Data Processing Device
    1.
    发明申请
    Data Processing Device 审中-公开
    数据处理装置

    公开(公告)号:US20080281942A1

    公开(公告)日:2008-11-13

    申请号:US11631007

    申请日:2005-06-21

    IPC分类号: G06F15/173

    摘要: The present invention makes it possible to use data that is held by a given terminal device in another terminal device, even after the given terminal device can no longer be accessed externally. If a terminal device 100a detects an event wherein one's own terminal will no longer be externally accessible, then the data held by one's own terminal 100a is transferred to another device 200 that can be accessed externally. Another terminal device 100b, which acquires and uses data, acquires data from the device 200, and uses such.

    摘要翻译: 本发明即使在给定的终端设备不能再被外部访问之后,也可以将给定终端设备所保持的数据用于另一终端设备。 如果终端装置100a检测到自己的终端不再能够外部访问的事件,则由自己的终端100a保存的数据被传送到可以从外部访问的另一个设备200。 另外,取得并使用数据的终端装置100b从装置200获取数据,并使用这样的数据。

    Personal Information Management Device, Distributed Key Storage Device, and Personal Information Management System
    2.
    发明申请
    Personal Information Management Device, Distributed Key Storage Device, and Personal Information Management System 审中-公开
    个人信息管理设备,分布式密钥存储设备和个人信息管理系统

    公开(公告)号:US20070239615A1

    公开(公告)日:2007-10-11

    申请号:US11578787

    申请日:2005-04-22

    IPC分类号: G06Q99/00

    摘要: A personal information management device aims to save troubles of inputting passwords and deleting personal information, to prevent others from viewing the personal information, and to maintain confidentiality of the personal information even when a mobile device is lost. Personal information storage unit 201 holds encrypted personal information, key distribution unit 204 distributes a decryption key used for decrypting the encrypted personal information into a first and a second distributed keys based on a secret sharing scheme, distributed key storage unit 205 stores thereon the first distributed key, stores the second distributed key on home device 30, and deletes the decryption key. Upon decryption, link judgment unit 210 judges link establishment. Key recovery unit 207 acquires the second distributed key from home device 30, and recovers the decryption key using the first and the second distributed keys. Decryption unit 208 decrypts the encrypted personal information using the decryption key.

    摘要翻译: 个人信息管理装置旨在节省输入密码和删除个人信息的麻烦,防止其他人查看个人信息,并且即使当移动设备丢失时也保持个人信息的机密性。 个人信息存储单元201保存加密的个人信息,密钥分发单元204基于秘密共享方案将用于解密加密的个人信息的解密密钥分发到第一和第二分发密钥中,分发密钥存储单元205在其上存储第一分布式 密钥,将第二分发密钥存储在家庭设备30上,并删除解密密钥。 解密后,链接判断部210判断链路建立。 密钥恢复单元207从家庭设备30获取第二分发密钥,并且使用第一和第二分布密钥来恢复解密密钥。 解密单元208使用解密密钥解密加密的个人信息。

    Image Processing Apparatus
    3.
    发明申请
    Image Processing Apparatus 有权
    图像处理装置

    公开(公告)号:US20070286496A1

    公开(公告)日:2007-12-13

    申请号:US11579869

    申请日:2005-05-16

    IPC分类号: G06K9/62

    摘要: An image processing apparatus enables image data to be handled easily after photography. A server apparatus pattern images and control information in correspondence with user identifiers. A digital camera photographs a subject, obtains a pattern image and a piece of control information from the server apparatus, and judges whether a portion of the image data obtained by photography matches the obtained pattern image. If a matching portion exists, the digital camera operations in accordance with an operation instruction included in the piece of control information. If the operation instruction is mosaic processing, the digital camera performs mosaic processing to the matching portion. If the operation instruction is image replacement, the digital camera replaces the matching portion with a predetermined image or performs CG processing on the matching portion. If the operation instruction is frame deletion, the digital camera deletes the image data.

