-
公开(公告)号:WO0178298A8
公开(公告)日:2001-12-27
申请号:PCT/JP0102866
申请日:2001-04-02
Applicant: SONY CORP , ISHIGURO RYUJI , OSAWA YOSHITOMO , OISHI TATEO , ASANO TOMOYUKI , MITSUZAWA ATSUSHI
Inventor: ISHIGURO RYUJI , OSAWA YOSHITOMO , OISHI TATEO , ASANO TOMOYUKI , MITSUZAWA ATSUSHI
IPC: G06F12/14 , G06F1/00 , G06F21/10 , G06F21/62 , G11B20/00 , H04L9/08 , H04L9/00 , G06F17/60 , G11B20/10 , G11B20/12
CPC classification number: H04L9/0836 , G06F21/10 , G06F2221/0753 , G06F2221/0771 , G06F2221/0797 , G06F2221/2107 , G06F2221/2109 , G11B20/00086 , G11B20/0021 , G11B20/00253 , G11B20/00536 , H04L9/0891 , H04L2209/60
Abstract: A content key, an authentication key, program data along with an effective key block (EKB) are transmitted by an encryption key structure of a tree structure. The EKB has a structure in which a device constituting a tree leaf holds a leaf key and a limited node key. A specific effective key block (EKB) is generated and distributed to a group specified by a specific node, thus limiting an updateable device. A device not belonging to a group cannot be decoded, ensuring the distribution security of the key and so forth. Keys or data is distributed by an encryption key structure of tree structure, thereby providing an information processing system and method capable of efficiently and safely distributing data.
Abstract translation: 内容密钥,认证密钥,程序数据以及有效密钥块(EKB)通过树结构的加密密钥结构来发送。 EKB具有构成树叶的设备持有叶密钥和有限节点密钥的结构。 生成特定的有效密钥块(EKB)并将其分发到由特定节点指定的组,从而限制可更新设备。 不属于组的设备不能被解码,确保密钥的分发安全性等等。 密钥或数据通过树结构的加密密钥结构来分发,从而提供能够高效和安全地分发数据的信息处理系统和方法。
-
公开(公告)号:EP1187390A4
公开(公告)日:2003-05-07
申请号:EP01917787
申请日:2001-04-02
Applicant: SONY CORP
Inventor: ISHIGURO RYUJI , OSAWA YOSHITOMO , OISHI TATEO , ASANO TOMOYUKI , MITSUZAWA ATSUSHI
IPC: G06F12/14 , G06F1/00 , G06F21/10 , G06F21/62 , G11B20/00 , H04L9/08 , H04L9/00 , G06F17/60 , G11B20/10 , G11B20/12
CPC classification number: H04L9/0836 , G06F21/10 , G06F2221/0753 , G06F2221/0771 , G06F2221/0797 , G06F2221/2107 , G06F2221/2109 , G11B20/00086 , G11B20/0021 , G11B20/00253 , G11B20/00536 , H04L9/0891 , H04L2209/60
Abstract: A content key, an authentication key, program data along with an effective key block (EKB) are transmitted by an encryption key structure of a tree structure. The EKB has a structure in which a device constituting a tree leaf holds a leaf key and a limited node key. A specific effective key block (EKB) is generated and distributed to a group specified by a specific node, thus limiting an updateable device. A device not belonging to a group cannot be decoded, ensuring the distribution security of the key and so forth. Keys or data is distributed by an encryption key structure of tree structure, thereby providing an information processing system and method capable of efficiently and safely distributing data.
-
公开(公告)号:EP1221782A4
公开(公告)日:2003-06-04
申请号:EP01941164
申请日:2001-06-21
Applicant: SONY CORP
Inventor: ASANO TOMOYUKI , OSAWA YOSHITOMO , ISHIGURO RYUJI , MITSUZAWA ATSUSHI , OISHI TATEO
IPC: G06F21/10 , G11B20/00 , H04L9/08 , H04L29/06 , H04L9/00 , G06F12/14 , G10K15/02 , G11B20/10 , H04N7/167
CPC classification number: H04L9/0836 , G06F21/10 , G06F2221/2107 , G11B20/00086 , G11B20/00115 , G11B20/00195 , G11B20/0021 , G11B20/00253 , G11B20/00507 , G11B20/00528 , G11B20/00855 , H04L9/0822 , H04L9/0891 , H04L63/0428 , H04L63/064 , H04L63/12 , H04L2209/60
Abstract: An information recording/reproducing device for executing a key distribution by a KRB distribution involving a tree-structure key distribution configuration. The device transmits, by using a key-structure key distribution configuration, a key such as a master key, a media key or a content key along with a key update block (KRB). The recording/reproducing device, after calculating and acquiring the key of a certain recording medium based on a reception KRB, encrypts the acquired key using an encryption key specific to the device, for example, a leaf key, and stores it in a recording medium or memory of the device. Therefore, the recording/reproducing device can calculate a key by merely decoding the encrypting key one time when next using the recording medium or contents, and can reduce computational complexity such as KRB decoding required when the device accesses a recording medium or uses contents, thereby making efficient processing on the KRB receiving side.
-
公开(公告)号:EP1185021A4
公开(公告)日:2003-05-07
申请号:EP01919777
申请日:2001-04-04
Applicant: SONY CORP
Inventor: ISHIGURO RYUJI , OSAWA YOSHITOMO , OISHI TATEO , ASANO TOMOYUKI , MITSUZAWA ATSUSHI
CPC classification number: G11B20/00086 , G06F21/10 , G06F2221/0797 , G06F2221/2109 , G11B20/0021 , H04L9/0836 , H04L9/0891
Abstract: An effective key block (EKB) used for key distribution structure of tree structure is re-structured to a simplified two-branch or multi-branch tree in which a decodable end node or leaf is at the lowest layer so as to create a re-structured layered tree according to only a key corresponding to the node or leaf of the re-structured layered tree. A tag as identification data about the tree position of an encryption key stored in the EKB is stored. In the tag, not only the position identification but data for judging if encryption key data is present in the EKB is stored. The amount of data in the EKB is greatly reduced and the decoding by a device is simplified. Thus, providing an information processing system and method enabling reduction of the amount of data in an Effective key block (EKB) used for an encryption key structure of tree structure.
