RECORDING DEVICE AND CONTENT-DATA DISTRIBUTION SYSTEM
    2.
    发明申请
    RECORDING DEVICE AND CONTENT-DATA DISTRIBUTION SYSTEM 审中-公开
    记录设备和内容数据分发系统

    公开(公告)号:US20100268948A1

    公开(公告)日:2010-10-21

    申请号:US12711570

    申请日:2010-02-24

    IPC分类号: H04L9/32 G06F12/14

    摘要: A recording device comprises a memory unit configured to be communicationable with an external device and to record key data for encryption of content data through an authentication process, and a controller which controls the memory unit. The memory unit comprises a normal recording unit which is accessible from the exterior through the controller without an authentication process, a protected recording unit which is accessible from the external device when authentication of a first authentication process completes, and a writing restricted/protected recording unit which is accessible from the external device when authentication of a second authentication completes and is unwritable and unaccessible from the external device when authentication of only the first authentication process completes.

    摘要翻译: 记录装置包括被配置为可以与外部设备通信的存储器单元,以及通过认证处理记录用于内容数据加密的密钥数据,以及控制存储器单元的控制器。 存储单元包括通过控制器从外部可以从外部访问而不进行认证处理的正常记录单元,当第一认证过程的认证完成时可从外部设备访问的受保护记录单元和写入限制/保护记录单元 当仅第一认证过程的认证完成时,可以从外部设备访问第二认证的认证,并且在外部设备不可访问和不可访问时。

    Recording device, and content-data playback system
    3.
    发明授权
    Recording device, and content-data playback system 失效
    录音设备和内容数据播放系统

    公开(公告)号:US08578177B2

    公开(公告)日:2013-11-05

    申请号:US12717458

    申请日:2010-03-04

    IPC分类号: G06F12/14

    摘要: A recording device configured to store content data in an encrypted manner, the recording device comprises a memory unit which stores various data, and a controller which controls the memory unit. The controller possesses a controller key and unique identification information, and is configured to generate a controller-unique key unique for each controller in accordance with the controller key and the identification information. The memory unit stores an MKB generated by encrypting a medium key with a device key set that is a collection of a plurality of device keys, an encrypted device key set generated by encrypting the device key set with the controller-unique key, and a device-key-set index which uniquely identifies the device key set. The controller comprises a decryption unit which obtains a device key set by decrypting the encrypted device key set with the controller-unique key, an ID generating unit which generates a medium ID from the identification information and the device-key-set index, and an authentication unit which executes an authentication process with an exterior in accordance with the device key set, the medium ID and the MKB.

    摘要翻译: 一种记录装置,被配置为以加密的方式存储内容数据,记录装置包括存储各种数据的存储单元和控制存储单元的控制器。 控制器具有控制器密钥和唯一的识别信息,并且被配置为根据控制器密钥和识别信息生成每个控制器唯一的控制器唯一密钥。 存储单元存储通过使用作为多个设备密钥的集合的设备密钥集合来加密中等密钥生成的MKB,通过用控制器唯一密钥加密设备密钥来生成的加密设备密钥集,以及设备 - 唯一标识设备密钥集的密钥设置索引。 控制器包括解密单元,其通过利用控制器唯一密钥解密加密设备密钥集来获得设备密钥集,ID生成单元从识别信息和设备密钥集索引生成介质ID,以及 认证单元,其根据设备密钥组,介质ID和MKB执行与外部的认证处理。

    RECORDING DEVICE, AND CONTENT-DATA PLAYBACK SYSTEM
    4.
    发明申请
    RECORDING DEVICE, AND CONTENT-DATA PLAYBACK SYSTEM 失效
    记录设备和内容数据回放系统

    公开(公告)号:US20100268953A1

    公开(公告)日:2010-10-21

    申请号:US12717458

    申请日:2010-03-04

    IPC分类号: H04L9/32 H04L9/14 H04L9/08

    摘要: A recording device configured to store content data in an encrypted manner, the recording device comprises a memory unit which stores various data, and a controller which controls the memory unit. The controller possesses a controller key and unique identification information, and is configured to generate a controller-unique key unique for each controller in accordance with the controller key and the identification information. The memory unit stores an MKB generated by encrypting a medium key with a device key set that is a collection of a plurality of device keys, an encrypted device key set generated by encrypting the device key set with the controller-unique key, and a device-key-set index which uniquely identifies the device key set. The controller comprises a decryption unit which obtains a device key set by decrypting the encrypted device key set with the controller-unique key, an ID generating unit which generates a medium ID from the identification information and the device-key-set index, and an authentication unit which executes an authentication process with an exterior in accordance with the device key set, the medium ID and the MKB.

