DE602004019618D1 - Informationsverarbeitungsvorrichtung - Google Patents

Informationsverarbeitungsvorrichtung

Info

Publication number
DE602004019618D1
DE602004019618D1 DE602004019618T DE602004019618T DE602004019618D1 DE 602004019618 D1 DE602004019618 D1 DE 602004019618D1 DE 602004019618 T DE602004019618 T DE 602004019618T DE 602004019618 T DE602004019618 T DE 602004019618T DE 602004019618 D1 DE602004019618 D1 DE 602004019618D1
Authority
DE
Germany
Prior art keywords
processing apparatus
information processing
information
processing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
DE602004019618T
Other languages
English (en)
Inventor
Hiroshi Isozaki
Takeshi Saito
Tatsuyuki Matsushita
Tooru Kamibayashi
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Toshiba Corp
Original Assignee
Toshiba Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Toshiba Corp filed Critical Toshiba Corp
Publication of DE602004019618D1 publication Critical patent/DE602004019618D1/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/436Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
    • H04N21/43615Interfacing a Home Network, e.g. for connecting the client to a plurality of peripherals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Multimedia (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • Technology Law (AREA)
  • General Physics & Mathematics (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Small-Scale Networks (AREA)
DE602004019618T 2003-11-11 2004-11-11 Informationsverarbeitungsvorrichtung Active DE602004019618D1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP2003381518A JP4102290B2 (ja) 2003-11-11 2003-11-11 情報処理装置

Publications (1)

Publication Number Publication Date
DE602004019618D1 true DE602004019618D1 (de) 2009-04-09

Family

ID=34431426

Family Applications (1)

Application Number Title Priority Date Filing Date
DE602004019618T Active DE602004019618D1 (de) 2003-11-11 2004-11-11 Informationsverarbeitungsvorrichtung

Country Status (5)

Country Link
US (1) US7565698B2 (de)
EP (1) EP1531381B1 (de)
JP (1) JP4102290B2 (de)
CN (1) CN100512100C (de)
DE (1) DE602004019618D1 (de)

