Authentication system and key registration apparatus
    2.
    发明授权
    Authentication system and key registration apparatus 失效
    认证系统和密钥登记设备

    公开(公告)号:US07296147B2

    公开(公告)日:2007-11-13

    申请号:US10454531

    申请日:2003-06-05

    IPC分类号: H04L9/00 H04K1/00 G06K9/00

    摘要: In an authentication system, a key registration apparatus receives input of an identifier unique to a second device, generates first key data from the identifier according to a predetermined key generation algorithm, and transmits the generated first key data to a first device, which receives and stores the first key data, and authenticates the second device with use of the first key data. The second device stores in advance second key data generated from the identifier according to the predetermined key generation algorithm, and is authenticated by the first device with use of the second key data. Accordingly, the first and second devices cannot be registered without using the key registration apparatus, thereby preventing communication with unregistered devices. This enables usage of content to be limited to individual usage in the home of a user, and can be realized even with devices that are not connected outside the home.

    摘要翻译: 在认证系统中,密钥注册装置接收对第二装置唯一的标识符的输入,根据预定的密钥生成算法从标识符生成第一密钥数据,并将生成的第一密钥数据发送到第一装置, 存储第一密钥数据,并使用第一密钥数据认证第二设备。 第二设备预先存储根据预定密钥生成算法从标识符生成的第二密钥数据,并且通过第二密钥数据由第一设备认证。 因此,在不使用密钥登记装置的情况下,不能登记第一和第二装置,从而防止与未登记装置的通信。 这使得内容的使用被限制在用户的家庭中的个人使用,并且即使使用不在家外的设备也可以实现。

    Encrypted communication system and communication device
    4.
    发明授权
    Encrypted communication system and communication device 有权
    加密通信系统和通信设备

    公开(公告)号:US07813512B2

    公开(公告)日:2010-10-12

    申请号:US10573684

    申请日:2004-10-18

    IPC分类号: H04L9/08

    摘要: In an encrypted communication system that includes a first and a second device, the first device encrypts a 1st key using a public key of the second device to generate 1st encrypted data, which is then transmitted to the second device, receives 2nd encrypted data from the second device, which is then decrypted using a secret key of the first device to obtain a 2nd key, and generates, based on the 1st and 2nd keys, a 1st encryption key for use in communication with the second device. The second device encrypts a 3rd key using a public key of the first device to generate the 2nd encrypted data, which is then transmitted to the first device, receives the 1st encrypted data, which is then decrypted using a secret key of the second device to obtain a 4th key, and generates, based on the 3rd and 4th keys, a 2nd encryption key for use in communication with the first device. The first and second devices perform encrypted communication using the 1st and 2nd encryption keys.

    摘要翻译: 在包括第一和第二设备的加密通信系统中,第一设备使用第二设备的公开密钥对第一密钥进行加密,以生成第一加密数据,然后将其传送到第二设备,从第二设备接收第二加密数据 第二设备,然后使用第一设备的秘密密钥解密以获得第二密钥,并且基于第一和第二密钥生成用于与第二设备通信的第一加密密钥。 第二设备使用第一设备的公开密钥对第三密钥进行加密以生成第二加密数据,然后将其传送到第一设备,接收第一加密数据,然后使用第二设备的秘密密钥将其解密 获得第四密钥,并且基于第三和第四密钥生成用于与第一设备通信的第二加密密钥。 第一和第二设备使用第一和第二加密密钥执行加密通信。

    Content recording/reproducing system, distribution device, reproducing device, and recording device
    5.
    发明授权
    Content recording/reproducing system, distribution device, reproducing device, and recording device 有权
    内容记录/再现系统,分发设备,再现设备和记录设备

    公开(公告)号:US07702109B2

    公开(公告)日:2010-04-20

    申请号:US10548265

    申请日:2004-03-11

    IPC分类号: H04L9/00

    摘要: A content recording/reproducing system, which records and reproduces a sub-content relating to a main content, includes a distribution device, first and second recording media, a recording device and a reproducing device. The first recording medium that is non-rewritable prestores key data based on which a public key is derivable, and the main content. The distribution device outputs verification information that includes the sub-content and is generated by applying a digital signature to relative information relating to the sub-content based on a secret key corresponding to the public key. The recording device acquires and records the verification information on the second recording medium that is rewritable. The reproducing device acquires the key data from the first recording medium and the verification information from the second recording medium, derives the public key from the key data, verifies the verification information using the public key, and reproduces the sub-content if the verification succeeds.

