Transmission/reception system
    3.
    发明授权
    Transmission/reception system 失效
    发射/接收系统

    公开(公告)号:US07457410B2

    公开(公告)日:2008-11-25

    申请号:US10836239

    申请日:2004-05-03

    IPC分类号: H04L9/00

    摘要: A server and a client hold common secret information in respective secret information holding units. A server Cyclic Redundancy Check (CRC) unit in the server generates a CRC code after adding the secret information to communication data, and transmits the communication data with the CRC code attached. A client CRC unit of the client generates a CRC code after adding the secret information to communication data, and checks whether or not an error has occurred in the communication data on the communication path. Since the client holds the secret information, the client determines that an error has not occurred, and obtains the communication data. On the other hand, a router, which does not hold the secret information, is unable to obtain the communication data. This prevents the communication data from being transferred to devices outside an authorized domain.

    摘要翻译: 服务器和客户端在各个秘密信息保持单元中保存公用秘密信息。 服务器中的服务器循环冗余校验(CRC)单元在将秘密信息添加到通信数据后生成CRC代码,并发送带有附加CRC码的通信数据。 客户端CRC单元在将秘密信息添加到通信数据之后生成CRC码,并且检查通信路径中的通信数据中是否发生错误。 由于客户端保存秘密信息,所以客户机确定没有发生错误,并获得通信数据。 另一方面,不保存秘密信息的路由器不能获得通信数据。 这样可以防止通信数据被传送到授权域之外的设备。

    Key delivery apparatus, terminal apparatus, recording medium, and key delivery system
    6.
    发明授权
    Key delivery apparatus, terminal apparatus, recording medium, and key delivery system 有权
    密钥传送装置,终端装置,记录介质和密钥传送系统

    公开(公告)号:US07539306B2

    公开(公告)日:2009-05-26

    申请号:US10649623

    申请日:2003-08-28

    IPC分类号: H04N7/167

    摘要: A key delivery apparatus that prevents improper use of contents, and manages a decryption key for decrypting encrypted content and a suppliable number showing how many times the decryption key is suppliable, with respect to one or more terminal apparatuses connected to a network. The key delivery apparatus receives a supply request for the decryption key from a terminal apparatus, and if the terminal apparatus is a legitimate supply target, judges whether the terminal apparatus is a first-type that manages a content-usage period or a second-type that does not manage the content-usage period, and if the suppliable number has a remaining number, supplies to the terminal apparatus, the decryption key and a key-usage period of the decryption key when judged that the terminal apparatus is the first-type and the decryption key when judged that the terminal apparatus is the second-type.

    摘要翻译: 关于连接到网络的一个或多个终端装置,防止不正当使用内容的密钥传送装置,并且管理用于解密加密内容的解密密钥和显示解密密钥可供应多少次的可供应数量。 密钥传送装置从终端装置接收对解密密钥的供给请求,如果终端装置是合法供给对象,则判断终端装置是管理内容使用期间的第一种还是第二类型 不管理内容使用期间,如果可提供的号码具有剩余号码,则在判断为终端装置为第一类型时向终端装置提供解密密钥和解密密钥的密钥使用期间 以及当判断为终端装置是第二类型时的解密密钥。

    Content-duplication management system, apparatus and method, playback apparatus and method, and computer program
    7.
    发明授权
    Content-duplication management system, apparatus and method, playback apparatus and method, and computer program 失效
    内容复制管理系统,装置和方法,播放装置和方法以及计算机程序

    公开(公告)号:US07752433B2

    公开(公告)日:2010-07-06

    申请号:US10649624

    申请日:2003-08-28

    IPC分类号: H04L29/06

    摘要: A content management system formed from a playback apparatus that requests and plays content, and a content management apparatus that manages duplication and deletion of content. The playback apparatus notifies group information of the playback apparatus to the content management apparatus, acquires information from the content management apparatus showing whether requests are permitted, and duplicates/deletes content. By judging whether the playback apparatus belongs to a group, and notifying whether a duplication request is permitted or rejected, based on in-group and out-group remaining numbers that show the remaining number of duplications permitted of apparatuses in-group and out-group, respectively, the content management apparatus relaxes restrictions on in-group content duplication as compared with out-group content duplication, and thus improves convenience for users in a home network, while protecting the rights of copyright holders, with respect to content duplication and usage.