Families Citing this family (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20050007830A (ko) * 2003-07-11 2005-01-21 삼성전자주식회사 기기간 컨텐츠 교환을 위한 도메인 인증 방법
JP4102290B2 (ja) 2003-11-11 2008-06-18 株式会社東芝 情報処理装置
JP4257235B2 (ja) * 2004-03-05 2009-04-22 株式会社東芝 情報処理装置および情報処理方法
JP3769580B2 (ja) * 2004-05-18 2006-04-26 株式会社東芝 情報処理装置、情報処理方法および情報処理プログラム
JP4665465B2 (ja) * 2004-09-07 2011-04-06 パナソニック株式会社 通信装置、通信システム、通信方法
JP2008034891A (ja) * 2004-11-24 2008-02-14 Matsushita Electric Ind Co Ltd 暗号化コンテンツ再生装置、暗号化コンテンツ再生方法およびそのプログラムを記録した記録媒体
US7613127B2 (en) * 2005-03-07 2009-11-03 Cisco Technology, Inc. Verifying packets received over a physical link
US20060205449A1 (en) * 2005-03-08 2006-09-14 Broadcom Corporation Mechanism for improved interoperability when content protection is used with an audio stream
JP2007052594A (ja) * 2005-08-17 2007-03-01 Toshiba Corp 情報処理端末、情報処理方法、情報処理プログラムおよびネットワークシステム
CN101248667B (zh) * 2005-08-26 2012-09-12 松下电器产业株式会社 信号源装置以及信号源装置的控制方法
JP3949148B2 (ja) * 2005-09-06 2007-07-25 株式会社東芝 無線通信装置、受信装置、送信装置および通信制御プログラム
US8191161B2 (en) * 2005-12-13 2012-05-29 Microsoft Corporation Wireless authentication
KR101215343B1 (ko) 2006-03-29 2012-12-26 삼성전자주식회사 지역 도메인 관리 모듈을 가진 장치를 이용하여 도메인을 지역적으로 관리하는 장치 및 방법
US9326135B2 (en) 2008-02-21 2016-04-26 Google Technology Holdings LLC Method and apparatus for secure communication in a digital two way radio protocol
US8085687B2 (en) * 2008-02-28 2011-12-27 Cisco Technology, Inc. Returning domain identifications without reconfiguration
JP2009230745A (ja) * 2008-02-29 2009-10-08 Toshiba Corp バックアップ及びリストアの方法、プログラム、及びサーバ
US20110179497A1 (en) * 2008-09-29 2011-07-21 Yasushi Ayaki Data transmission and reception control apparatus, and data transmission and reception system, method, and program
US8483680B2 (en) * 2008-10-03 2013-07-09 Qualcomm Incorporated Handling failure scenarios for voice call continuity
US8458483B1 (en) * 2009-06-30 2013-06-04 Emc Corporation Techniques for message-passing using shared memory of an RF tag
US8930692B2 (en) * 2010-07-23 2015-01-06 Silicon Image, Inc. Mechanism for internal processing of content through partial authentication on secondary channel
JP2012084071A (ja) 2010-10-14 2012-04-26 Toshiba Corp デジタルコンテンツの保護方法、復号方法、再生装置、記憶媒体、暗号装置
JP5961926B2 (ja) * 2011-06-14 2016-08-03 ソニー株式会社 情報処理システム
US8661527B2 (en) 2011-08-31 2014-02-25 Kabushiki Kaisha Toshiba Authenticator, authenticatee and authentication method
JP5275432B2 (ja) 2011-11-11 2013-08-28 株式会社東芝 ストレージメディア、ホスト装置、メモリ装置、及びシステム
JP5204291B1 (ja) 2011-12-02 2013-06-05 株式会社東芝 ホスト装置、装置、システム
JP5100884B1 (ja) 2011-12-02 2012-12-19 株式会社東芝 メモリ装置
JP5112555B1 (ja) 2011-12-02 2013-01-09 株式会社東芝 メモリカード、ストレージメディア、及びコントローラ
JP5204290B1 (ja) * 2011-12-02 2013-06-05 株式会社東芝 ホスト装置、システム、及び装置
JP5275482B2 (ja) 2012-01-16 2013-08-28 株式会社東芝 ストレージメディア、ホスト装置、メモリ装置、及びシステム
WO2013140439A1 (ja) * 2012-03-21 2013-09-26 パイオニア株式会社 再生装置、再生システム、再生装置の制御方法およびプログラム
US8693694B2 (en) * 2012-06-15 2014-04-08 Kabushiki Kaisha Toshiba Information recording device
US8762717B2 (en) * 2012-06-15 2014-06-24 Kabushiki Kaisha Toshiba Authentication device
JP5567078B2 (ja) * 2012-08-23 2014-08-06 株式会社東芝 情報端末、コンテンツ移動方法、及びプログラム
US9201811B2 (en) 2013-02-14 2015-12-01 Kabushiki Kaisha Toshiba Device and authentication method therefor
US8984294B2 (en) 2013-02-15 2015-03-17 Kabushiki Kaisha Toshiba System of authenticating an individual memory device via reading data including prohibited data and readable data
US20140281570A1 (en) * 2013-03-13 2014-09-18 Kabushiki Kaisha Toshiba Method of performing an authentication process between data recording device and host device
US9712324B2 (en) * 2013-03-19 2017-07-18 Forcepoint Federal Llc Methods and apparatuses for reducing or eliminating unauthorized access to tethered data
JP5991793B1 (ja) * 2016-02-29 2016-09-14 株式会社unerry プログラム、情報処理装置およびシステム
CN106303755A (zh) * 2016-09-27 2017-01-04 天脉聚源(北京)传媒科技有限公司 一种接口加密方法、装置和机顶盒登录***
US10489380B2 (en) 2016-12-28 2019-11-26 American Express Travel Related Services Company, Inc. Systems and methods for processing data service requests
DE102019007447A1 (de) * 2019-10-25 2021-04-29 Diehl Metering Systems Gmbh Verfahren und System zur Lizenzierung und Schlüsselübergabe für Sensoren und Empfänger