    摘要翻译: 记录和再现与主要内容相关的子内容的内容记录/再现系统包括分发装置,第一和第二记录介质,记录装置和再现装置。 不可重写的第一种记录介质预先存储基于该公钥的可导出的密钥数据,以及主要内容。 分发装置输出包含子内容的验证信息,并且通过基于与公开密钥相对应的秘密密钥将数字签名应用于与子内容相关的相关信息来生成。 记录装置在可重写的第二记录介质上获取并记录验证信息。 再现装置从第一记录介质获取密钥数据和来自第二记录介质的验证信息,从密钥数据中导出公共密钥,使用公钥验证验证信息,并且如果验证成功则再现子内容 。

    Distribution system, distribution apparatus, and reception apparatus for distributing contents having usage expiry
    6.
    发明授权
    Distribution system, distribution apparatus, and reception apparatus for distributing contents having usage expiry 有权
    用于分发具有使用期满的内容的分发系统,配送装置和接收装置

    公开(公告)号:US07386618B2

    公开(公告)日:2008-06-10

    申请号:US10431500

    申请日:2003-05-08

    IPC分类号: G06F15/16

    CPC分类号: G06F21/10 G06F2221/2137

    摘要: A reception apparatus includes a first timer and sends to a distribution apparatus a first date-time clocked by the first timer. The distributing apparatus includes a second timer, and generates expiry information based on a difference obtained by subtracting, from the first date-time, a second date-time that is clocked by the second timer. The expiry information is used to adjust a usage expiry date-time of content. The reception apparatus judges whether playback of the content is permitted based on the first timer and the expiry information. With this arrangement, unauthorized use of the content beyond the expiry date-time is prevented.

    摘要翻译: 接收装置包括第一定时器,并且向配送装置发送由第一定时器计时的第一日期时间。 分发装置包括第二定时器,并且基于通过从第一日期时间减去由第二定时器计时的第二日期时间而获得的差产生到期信息。 过期信息用于调整内容的使用期限日期时间。 接收装置基于第一定时器和到期信息判断是否允许内容的回放。 通过这种安排,防止超出期满日期时间的内容的未经授权的使用。

    Encrypted communication system and communication device
    7.
    发明申请
    Encrypted communication system and communication device 有权
    加密通信系统和通信设备

    公开(公告)号:US20070150735A1

    公开(公告)日:2007-06-28

    申请号:US10573684

    申请日:2004-10-18

    IPC分类号: H04L9/00

    摘要: In an encrypted communication system that includes a first and a second device, the first device encrypts a key using a public key of the second device to generate 1st encrypted data, which is then transmitted to the second device, receives 2nd encrypted data from the second device, which is then decrypted using a secret key of the first device to obtain a 2nd key, and generates, based on the 1st and 2nd keys, a 1st encryption key for use in communication with the second device. The second device encrypts a 3rd key using a public key of the first device to generate the 2nd encrypted data, which is then transmitted to the first device, receives the 1st encrypted data, which is then decrypted using a secret key of the second device to obtain a 4th key, and generates, based on the 3rd and 4th keys, a 2nd encryption key for use in communication with the first device. The first and second devices perform encrypted communication using the 1st and 2nd encryption keys.

    摘要翻译: 在包括第一和第二设备的加密通信系统中,第一设备使用第二设备的公开密钥对密钥进行加密以产生第一加密数据,然后将其传送到第二设备,从第二设备接收第二加密数据 设备,然后使用第一设备的秘密密钥解密以获得第二密钥,并且基于第一和第二密钥生成用于与第二设备通信的第一加密密钥。 第二设备使用第一设备的公开密钥对第三密钥进行加密以生成第二加密数据,然后将其传送到第一设备,接收第一加密数据,然后使用第二设备的秘密密钥将其解密 获得第四密钥,并且基于第三和第四密钥生成用于与第一设备通信的第二加密密钥。 第一和第二设备使用第一和第二加密密钥执行加密通信。

    Encryption communication system
    8.
    发明申请
    Encryption communication system 有权
    加密通信系统

    公开(公告)号:US20060171530A1

    公开(公告)日:2006-08-03

    申请号:US10559725

    申请日:2004-06-14

    IPC分类号: H04L9/28

    摘要: An encroption transmission apparatus and an encryption reception apparatus avoid attack that takes advantage of re-transmission request. A server apparatus encrypts a content key five times, thereby generating five encrypted content keys, calculates a hash value of the content key, and transmits the five encrypted content keys and the hash value. An image playback apparatus receives the five encrypted content keys and the has value, decrypts the five encrypted content keys thereby generating five content keys, calculates hash values each corresponding to the generated content keys, and compares the calculated hash values with the received hash value respectively. If at least one of the five calculated hash values matches the received hash value, the corresponding content key is considered correct. Conversely, if none of the five calculated hash values matches the received hash value, it is considered a decryption error.