    摘要翻译: 一种记录装置,被配置为以加密的方式存储内容数据,记录装置包括存储各种数据的存储单元和控制存储单元的控制器。 控制器具有控制器密钥和唯一的识别信息,并且被配置为根据控制器密钥和识别信息生成每个控制器唯一的控制器唯一密钥。 存储单元存储通过使用作为多个设备密钥的集合的设备密钥集合来加密中等密钥生成的MKB,通过用控制器唯一密钥加密设备密钥来生成的加密设备密钥集,以及设备 - 唯一标识设备密钥集的密钥设置索引。 控制器包括解密单元,其通过利用控制器唯一密钥解密加密设备密钥集来获得设备密钥集,从生成识别信息和设备密钥集索引生成介质ID的ID生成单元,以及 认证单元,其根据设备密钥组,介质ID和MKB执行与外部的认证处理。

    Content data reproduction system and recording device
    6.
    发明授权
    Content data reproduction system and recording device 有权
    内容数据再现系统和记录装置

    公开(公告)号:US08799682B2

    公开(公告)日:2014-08-05

    申请号:US13264448

    申请日:2009-04-16

    IPC分类号: G06F21/00 G06F21/60 G06F12/14

    摘要: To exclude any unauthorized device from a system and thereby prevent illegal use of content data, a memory card 10 stores a service key Ksrv for encrypting content key data Kc in a hidden area 14. The memory card 10 stores answer data ACto be obtained when question data Q is fed to a host function F possessed by an authorized host device 20, with encryption applied to the answer data AC by the service key Ksrv. When the question data Q is provided to the host device 20, answer data AH is obtained based on the question data Q and the host function F. A comparison unit 122 judges match or mismatch of the answer data AH and the answer data AC. When they match, the memory card 10 decrypts the content key data Kc encrypted by the service key Ksrv and sends it to the host device 20.

    摘要翻译: 为了从系统中排除任何未经授权的设备,从而防止非法使用内容数据,存储卡10存储用于将内容密钥数据Kc加密到隐藏区域14中的服务密钥Ksrv。存储卡10存储应答数据AC, 问题数据Q被馈送到由授权的主机设备20拥有的主机功能F,其加密由服务密钥Ksrv应用于应答数据AC。 当将问题数据Q提供给主机设备20时,基于问题数据Q和主机功能F获得应答数据A.比较单元122判断应答数据AH和应答数据AC的匹配或不匹配。 当它们匹配时,存储卡10解密由服务密钥Ksrv加密的内容密钥数据Kc,并将其发送到主机设备20。

    License moving apparatus and program
    7.
    发明申请
    License moving apparatus and program 有权
    许可移动装置和程序

    公开(公告)号:US20050268344A1

    公开(公告)日:2005-12-01

    申请号:US11138444

    申请日:2005-05-27

    摘要: A personal computer PC transmits to a server encoded user information and encoded license information, etc. contained in a secure recording medium. The server decodes the encoded license information to obtain license information. Then, the server deletes the encoded license information contained in the secure recording medium via the personal computer PC. The server decodes the decoded user information contained in a secure recording medium to obtain user information. Then, the server encodes the license information based on the user information to write the obtained encoded license information into the secure recording medium via the personal computer PC. In this manner, license information can be moved between two secure media and convenience can be improved.