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998031124A1 (en) 1997-01-10 1998-07-16 Hanson Gordon L Reverse proxy server
US6189146B1 (en) * 1998-03-18 2001-02-13 Microsoft Corporation System and method for software licensing
US6253326B1 (en) * 1998-05-29 2001-06-26 Palm, Inc. Method and system for secure communications
CA2312967C (en) 1998-10-14 2008-02-05 Aegis Systems Inc. System and method of sending and receiving secure data with a shared key
US6463471B1 (en) * 1998-12-28 2002-10-08 Intel Corporation Method and system for validating and distributing network presence information for peers of interest
US6571009B1 (en) * 1999-07-16 2003-05-27 Hewlett-Packard Development Company Method and apparatus for assigning color management actions within a computing system
FI20000760A0 (fi) * 2000-03-31 2000-03-31 Nokia Corp Autentikointi pakettidataverkossa
US7594030B2 (en) 2000-11-22 2009-09-22 Microsoft Corporation Locator and tracking service for peer to peer resources
TW561754B (en) * 2001-02-23 2003-11-11 Koninkl Philips Electronics Nv Authentication method and data transmission system
US20020157002A1 (en) * 2001-04-18 2002-10-24 Messerges Thomas S. System and method for secure and convenient management of digital electronic content
US20020161997A1 (en) * 2001-04-26 2002-10-31 Fujitsu Limited Content distribution system
CN1304986C (zh) 2001-06-07 2007-03-14 康坦夹德控股股份有限公司 用于订阅数字权利管理的方法和***
US8352582B2 (en) 2001-06-28 2013-01-08 Koninklijke Philips Electronics N.V. Temporal proximity to verify physical proximity
EP1407341B1 (de) * 2001-07-17 2016-08-31 Panasonic Intellectual Property Corporation of America Inhaltsverwaltungsgerät, netzwerksystem und lizenzinformationserfassungsverfahren
US7117264B2 (en) * 2002-01-10 2006-10-03 International Business Machines Corporation Method and system for peer to peer communication in a network environment
AU2003218037A1 (en) 2002-03-12 2003-09-29 Koninklijke Philips Electronics, N.V. Using timing signals to determine proximity between two nodes
JP2004007567A (ja) * 2002-04-17 2004-01-08 Toshiba Corp 通信装置、通信方法及び通信プログラム
US7366915B2 (en) * 2002-04-30 2008-04-29 Microsoft Corporation Digital license with referral information
US7024204B2 (en) * 2002-07-10 2006-04-04 Kabushiki Kaisha Toshiba Wireless communication scheme with communication quality guarantee and copyright protection
JP4102290B2 (ja) 2003-11-11 2008-06-18 株式会社東芝 情報処理装置

Also Published As

Publication number Publication date
EP1531381A3 (de) 2006-07-05
CN100512100C (zh) 2009-07-08
CN1617489A (zh) 2005-05-18
US7565698B2 (en) 2009-07-21
JP2005150833A (ja) 2005-06-09
JP4102290B2 (ja) 2008-06-18
US20050118987A1 (en) 2005-06-02
EP1531381A2 (de) 2005-05-18
EP1531381B1 (de) 2009-02-25

Similar Documents

Publication Publication Date Title
DE602004019618D1 (de) Informationsverarbeitungsvorrichtung
DE602004017561D1 (de) Informationsverarbeitungsvorrichtung und -verfahren
DE602004026370D1 (de) Bearbeitungsvorrichtung
NO20051285L (no) Bronnkule-fallapparat
EP1617369A4 (de) Informationsverarbeitungseinrichtung
SE0303497L (sv) Bildbehandling
DE602004022358D1 (de) Bildverarbeitungsvorrichtung
DE602005010924D1 (de) Informationsverarbeitung
DE60324067D1 (de) Informationsverarbeitungsgerät und -vorrichtung
DE60303565D1 (de) Tragbares Informationsverarbeitungsgerät
DE602004010025D1 (de) Fahrzeuginformationsbereitstellungsgerät
DE60227342D1 (de) Informationsverarbeitungsgerät
GB0315500D0 (en) Information processing
DE60317148D1 (de) Papierverarbeitungsvorrichtung
DE602004019742D1 (de) Bildverarbeitungsvorrichtung
DE602004015370D1 (de) and Bildverarbeitungsmethode
DE60336851D1 (de) Bildaufbereitungsvorrichtung
DE60136959D1 (de) Informationsverarbeitungseinrichtung
DE602004020033D1 (de) Flachdruckverfahren
DE602004027280D1 (de) Kartenverarbeitungseinrichtung
DE602004024266D1 (de) Datenverarbeitungsgerät und -verfahren
DE60313090D1 (de) Bearbeitungssystem
DE602004011458D1 (de) Substratverarbeitungsverfahren
DE60323486D1 (de) Bildverarbeitungseinrichtung
DE60332681D1 (de) Trägerplattevorrichtung

Legal Events

Date Code Title Description
8364 No opposition during term of opposition