    摘要翻译: 侵扰传输装置和加密接收装置避免利用重传请求的攻击。 服务器装置对内容密钥进行五次加密,从而生成五个加密的内容密钥,计算内容密钥的哈希值,并发送五个加密内容密钥和哈希值。 图像重放装置接收五个加密的内容密钥并具有值,对五个加密的内容密钥进行解密从而生成五个内容密钥,计算与生成的内容密钥相对应的哈希值,分别将计算的哈希值与接收到的散列值进行比较 。 如果五个计算的散列值中的至少一个与接收的散列值匹配,则相应的内容密钥被认为是正确的。 相反,如果五个计算的散列值中没有一个与接收的散列值匹配,则认为它是解密错误。

    Encryption communication system
    9.
    发明授权
    Encryption communication system 有权
    加密通信系统

    公开(公告)号:US07603554B2

    公开(公告)日:2009-10-13

    申请号:US10559725

    申请日:2004-06-14

    IPC分类号: H04L9/32

    摘要: An encryption transmission apparatus and an encryption reception apparatus avoid attack that takes advantage of a re-transmission request. A server apparatus encrypts a content key five times, thereby generating five encrypted content keys, calculates a hash value of the content key, and transmits the five encrypted content keys and the hash value. An image playback apparatus receives the five encrypted content keys and the hash value, decrypts the five encrypted content keys thereby generating five content keys, calculates hash values, each corresponding to the generated content keys, and compares the calculated hash values with the received hash value, respectively. If at least one of the five calculated hash values matches the received hash value, the corresponding content key is considered correct. Conversely, if none of the five calculated hash values matches the received hash value, it is considered a decryption error.

    摘要翻译: 加密发送装置和加密接收装置避免利用重发请求的攻击。 服务器装置对内容密钥进行五次加密,从而生成五个加密的内容密钥,计算内容密钥的哈希值,并发送五个加密内容密钥和哈希值。 图像重放装置接收五个加密的内容密钥和哈希值,对五个加密的内容密钥进行解密,从而生成五个内容密钥,计算与生成的内容密钥相对应的哈希值,并将计算的哈希值与接收到的散列值进行比较 , 分别。 如果五个计算的散列值中的至少一个与接收的散列值匹配,则相应的内容密钥被认为是正确的。 相反,如果五个计算的散列值中没有一个与接收的散列值匹配,则认为它是解密错误。

    Encryption apparatus, decryption apparatus and encryption system
    10.
    发明授权
    Encryption apparatus, decryption apparatus and encryption system 有权
    加密装置,解密装置和加密系统

    公开(公告)号:US07394902B2

    公开(公告)日:2008-07-01

    申请号:US10680294

    申请日:2003-10-08

    IPC分类号: H04L9/00 H04L9/32

    摘要: The present invention pertains to a transmission apparatus for generating an encrypted text by encrypting a plaintext, which includes a parameter storage unit for storing a random parameter (the number of terms whose coefficients indicate 1) adapted to an encryption key and an encryption apparatus and a decryption apparatus; an encryption unit for generating, from the plaintext, the encrypted text using the encryption key and the random parameter stored in the parameter storage unit, complying with an encryption algorithm based on the NTRU™ method; and a key updating unit for updating the random parameter stored in the parameter storage unit and the encryption key, as time passes.

    摘要翻译: 本发明涉及一种用于通过加密明文生成加密文本的发送装置,该明文包括用于存储适于加密密钥的随机参数(系数表示1的术语数量)和加密装置的参数存储单元,以及 解密装置; 使用加密密钥和存储在参数存储单元中的随机参数从明文生成加密文本的加密单元,符合基于NTRU TM方法的加密算法; 以及密钥更新单元,用于随着时间的过去更新存储在参数存储单元中的随机参数和加密密钥。