Information processing device and method
    1.
    发明授权
    Information processing device and method 失效
    信息处理装置及方法

    公开(公告)号:US07346169B2

    公开(公告)日:2008-03-18

    申请号:US10069176

    申请日:2001-06-21

    IPC分类号: H09L9/14

    摘要: An information processing device, information processing method and a recording medium are provided. Storage included in the information processing device is operable to store a node key and a leaf key, the leaf key being unique to the information processing device and the node key being unique to each node of a hierarchical network of nodes having a hierarchical tree structure. A decryption processor performs decryption processing to detect whether an encrypted decryption key for decrypting encrypted data is stored in at least one of on the information processing device or on a recording medium. When the encrypted decryption key is detected, the decryption processor is operable to calculate the decryption key by decrypting the encrypted decryption key. However, when the encrypted decryption key is not detected, the decryption processor is operable to calculate the decryption key by decrypting a key block using one of the one or more node keys stored in the storage and the leaf key stored in the storage. The calculated decryption key may then be encrypted and stored by the decryption processor on at least one of the recording medium or the memory.

    摘要翻译: 提供信息处理装置,信息处理方法和记录介质。 包含在信息处理装置中的存储器可操作以存储节点密钥和叶子密钥,叶信息对于信息处理设备是唯一的,节点密钥对于具有分层树结构的分层网络的每个节点是唯一的。 解密处理器执行解密处理,以检测用于解密加密数据的加密解密密钥是否存储在信息处理装置或记录介质中的至少一个中。 当检测到加密的解密密钥时,解密处理器可操作以通过解密加密的解密密钥来计算解密密钥。 然而,当未检测到加密的解密密钥时,解密处理器可操作以通过使用存储在存储器中的一个或多个节点密钥和存储在存储器中的叶子密钥中的一个来解密密钥块来计算解密密钥。 所计算的解密密钥然后可以由解密处理器加密并存储在记录介质或存储器中的至少一个上。

    Information processing system and method
    2.
    发明申请
    Information processing system and method 有权
    信息处理系统和方法

    公开(公告)号:US20060159272A1

    公开(公告)日:2006-07-20

    申请号:US11342162

    申请日:2006-01-27

    IPC分类号: H04L9/00

    摘要: An enabling key block (EKB) used in an encrypted key distributing tree structure is generated by forming a simplified 2-branch or multi-branch type tree with a terminal node or leaf which is capable of decrypting on the basis of a key corresponding to a node or a leaf of the simplified tree. Further, the EKB includes a tag for indicating a position of an encrypted key in the tree. The tag not only discriminates position but also stores data for judging the presence of encrypted key data within the EKB. As such, a considerable reduction in data quantity is realized, and the decrypting process in a device is also simplified.

    摘要翻译: 在加密的密钥分发树结构中使用的启用密钥块(EKB)通过形成具有终端节点或叶片的简化的2分支或多分支树型树生成,该终端节点或叶片能够基于对应于 节点或简化树的叶。 此外,EKB包括用于指示加密密钥在树中的位置的标签。 该标签不仅识别位置,还存储用于判断EKB内加密密钥数据的存在的数据。 因此,实现了数据量的显着减少,并且设备中的解密处理也被简化。

    Information processing system and method
    3.
    发明授权
    Information processing system and method 有权
    信息处理系统和方法

    公开(公告)号:US07707410B2

    公开(公告)日:2010-04-27

    申请号:US11342162

    申请日:2006-01-27

    IPC分类号: H04L29/06

    摘要: An enabling key block (EKB) used in an encrypted key distributing tree structure is generated by forming a simplified 2-branch or multi-branch type tree with a terminal node or leaf which is capable of decrypting on the basis of a key corresponding to a node or a leaf of the simplified tree. Further, the EKB includes a tag for indicating a position of an encrypted key in the tree. The tag not only discriminates position but also stores data for judging the presence of encrypted key data within the EKB. As such, a considerable reduction in data quantity is realized, and the decrypting process in a device is also simplified.

    摘要翻译: 在加密的密钥分发树结构中使用的启用密钥块(EKB)通过形成具有终端节点或叶片的简化的2分支或多分支树型树生成,该终端节点或叶片能够基于对应于 节点或简化树的叶。 此外,EKB包括用于指示加密密钥在树中的位置的标签。 该标签不仅识别位置,还存储用于判断EKB内加密密钥数据的存在的数据。 因此,实现了数据量的显着减少,并且设备中的解密处理也被简化。

    Information recording/playback apparatus and method
    7.
    发明授权
    Information recording/playback apparatus and method 有权
    信息记录/播放装置和方法

    公开(公告)号:US07225339B2

    公开(公告)日:2007-05-29

    申请号:US09980272

    申请日:2001-04-05

    IPC分类号: H04L9/00

    摘要: In a tree-structural key distribution system, renewed data of a master key and medium key are sent along with a key renewal block (KRB). KRB is such that each of devices included as leaves of a tree structure has a leaf key and restricted node key. A specific KRB can be generated for a group identified by a specific node and distributed to the group to restrict a device for which the key can be renewed. Any device not belonging to the group cannot decrypt the key, whereby the security of key distribution can be assured. Especially in a system using a generation-managed master key, a master key renewed with KRB can be distributed.