    摘要翻译: 由请求和播放内容的播放装置形成的内容管理系统以及管理内容的复制和删除的内容管理装置。 回放装置向内容管理装置通知播放装置的组信息,从内容管理装置获取表示是否允许请求的信息,并且复制/删除内容。 通过判断播放装置是否属于一个组,并且基于组内和组外剩余的数字来通知复制请求是否被允许或拒绝,所述剩余数字表示组内和组外的设备允许的剩余重复次数 内容管理装置与组外内容复制相比,放松了组内内容复制的限制,从而提高了家庭网络用户的便利性,同时在保护版权持有人的权利方面相对于内容复制和使用 。

    Content duplication management system and networked apparatus
    8.
    发明授权
    Content duplication management system and networked apparatus 有权
    内容复制管理系统和联网设备

    公开(公告)号:US07188224B2

    公开(公告)日:2007-03-06

    申请号:US10649890

    申请日:2003-08-28

    IPC分类号: G06F12/14

    摘要: A highly-convenient content duplication management system for allowing users to duplicate a content as long as the duplication is in compliance with a given usage right. In the system, a request destination device stores a content and a permitted number of duplications of the content. In response to a duplication request, the request destination device judges whether or not the request source device is an in-group device that belongs to the same group as the request destination device. When judging that the request source device is an in-group device, the request destination device transmits the content together with a permitted number that is equal to or smaller than the currently stored permitted number. The request destination device then updates the currently stored permitted number by subtracting the permitted number transmitted.

    摘要翻译: 一种高度方便的内容复制管理系统,只要复制符合给定的使用权限,允许用户复制内容。 在系统中,请求目的地装置存储内容和允许的内容的重复次数。 响应于复制请求,请求目的地设备判断请求源设备是否属于与请求目的地设备相同组的组内设备。 当判断请求源设备是组内设备时,请求目的地设备与当前存储的允许号码等于或小于的允许号码一起发送内容。 然后,请求目的地装置通过减去发送的允许号码来更新当前存储的允许号码。

    Data use management system, transmitting apparatus having management function, and data use management method
    9.
    发明授权
    Data use management system, transmitting apparatus having management function, and data use management method 有权
    数据使用管理系统,具有管理功能的发送装置和数据使用管理方法

    公开(公告)号:US07487351B2

    公开(公告)日:2009-02-03

    申请号:US10806272

    申请日:2004-03-22

    IPC分类号: H04L9/00

    摘要: The conventional method of limiting the number of receiving apparatus has a problem that if the limited number of appliances is reduced to limit distribution to unspecified appliances outside a home, distribution to appliances in the home is limited unnecessarily. If the limited number of appliances is increased, distribution to appliances outside the home cannot be sufficiently limited. The invention provides at least one receiving apparatus, (e.g., digital television sets and PCs,) connected to a network and capable of receiving and using predetermined data, and a transmitting apparatus, (e.g., an AV server) for transmitting the data to the receiving apparatus via the network. Use of the data on the network is managed based on the transmission time required for transmission of predetermined information between the transmitting apparatus and the receiving apparatus.

    摘要翻译: 限制接收设备数量的常规方法存在的问题是,如果限制数量的设备被减少以限制对家庭外部的未指定设备的分配,则家庭中对家用电器的分配被限制为不必要的。 如果电器数量有限,则家电以外的电器分配不能有足够的限制。 本发明提供了至少一个连接到网络并且能够接收和使用预定数据的接收设备(例如,数字电视机和PC),以及用于将数据发送到(例如,AV服务器)的发送设备 接收设备。 基于在发送装置和接收装置之间传输预定信息所需的传输时间来管理网络上的数据的使用。

    Security communication packet processing apparatus and the method thereof
    10.
    发明授权
    Security communication packet processing apparatus and the method thereof 有权
    安全通信分组处理装置及其方法

    公开(公告)号:US07158637B2

    公开(公告)日:2007-01-02

    申请号:US10017392

    申请日:2001-12-18

    IPC分类号: H04L9/06 H04L9/18

    摘要: A security communication packet processing apparatus (100) comprises an encryption processing unit (102) that performs encryption processing and decryption processing in a data block unit of B1 bits, an authentication processing unit (104) that performs authentication processing in a data block unit of B2(=n×B1) bits in parallel to the encryption processing or the decryption processing in the encryption processing unit (102) and outputs an authentication value, a data block accumulation unit (103) that accumulates the data blocks from the encryption processing unit (102) and outputs the data blocks to the authentication processing unit (104) when the accumulated amount of the data blocks reaches B2 bits, a packet construction unit (105) that reconstructs a packet with the data blocks from the encryption processing unit (102) and the authentication value from the authentication processing unit (104), and an encryption and authentication processing control unit (101) that divides the inputted packet into the data blocks of B1 bits and outputs the data blocks sequentially to the encryption processing unit.

    摘要翻译: 一种安全通信分组处理装置(100),包括以B1比特的数据块为单位执行加密处理和解密处理的加密处理单元(102),执行以数据块为单位进行认证处理的认证处理单元(104) B2(= n×B1)比特,并且输出认证值,从加密处理单元(102)累积数据块的数据块累积单元(103) ),并且当数据块的累积量达到B2位时,将数据块输出到认证处理单元(104),从加密处理单元(102)重建具有数据块的分组的分组构造单元(105)和 来自认证处理单元(104)的认证值,以及加密和认证处理控制单元(101) ),将输入的分组划分成B1比特的数据块,并将数据块顺序地输出到加密处理单元。