替代重放号码匹配的播放控制信息中提取内容名称。 再现控制单元102然后指示解密单元103和重放单元107解密和重放由所提取的内容名称标识的加密内容。

    Content Receiving Apparatus, Content Receiving Method, And Content Distributing System
    5.
    发明申请
    Content Receiving Apparatus, Content Receiving Method, And Content Distributing System 审中-公开
    内容接收装置,内容接收方法和内容分发系统

    公开(公告)号:US20080030618A1

    公开(公告)日:2008-02-07

    申请号:US11664520

    申请日:2005-10-21

    IPC分类号: H04N5/44

    摘要: [Object] To realize a content receiving apparatus and the like which can avoid a situation where content cannot be reproduced even when content receiving routes are switched from a broadcast wave to a communication network at an arbitrary timing. [Means to achieve the object] A receiving route switch control unit (112) determinates which receiving route is selected from the broadcast wave (20) and the communication network (30) to obtain content, and switches receiving routes based on this determination. A DRM module (140) manages the copyright of the obtained content based on a digital rights management (DRM) method defined by a provider A when content is received via the broadcast wave (20). Likewise, a DRM module (150) manages the content of copyright based on a DRM method B defined by a provider B, and a DRM module (160) manages content copyrights based on a DRM method C defined by a provider C, respectively.

    摘要翻译: 为了实现能够避免在任意时刻将内容接收路由从广播波切换到通信网络时内容不能再现的情况的内容接收装置等。 [实现对象的手段]接收路由切换控制部(112)从广播波(20)和通信网络(30)中确定哪个接收路径被选择以获得内容,并且基于该确定切换接收路由。 当通过广播波(20)接收到内容时,DRM模块(140)基于由提供商A定义的数字版权管理(DRM)方法来管理所获得的内容的版权。 类似地,DRM模块(150)基于由提供商B定义的DRM方法B来管理版权内容,DRM模块(160)分别基于由提供商C定义的DRM方法C来管理内容版权。

    Application management device and its method
    6.
    发明申请
    Application management device and its method 审中-公开
    应用管理设备及其方法

    公开(公告)号:US20050268343A1

    公开(公告)日:2005-12-01

    申请号:US11126155

    申请日:2005-05-11

    IPC分类号: G06F21/00 H04L9/00

    CPC分类号: G06F21/105

    摘要: An application management device 54 that is capable of judging the necessity of application deletion with little load includes: a DRM application DB 520 that stores plural applications in association with their respective identification information (DRM application IDs) for identifying a correspondence between a license and an application for processing such license; and a DRM application deletion judgment unit 527 that judges, for each of the applications stored in the DRM application DB 520, whether deletion of an application is necessary or not, based on the identification information. More specifically, the application management device 54 further includes a license DB 521 for storing each license in association with the identification information, and the DRM application deletion judgment unit 527 judges that an application whose license associated with the identification information is not stored in the license DB 521, is an application to be deleted.

    摘要翻译: 能够以少量负载判断应用删除的必要性的应用管理设备54包括:DRM应用DB 520,其与其各自的识别信息(DRM应用ID)相关联地存储多个应用,用于识别许可证和 申请处理该等牌照; 以及DRM应用删除判定单元527,根据识别信息,判断存储在DRM应用DB 520中的每个应用是否需要删除应用。 更具体地说,应用程序管理装置54还包括用于与识别信息相关联地存储每个许可的许可DB 521,并且DRM应用删除判断单元527判断与该识别信息相关联的许可证的应用未被存储在许可证中 DB 521,是要删除的应用程序。

    Content Reproduction Terminal
    9.
    发明申请
    Content Reproduction Terminal 审中-公开
    内容再现终端

    公开(公告)号:US20080040738A1

    公开(公告)日:2008-02-14

    申请号:US10588968

    申请日:2005-03-28

    IPC分类号: H04N7/16

    CPC分类号: G11B31/006 G11B33/02

    摘要: The present invention provides a content reproduction terminal which can be transformed between a general-purpose terminal and a members-only terminal. A content reproduction terminal 30a is composed of: an IC card slot into which a card 20a distributed to a membership user is to be inserted; an application/display-data acquisition unit 304a which sets the operation mode on the basis of a membership certificate 2020 showing a group, to which the user belongs, held previously in the card 20a; and a resident player application execution unit 305a and a member player application execution unit 308a which reproduce the content differently depending on the setting result given by the application/display-data acquisition unit 304a.

    摘要翻译: 本发明提供一种能够在通用终端和仅成员终端之间变换的内容再现终端。 内容再现终端30a包括:分配给会员用户的卡20被插入其中的IC卡插槽; 应用/显示数据获取单元304a,其基于表示用户所属的组先前保存在卡片20b中的组的会员证书2020来设置操作模式; 以及根据应用/显示数据获取单元304a给出的设置结果不同地再现内容的居民播放器应用执行单元305a和成员播放器应用执行单元308a。

    Content playback apparatus, content playback method, computer program, key relay apparatus, and recording medium
    10.
    发明授权
    Content playback apparatus, content playback method, computer program, key relay apparatus, and recording medium 有权
    内容再现装置,内容再现方法,计算机程序,密钥中继装置和记录介质

    公开(公告)号:US07940935B2

    公开(公告)日:2011-05-10

    申请号:US11629352

    申请日:2005-06-30

    IPC分类号: H04L9/08

    摘要: A content playback apparatus reduces load concentration on a specific server apparatus that manages content keys of encrypted content, while protecting copyrights of the content. The content apparatus makes playback of content recorded in a recording medium sold possible after the specific server breaks down. A key acquisition control unit (204) reads a playback control information table (211) from a recording medium (102) via a reading unit (201). The key acquisition unit (204) acquires a rights key via a key acquisition intermediation unit (223) from an apparatus specified by an acquisition-destination type and a request-destination type that are stored in the playback control information table (211) and that corresponding to the content to be played. The key acquisition unit (204) generates a content key using the acquired rights key and, when required, a medium key recorded in a medium. A decryption unit (203) decrypts encrypted content using the content key.

    摘要翻译: 内容再现装置降低对管理加密内容的内容密钥的特定服务器装置的负载集中,同时保护内容的版权。 在特定服务器故障之后,内容设备使得记录在记录介质中的内容的播放成为可能。 密钥获取控制单元(204)经由读取单元(201)从记录介质(102)读取重放控制信息表(211)。 密钥获取单元(204)经由密钥获取中介单元(223)从由存储在播放控制信息表(211)中的获取目的地类型和请求 - 目的地类型指定的设备获取权限密钥,并且 对应于要播放的内容。 密钥获取单元(204)使用所获取的权限密钥和需要时记录在介质中的密钥生成内容密钥。 解密单元(203)使用内容密钥来解密加密的内容。