    摘要翻译: 图像处理装置能够在摄影之后容易地处理图像数据。 服务器装置与用户标识符对应的图案图像和控制信息。 数码照相机拍摄对象,从服务器装置获取图案图像和一条控制信息,并且判断通过拍摄获得的图像数据的一部分是否与获得的图案图像相匹配。 如果存在匹配部分,则数字照相机根据包含在该控制信息中的操作指令进行操作。 如果操作指令是马赛克处理,则数码相机对匹配部分进行马赛克处理。 如果操作指令是图像替换,则数字相机用匹配部分替换匹配部分与预定图像,或对匹配部分进行CG处理。 如果操作指令是帧删除,则数码相机会删除图像数据。

    Image processing apparatus
    4.
    发明授权
    Image processing apparatus 有权
    图像处理装置

    公开(公告)号:US08077980B2

    公开(公告)日:2011-12-13

    申请号:US11579869

    申请日:2005-05-16

    IPC分类号: G06K9/62

    摘要: An image processing apparatus enables image data to be handled easily after photography. A server apparatus patterns images and controls information in correspondence with user identifiers. A digital camera photographs a subject, obtains a pattern image and a piece of control information from the server apparatus, and judges whether a portion of the image data obtained by photography matches the obtained pattern image. If a matching portion exists, then the digital camera operates in accordance with an operation instruction included in the piece of control information. If the operation instruction is mosaic processing, then the digital camera performs mosaic processing to the matching portion. If the operation instruction is image replacement, then the digital camera replaces the matching portion with a predetermined image or performs CG processing on the matching portion. If the operation instruction is frame deletion, then the digital camera deletes the image data.

    摘要翻译: 图像处理装置能够在摄影之后容易地处理图像数据。 服务器装置根据用户标识符对图像和控制信息进行模式化。 数码照相机拍摄对象,从服务器装置获取图案图像和一条控制信息,并且判断通过拍摄获得的图像数据的一部分是否与获得的图案图像相匹配。 如果存在匹配部分,则数字照相机根据控制信息中包含的操作指令进行操作。 如果操作指令是马赛克处理,则数码相机对匹配部分进行马赛克处理。 如果操作指令是图像替换,则数字相机用预定图像替换匹配部分,或者在匹配部分上执行CG处理。 如果操作指令是帧删除,则数码相机会删除图像数据。

    Authentication system and authentication apparatus
    5.
    发明申请
    Authentication system and authentication apparatus 审中-公开
    认证系统和认证设备

    公开(公告)号:US20070194882A1

    公开(公告)日:2007-08-23

    申请号:US10590898

    申请日:2005-03-09

    IPC分类号: G06F1/00 G05B19/00

    CPC分类号: G06F21/34

    摘要: An authentication system that permits the user to use a function by authenticating the user in a more reliable manner than conventional technologies. The authentication system 1 includes a user terminal 10, an authentication recording medium 20, and wireless ID tags 31, 32, 33, 34, 35, . . . 36. Upon receiving from a user an instruction to activate a function provided by the authentication system for which the access by the user is limited, the user terminal 10 collects ID codes from the wireless ID tags 31, 32, 33, 34, 35, . . . 36, and judge whether or not a level of match between the collected ID codes and the ID codes stored beforehand in the authentication recording medium 20 satisfies a predetermined condition. If the level of match satisfies the predetermined condition, the user terminal 10 activates the designated function.

    摘要翻译: 一种认证系统,其允许用户以比常规技术更可靠的方式认证用户来使用功能。 认证系统1包括用户终端10,认证记录介质20和无线ID标签31,32,33,34,35。 。 。 36。 在从用户接收到激活由用户访问的认证系统提供的功能的指令时,用户终端10从无线ID标签31,32,33,34,35收集ID代码。 。 。 36,判断收集的ID代码与预先存储在认证记录介质20中的ID代码之间的匹配水平是否满足预定条件。 如果匹配级别满足预定条件,则用户终端10激活指定的功能。

    Tampering monitoring system, management device, protection control module, and detection module
    6.
    发明授权
    Tampering monitoring system, management device, protection control module, and detection module 有权
    篡改监控系统,管理设备,保护控制模块和检测模块

    公开(公告)号:US09311487B2

    公开(公告)日:2016-04-12

    申请号:US13643671

    申请日:2012-03-01

    摘要: A management device 200d comprises: a key share generation unit 251d generating a plurality of key shares by decomposing a decryption key, the decryption key being for decrypting an encrypted application program generated as a result of encryption of the application program; and an output unit 252d outputting each of the key shares to a different one of a plurality of detection modules. The detection modules acquire and store therein the key shares. The protection control module 120d comprises: an acquisition unit 381d acquiring the key shares from the detection modules; a reconstruction unit 382d reconstructing the decryption key by composing the key shares; a decryption unit 383d decrypting the encrypted application program with use of the decryption key; and a deletion unit 384d deleting the decryption key, after the decryption by the decryption unit is completed.