-
公开(公告)号:DK1185021T3
公开(公告)日:2007-06-11
申请号:DK01919777
申请日:2001-04-04
Applicant: SONY CORP
Inventor: OSAWA YOSHITOMO , ISHIGURO RYUJI , OISHI TATEO , ASANO TOMOYUKI , MITSUZAWA ATSUSHI
Abstract: The enabling key block (EKB) used in an encrypted key distributing constitution of a tree structure is generated by reconstructing a simplified 2-branch or multi-branch type tree with a terminal node or leaf which can decrypt as the lowest stage, and on the basis of only the key corresponding to a node or a leaf of the reconstructed hierarchical tree. Further, a tag as discrimination data at a tree position of an encrypted key stored in EKB is stored. The tag not only discriminates a position but stores data for judging presence of encrypted key data.within EKB. A considerable reduction in data quantity is realized, and decrypting process, in a device is also simplified. Thus, an information processing system and method capable of reducing data quantity of an enabling key block (EKB) used in an encrypted key constitution of a tree structure is realized.
-
公开(公告)号:AU781884B2
公开(公告)日:2005-06-23
申请号:AU4684501
申请日:2001-04-05
Applicant: SONY CORP
Inventor: ASANO TOMOYUKI , OSAWA YOSHITOMO , ISHIGURO RYUJI , MITSUZAWA ATSUSHI , OISHI TATEO
Abstract: In a tree-structural key distribution system, renewed data of a master key and medium key are sent along with a key renewal block (KRB). KRB is such that each of devices included as leaves of a tree structure has a leaf key and restricted node key. A specific KRB can be generated for a group identified by a specific node and distributed to the group to restrict a device for which the key can be renewed. Any device not belonging to the group cannot decrypt the key, whereby the security of key distribution can be assured. Especially in a system using a generation-managed master key, a master key renewed with KRB can be distributed.
-
公开(公告)号:AU2005201512A1
公开(公告)日:2005-05-05
申请号:AU2005201512
申请日:2005-04-11
Applicant: SONY CORP
Inventor: MITSUZAWA ATSUSHI , ISHIGURO RYUJI , OSAWA YOSHITOMO , ASANO TOMOYUKI , OISHI TATEO
-
公开(公告)号:CA2372510A1
公开(公告)日:2001-10-18
申请号:CA2372510
申请日:2001-04-04
Applicant: SONY CORP
Inventor: ASANO TOMOYUKI , MITSUZAWA ATSUSHI , OISHI TATEO , OSAWA YOSHITOMO , ISHIGURO RYUJI
Abstract: An effective key block (EKB) used for key distribution structure of tree structure is re-structured to a simplified two-branch or multi-branch tree i n which a decodable end node or leaf is at the lowest layer so as to create a re- structured layered tree according to only a key corresponding to the node or leaf of the re-structured layered tree. A tag as identification data about t he tree position of an encryption key stored in the EKB is stored. In the tag, not only the position identification but data for judging if encryption key data is present in the EKB is stored. The amount of data in the EKB is great ly reduced and the decoding by a device is simplified. Thus, providing an information processing system and method enabling reduction of the amount of data in an Effective key block (EKB) used for an encryption key structure of tree structure.
-
公开(公告)号:AT435537T
公开(公告)日:2009-07-15
申请号:AT01919796
申请日:2001-04-05
Applicant: SONY CORP
Inventor: ASANO TOMOYUKI , OSAWA YOSHITOMO , ISHIGURO RYUJI , MITSUZAWA ATSUSHI , OISHI TATEO
Abstract: In a tree-structural key distribution system, renewed data of a master key and medium key are sent along with a key renewal block (KRB). KRB is such that each of devices included as leaves of a tree structure has a leaf key and restricted node key. A specific KRB can be generated for a group identified by a specific node and distributed to the group to restrict a device for which the key can be renewed. Any device not belonging to the group cannot decrypt the key, whereby the security of key distribution can be assured. Especially in a system using a generation-managed master key, a master key renewed with KRB can be distributed.
-
公开(公告)号:DE60133359D1
公开(公告)日:2008-05-08
申请号:DE60133359
申请日:2001-06-21
Applicant: SONY CORP
Inventor: ASANO TOMOYUKI , OSAWA YOSHITOMO , ISHIGURO RYUJI , MITSUZAWA ATSUSHI , OISHI TATEO
IPC: H04L9/00 , G06F12/14 , G06F21/10 , G10K15/02 , G11B20/00 , G11B20/10 , H04L9/08 , H04L29/06 , H04N7/167
Abstract: An information recording/reproducing device for executing a key distribution by a KRB distribution involving a tree-structure key distribution configuration. The device transmits, by using a key-structure key distribution configuration, a key such as a master key, a media key or a content key along with a key update block (KRB). The recording/reproducing device, after calculating and acquiring the key of a certain recording medium based on a reception KRB, encrypts the acquired key using an encryption key specific to the device, for example, a leaf key, and stores it in a recording medium or memory of the device. Therefore, the recording/reproducing device can calculate a key by merely decoding the encrypting key one time when next using the recording medium or contents, and can reduce computational complexity such as KRB decoding required when the device accesses a recording medium or uses contents, thereby making efficient processing on the KRB receiving side.
-
-
-
-
-
-
-
-
-