Radio communication system, mobile terminal device, server device, memory card and computer-readable program
    1.
    发明申请
    Radio communication system, mobile terminal device, server device, memory card and computer-readable program 审中-公开
    无线电通信系统,移动终端设备,服务器设备,存储卡和计算机可读程序

    公开(公告)号:US20070082704A1

    公开(公告)日:2007-04-12

    申请号:US10576695

    申请日:2004-11-01

    IPC分类号: H04M1/00

    CPC分类号: G07B15/02

    摘要: A radio communication system includes a mobile terminal device to which a memory card is attached and a server device. The server device and the memory card transfer information to each other through the mobile terminal device by radio communication. This is achieved in the following manner. When receiving a start request from the server device, the mobile terminal device supplies power to the memory card. Furthermore, the mobile terminal device communicates with the server device, to prepare for information transfer to be performed between the server device and the memory card. After becoming able to operate, the memory card performs a boot operation. When completing the boot operation, the memory card starts information transfer with the server device through the mobile terminal device.

    摘要翻译: 无线电通信系统包括附加存储卡的移动终端设备和服务器设备。 服务器设备和存储卡通过无线电通信通过移动终端设备彼此传送信息。 这是通过以下方式实现的。 当从服务器设备接收到启动请求时,移动终端设备向存储卡供电。 此外,移动终端设备与服务器设备进行通信,以准备在服务器设备和存储卡之间执行的信息传送。 在能够操作之后,存储卡执行引导操作。 当完成启动操作时,存储卡通过移动终端设备开始与服务器设备的信息传输。

    Content use device and recording medium
    3.
    发明授权
    Content use device and recording medium 有权
    内容使用装置和记录介质

    公开(公告)号:US08428435B2

    公开(公告)日:2013-04-23

    申请号:US12796077

    申请日:2010-06-08

    IPC分类号: H04N9/80

    CPC分类号: G11B20/00086 G11B27/105

    摘要: To provide a content playback device that can use content appropriately by avoiding output of content not permitted to be used according to contract information. A playback control unit 102 extracts a content name from playback control information in a playback path information table 210, and inquires of a rights management unit 108 whether content identified by the extracted content name is playable or not. If the content is judged as being unplayable, the playback control unit 102 extracts an alternative playback number from the playback control information, and extracts a content name from playback control information whose playback number matches the alternative playback number. The playback control unit 102 then instructs a decryption unit 103 and a playback unit 107 to decrypt and play back encrypted content identified by the extracted content name.

    摘要翻译: 提供可以通过避免根据合同信息输出不允许使用的内容来适当地使用内容的内容回放设备。 回放控制部102从回放路径信息表210中的回放控制信息中提取内容名,并向权利管理部108询问由所提取的内容名称识别的内容是否可以播放。 如果内容被判断为不可播放,则播放控制单元102从播放控制信息中提取备选重放号码,并且从播放数量与替代重放号码匹配的播放控制信息中提取内容名称。 再现控制单元102然后指示解密单元103和重放单元107解密和重放由所提取的内容名称标识的加密内容。

    Content protection system, key data generation apparatus, and terminal apparatus
    4.
    发明授权
    Content protection system, key data generation apparatus, and terminal apparatus 有权
    内容保护系统,密钥数据生成装置和终端装置

    公开(公告)号:US08144869B2

    公开(公告)日:2012-03-27

    申请号:US12112670

    申请日:2008-04-30

    IPC分类号: H04N7/167

    摘要: A content protection system prevents illegal key acquisition, without checking uniqueness of device keys. The content protection system includes a key data generation apparatus and a user terminal. The key data generation apparatus converts first key data, which is for using content, based on a predetermined conversion rule, thereby generating second key data, encrypts the second key data using a device key held by valid terminals, and outputs the encrypted key data. The user terminal obtains the encrypted key data, decrypts the encrypted key data using a device key held by the user terminal, thereby generating second key data, converts the second key data based on a re-conversion rule corresponding to the conversion rule, thereby generating the first key data, and uses the content with use of the generated first key data.