    摘要翻译: 管理设备200d包括:密钥共享生成单元251d,通过分解解密密钥生成多个密钥共享;解密密钥,用于解密作为应用程序的加密生成的加密应用程序; 以及将每个密钥共享输出到多个检测模块中的不同的检测模块的输出单元252d。 检测模块在其中获取和存储关键股。 保护控制模块120d包括:获取单元381d,从检测模块获取密钥共享; 重构单元382d,通过构成密钥份额来重构解密密钥; 解密单元383d,利用解密密钥对加密的应用程序进行解密; 以及在解密单元的解密完成之后删除解密密钥的删除单元384d。

    Content management device and content management method
    7.
    发明授权
    Content management device and content management method 有权
    内容管理设备和内容管理方法

    公开(公告)号:US09165146B2

    公开(公告)日:2015-10-20

    申请号:US13877833

    申请日:2012-08-07

    IPC分类号: G06F21/60 G06F21/10 G06Q10/10

    摘要: Provided is a content management device for protecting a content of a provider. A content management device 800 deletes one or more contents shared with and held by a user of another device. The content management device 800 comprises: a sharing unit 801 configured to distribute the contents to the user and thereby share the contents with the user; and a switching unit 802 configured to switch a method of the deletion to another method according to a time elapsed from the distribution.

    摘要翻译: 提供了一种用于保护提供者的内容的内容管理装置。 内容管理装置800删除由另一装置的用户共享和保持的一个或多个内容。 内容管理装置800包括:共享单元801,被配置为将内容分发给用户,从而与用户共享内容; 以及切换单元802,被配置为根据从分发经过的时间将删除的方法切换到另一种方法。

    Content reproduction system, information processing terminal, media server, secure device, and server secure device
    8.
    发明授权
    Content reproduction system, information processing terminal, media server, secure device, and server secure device 有权
    内容再现系统,信息处理终端,媒体服务器,安全装置和服务器安全装置

    公开(公告)号:US09152770B2

    公开(公告)日:2015-10-06

    申请号:US13814773

    申请日:2012-08-06

    摘要: A content reproduction system includes an information processing terminal and a secure device. The information processing terminal receives a copyright protection application program from an application distribution server. The copyright protection application program includes a first program having a first execution format executable in the information processing terminal and a second program having a second execution format different from the first execution format and executable in the secure device. The second program is encrypted with a program key held in the secure device. By extracting and executing the first program, the information processing terminal extracts the second program and transmits the second program to the secure device. The secure device receives the second program from the information processing terminal, decrypts the second program using a program key stored in a key storing unit, and executes the second program.

    摘要翻译: 内容再现系统包括信息处理终端和安全装置。 信息处理终端从应用分发服务器接收版权保护应用程序。 版权保护应用程序包括具有在信息处理终端中可执行的第一执行格式的第一程序和具有与第一执行格式不同的第二执行格式并可在安全装置中执行的第二程序。 第二个程序用保存在安全设备中的程序密钥进行加密。 通过提取并执行第一程序,信息处理终端提取第二程序并将第二程序发送到安全装置。 安全装置从信息处理终端接收第二程序,使用存储在密钥存储单元中的程序密钥解密第二程序,并执行第二程序。

    Tampering monitoring system, control device, and tampering control method
    10.
    发明授权
    Tampering monitoring system, control device, and tampering control method 有权
    篡改监控系统,控制装置和篡改控制方法

    公开(公告)号:US08800038B2

    公开(公告)日:2014-08-05

    申请号:US13375912

    申请日:2011-04-15

    IPC分类号: G06F11/00 G06F21/55

    摘要: Provided is a tampering monitoring system that can identify a monitoring module that has been tampered with among a plurality of monitoring modules. A management apparatus is provided with an acquisition unit that acquires a new monitoring module that has not been tampered with, a generation unit that generates a decoy monitoring module by modifying the acquired monitoring module, a transmission unit that transmits the decoy monitoring module to the information security device and causes the information security device to install the decoy monitoring module therein, a reception unit that receives from the information security device, after the decoy monitoring module has been installed, monitoring results generated by the monitoring modules monitoring other monitoring modules, and a determination unit that identifies, by referring to the received monitoring results, a monitoring module that determines the decoy monitoring module to be valid and determines the identified monitoring module to be invalid.

    摘要翻译: 提供了可以识别在多个监视模块中被篡改的监视模块的篡改监视系统。 一种管理装置,具备获取单元,其获取未被篡改的新的监视模块;生成单元,其通过修改获取的监视模块来生成诱饵监视模块;发送单元,将所述诱饵监视模块发送到所述信息 安全装置,使信息安全装置安装诱饵监视模块,在安装了诱饵监视模块之后从信息安全装置接收监视其他监视模块的监视模块生成的监视结果的接收部,以及 确定单元,其通过参考所接收的监视结果来识别监视模块,其将所述诱饵监视模块确定为有效并且将所识别的监视模块确定为无效。