    摘要翻译: 个人计算机PC向服务器发送编码的用户信息和编码的许可证信息等,其包含在安全记录介质中。 服务器解码编码的许可证信息以获取许可证信息。 然后,服务器通过个人计算机PC删除包含在安全记录介质中的编码的许可证信息。 服务器解码包含在安全记录介质中的解码的用户信息以获得用户信息。 然后,服务器根据用户信息对许可证信息进行编码,以经由个人计算机PC将获得的编码许可信息写入安全记录介质。 以这种方式,可以在两个安全媒体之间移动许可证信息,并且可以改善方便。

    CONTENT DELIVERY SYSTEM, DELIVERY SERVER, AND USER TERMINAL
    8.
    发明申请
    CONTENT DELIVERY SYSTEM, DELIVERY SERVER, AND USER TERMINAL 审中-公开
    内容传送系统,传送服务器和用户终端

    公开(公告)号:US20130061048A1

    公开(公告)日:2013-03-07

    申请号:US13583956

    申请日:2010-03-11

    IPC分类号: G06F21/24

    CPC分类号: H04L63/0428 G06F21/10

    摘要: Provided are a content delivery system, a delivery server and a user terminal whereby the load of a party who transmits content data cau be reduced. A delivery server (10) transmits, to a user terminal (20), encrypted content data Eno (Kci:Ci), encrypted content key data Enc (Kul:Kci), and encrypted control data Eno (Kui:Pi). Control data Pi includes: reproduction designation data PLI that designates a reproduction order of a plurality of pieces of content data Ci and that also designates a reproduction section of the content data Ci; and reproduction condition data URi that specifies a condition for permitting the reproduction of particular content data Ci and CMi in accordance with a predetermined reproduction procedure.

    摘要翻译: 提供了内容传送系统,传送服务器和用户终端,由此可以减少发送内容数据的一方的负载。 传送服务器(10)向用户终端(20)发送加密内容数据Eno(Kci:Ci),加密内容密钥数据Enc(Kul:Kci)和加密控制数据Eno(Kui:Pi)。 控制数据Pi包括:指定多条内容数据Ci的再现顺序并且还指定内容数据Ci的再现部分的再现指定数据PLI; 以及再现条件数据URi,其指定根据预定的再现过程允许再现特定内容数据Ci和CMi的条件。

    CONTENT DATA REPRODUCTION SYSTEM AND RECORDING DEVICE
    9.
    发明申请
    CONTENT DATA REPRODUCTION SYSTEM AND RECORDING DEVICE 有权
    内容数据再现系统和记录设备

    公开(公告)号:US20120096284A1

    公开(公告)日:2012-04-19

    申请号:US13264448

    申请日:2009-04-16

    IPC分类号: G06F12/14

    摘要: To exclude any unauthorized device from a system and thereby prevent illegal use of content data, a memory card 10 stores a service key Ksrv for encrypting content key data Kc in a hidden area 14. The memory card 10 stores answer data AC to be obtained when question data Q is fed to a host function F possessed by an authorized host device 20, with encryption applied to the answer data AC by the service key Ksrv. When the question data Q is provided to the host device 20, answer data AH is obtained based on the question data Q and the host function F. A comparison unit 122 judges match or mismatch of the answer data AH and the answer data AC. When they match, the memory card 10 decrypts the content key data Kc encrypted by the service key Ksrv and sends it to the host device 20.

    摘要翻译: 为了从系统中排除任何未经授权的设备,从而防止非法使用内容数据,存储卡10存储用于将内容密钥数据Kc加密到隐藏区域14中的服务密钥Ksrv。存储卡10存储应答数据AC, 问题数据Q被馈送到由授权的主机设备20拥有的主机功能F,其加密由服务密钥Ksrv应用于应答数据AC。 当将问题数据Q提供给主机设备20时,基于问题数据Q和主机功能F获得应答数据A.比较单元122判断应答数据AH和应答数据AC的匹配或不匹配。 当它们匹配时,存储卡10解密由服务密钥Ksrv加密的内容密钥数据Kc,并将其发送到主机设备20。

    DIGITAL SIGNATURE SERVER AND USER TERMINAL

    公开(公告)号:US20130132728A1

    公开(公告)日:2013-05-23

    申请号:US13511193

    申请日:2009-11-25

    IPC分类号: H04L9/32

    摘要: To reduce a load on a user terminal imposed when verifying signature data and at the same time reduce a load on a server, a signature key matrix KM includes a plurality of signature keys Ki-j arranged in a matrix structure of m rows and n columns, and is stored in a signature key matrix database 21. A correspondence relationship between a signature key set CK which is an aggregate of any signature keys selected from the n columns respectively and a user terminal 30 is stored in a correspondence relationship information database 22. A signature data generating unit 24 generates signature data having a matrix structure by encrypting a content digest D generated based on content data C by n number of signature keys included in the signature key matrix KM.