    摘要翻译: 内容保护系统防止非法密钥获取,而不会检查设备密钥的唯一性。 内容保护系统包括密钥数据生成装置和用户终端。 密钥数据生成装置基于预定的转换规则,对使用内容的第一密钥数据进行转换,从而生成第二密钥数据,使用由有效终端保持的装置密钥对第二密钥数据进行加密,并输出加密的密钥数据。 用户终端获取加密的密钥数据,使用由用户终端保存的设备密钥解密加密的密钥数据,从而生成第二密钥数据,并根据与转换规则对应的重新转换规则转换第二密钥数据,从而生成 第一密钥数据,并使用所生成的第一密钥数据的内容。

    Theft prevention system
    7.
    发明授权
    Theft prevention system 有权
    防盗系统

    公开(公告)号:US08048174B2

    公开(公告)日:2011-11-01

    申请号:US10581442

    申请日:2004-12-06

    IPC分类号: G06F21/00

    摘要: A theft prevention system capable of preventing theft of a target object by disabling the authorized key of the target object in the case where the authorized key has been stolen. When the authorized key is lost, a mobile telephone instructs a vehicle control device to set a warning mode. On receipt of this warning mode instruction, the vehicle control device sets warning mode, generates an electronic key, and transmits the generated electronic key to the mobile telephone, which receives and stores the electronic key. Once the warning mode is set in the vehicle, locking and unlocking are only possible using the electronic key. If the authorized key is found, the mobile telephone instructs the vehicle control device to set the normal mode. Upon receipt of this normal mode instruction, the vehicle control device sets the normal mode in the vehicle.

    摘要翻译: 一种防盗系统,能够通过在授权密钥被盗的情况下禁止目标对象的授权密钥来防止目标对象被盗。 当授权密钥丢失时,移动电话指示车辆控制装置设置警告模式。 在接收到该警告模式指令时,车辆控制装置设置警告模式,生成电子钥匙,并将生成的电子钥匙发送到接收并存储电子钥匙的移动电话。 一旦在车辆中设置了警告模式,只能使用电子钥匙进行锁定和解锁。 如果找到授权密钥,则移动电话指示车辆控制装置设置正常模式。 在接收到该正常模式指令时,车辆控制装置在车辆中设定正常模式。

    Backup management device, backup management method, computer program, recording medium, integrated circuit, and backup system
    8.
    发明授权
    Backup management device, backup management method, computer program, recording medium, integrated circuit, and backup system 失效
    备份管理设备,备份管理方法,计算机程序,记录介质,集成电路和备份系统

    公开(公告)号:US07991155B2

    公开(公告)日:2011-08-02

    申请号:US11795958

    申请日:2006-01-30

    IPC分类号: H04N7/167

    摘要: To provide a backup management device that deletes a content so as to be restorable in the future while protecting a copyright of the content, in a case where there exists a backup of the content. In an HD recorder, a first information storage unit stores a content, a second information storage unit stores a backup of the content, a secure storage unit stores a hash value of the content. If receiving an instruction to delete the content so as to be restorable, a control unit deletes the content from the first information storage unit. When the content is played back, an encryption processing unit applies a calculation to the content to generate detection information, and the control unit compares the hash value with the detection information to judge whether the content has been tampered.

    摘要翻译: 在存在内容的备份的情况下,提供在保护内容的版权的同时删除内容以便将来可恢复的备份管理设备。 在HD记录器中,第一信息存储单元存储内容,第二信息存储单元存储内容的备份,安全存储单元存储内容的哈希值。 如果接收到删除内容以便可恢复的指令,则控制单元从第一信息存储单元中删除内容。 当回放内容时,加密处理单元对内容进行计算以产生检测信息,并且控制单元将哈希值与检测信息进行比较,以判断内容是否被篡改。