    摘要翻译: 在树结构密钥分配系统中,主密钥和中密钥的更新数据与密钥更新块(KRB)一起发送。 KRB使得作为树结构的叶片包括的每个设备具有叶密钥和受限节点密钥。 可以为由特定节点识别的组生成特定的KRB,并且分配给组以限制可以更新密钥的设备。 任何不属于该组的设备都不能解密该密钥,从而可以确保密钥分配的安全性。 特别是在使用生成管理的主密钥的系统中,可以分配用KRB更新的主密钥。

    Information recording and/or reproducing method and information recording and/or reproducing device
    8.
    发明授权
    Information recording and/or reproducing method and information recording and/or reproducing device 失效
    信息记录和/或再现方法和信息记录和/或再现装置

    公开(公告)号:US07283633B2

    公开(公告)日:2007-10-16

    申请号:US10049434

    申请日:2001-06-21

    IPC分类号: H04L9/00

    摘要: An information reproducing method and an information reproducing device in which the key renewal block (KRB) of the latest version is selectively used to encrypt the content to store the encrypted contents in a recording medium. A plural number of KRBs of different generations and versions are stored in a recording medium. If the latest KRB is detected, it is stored in a memory unit within the recording and/or reproducing device. A plural number of KRBs having plural different generations or versions are stored on the recording medium. With the present method and device, in storing the content in the recording medium, the latest usable one of the KRB in the memory unit of the reproducing device and plural KRBs on the recording medium is detected to acquire an encrypting key, such as a media key, to execute the content encryption. In this manner, the encrypted content based on a KRB of a newer version can at all times be stored on the recording medium.

    摘要翻译: 一种信息再现方法和信息再现装置,其中选择性地使用最新版本的密钥更新块(KRB)来加密内容以将加密的内容存储在记录介质中。 将不同代和版本的多个KRB存储在记录介质中。 如果检测到最新的KRB,则将其存储在记录和/或再现装置内的存储单元中。 具有多个不同代数或版本的多个KRB被存储在记录介质上。 利用本方法和装置,在将内容存储在记录介质中时,检测再现装置的存储单元中的KRB中的最新可用的一个和记录介质上的多个KRB,以获取诸如媒体之类的加密密钥 密钥,执行内容加密。 以这种方式,可以始终将基于较新版本的KRB的加密内容存储在记录介质上。

    Information processing system and method
    9.
    发明授权
    Information processing system and method 失效
    信息处理系统和方法

    公开(公告)号:US07346170B2

    公开(公告)日:2008-03-18

    申请号:US10204731

    申请日:2001-12-21

    IPC分类号: H04L9/00 H04K1/00

    摘要: An information processing system and method are disclosed in which information processing is performed using an enabling key block (EKB) in association with a tree structure including category subtrees. A key tree is produced, which include subtrees that are grouped in accordance with categories and are managed by category entities. The EKB includes data produced by selecting a path in the key tree and encrypting a higher-level key in the selected path using a lower-level key in the selected path. The EKB is then provided to a device. A requester, which requests production of the EKB, may produce a root key or may request a key distribution center (KDC) to produce a root key. If the (KDC) produces the EKB, it may also request a category entity to produce a sub-EKB.

    摘要翻译: 公开了一种信息处理系统和方法,其中使用与包括类别子树的树结构相关联的使能密钥块(EKB)来执行信息处理。 生成一个关键树,其中包括根据类别分组并由类别实体管理的子树。 EKB包括通过选择密钥树中的路径并使用所选路径中的较低级密钥加密所选路径中的较高级密钥而产生的数据。 然后将EKB提供给设备。 要求生产EKB的请求者可以生成根密钥,或者可以请求密钥分发中心(KDC)产生根密钥。 如果(KDC)生成EKB,它也可以请求类别实体来生成子EKB。

    Information processing system and method
    10.
    发明申请
    Information processing system and method 失效
    信息处理系统和方法

    公开(公告)号:US20050228809A1

    公开(公告)日:2005-10-13

    申请号:US11132664

    申请日:2005-05-19

    摘要: An information processing system and method are disclosed in which information processing is performed in a highly efficient manner using an enabling key block (EKB) on the basis of a tree structure including category subtrees. A key tree is formed so as to include a plurality of subtrees serving as category trees categorized in accordance with categories and managed by category entities. An EKB includes data produced by selecting a path in a tree and encrypting a higher-level key in the selected path using a lower-level key in the selected path. The resultant EKB is provided to a device. Distribution of EKB's is managed on the basis of an EKB type definition list representing the correspondence between an EKB type identifier and one or more identification data identifying one or more category trees that can process an EKB of an EKB type specified by the EKB type identifier.

    摘要翻译: 公开了一种信息处理系统和方法,其中使用基于包括类别子树的树结构的启用密钥块(EKB)以高效的方式执行信息处理。 形成关键树,以便包括用作根据类别分类并由类别实体管理的类别树的多个子树。 EKB包括通过选择树中的路径并使用所选路径中的较低级别的密钥来加密所选路径中的较高级别的密钥而产生的数据。 所得到的EKB被提供给设备。 基于表示EKB类型标识符与识别可以处理由EKB类型标识符指定的EKB类型的EKB的一个或多个类别树的一个或多个标识数据之间的对应关系的EKB类型定义列表来管理EKB的分发。