Patents by Inventor Atsushi Mitsuzawa

Atsushi Mitsuzawa has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8768684
    Abstract: Apparatus and method for processing information may determine whether a migration condition exists by a source information processing unit executing a program. When a migration condition is determined to exist by the source information processing unit, a destination information processing unit may determine whether an instruction to be executed of the program is a predetermined instruction. The instruction to be executed is converted by an instruction emulator, when a result of a determination by the destination information processing unit is the predetermined instruction.
    Type: Grant
    Filed: May 10, 2010
    Date of Patent: July 1, 2014
    Assignee: Sony Corporation
    Inventors: Atsushi Mitsuzawa, Yuji Matsuyama, Toshihiko Kawai
  • Patent number: 8144991
    Abstract: An information processing apparatus includes a selecting unit for selecting extraction information concerning contents to be extracted from among a plurality of contents organized in time sequence, the extraction information prepared on a per content basis for the contents to be extracted and including a feature contained in the content to be extracted, and an extraction range that is represented with respect to the position of the feature, a detecting unit for detecting, from the contents, the same feature as the feature contained in the extraction information selected by the selecting unit, and an extracting unit for extracting a predetermined content in accordance with the extraction range contained in the extraction information selected by the selecting unit if the detecting unit detects the same feature as the feature contained in the extraction information.
    Type: Grant
    Filed: October 3, 2005
    Date of Patent: March 27, 2012
    Assignee: Sony Corporation
    Inventors: Tatsuo Nagamatsu, Kunitoshi Shimizu, Tsutomu Teranishi, Takao Okuda, Hiroshi Kawaguchi, Atsushi Mitsuzawa
  • Publication number: 20110209217
    Abstract: There is provided a PC including a guest OS group which manages a group including an OS executed in an office, an information-management section which manages communication capability information which is set to communication-capable information or communication-incapable information, a being-inside-office determination processing section which determines whether or not the PC is used in the office, which sets the communication capability information to the communication-capable information when the being-inside-office determination processing section determines that the PC is used in the office, and which sets the communication capability information to the communication-incapable information when the being-inside-office determination processing section determines that the PC is not used in the office, and a communication control section which controls communication with another device performed by an OS execution section which executes the OS included in the group based on the communication capability infor
    Type: Application
    Filed: February 1, 2011
    Publication date: August 25, 2011
    Applicant: Sony Corporation
    Inventors: Seiji MIYAMA, Yuji MATSUYAMA, Tsugutomo ENAMI, Atsushi MITSUZAWA, Hiroshi KAWASHIMA
  • Patent number: 7876480
    Abstract: An information processing apparatus includes a selector for selecting removal information concerning contents to be removed, the removal information prepared on a per content basis for the contents to be removed and including a value uniquely determined from data within a data range of whole or part of a content to be removed, a first range that is the data range, and a second range that is a removal range represented by the position of the first range, a detector for detecting a range at a predetermined position within the whole content, having the same range as the first range contained in the removal information selected by the selector and the same value as the value uniquely determined and contained in the removal information, and a remover for removing a predetermined content based on the second range contained in the removal information selected by the selector if the detector detects the range at the predetermined position.
    Type: Grant
    Filed: September 14, 2005
    Date of Patent: January 25, 2011
    Assignee: Sony Corporation
    Inventors: Tatsuo Nagamatsu, Kunitoshi Shimizu, Takao Okuda, Tsutomu Teranishi, Hiroshi Kawaguchi, Atsushi Mitsuzawa
  • Publication number: 20100299130
    Abstract: Apparatus and method for processing information may determine whether a migration condition exists by a source information processing unit executing a program. When a migration condition is determined to exist by the source information processing unit, a destination information processing unit may determine whether an instruction to be executed of the program is a predetermined instruction. The instruction to be executed is converted by an instruction emulator, when a result of a determination by the destination information processing unit is the predetermined instruction.
    Type: Application
    Filed: May 10, 2010
    Publication date: November 25, 2010
    Applicant: Sony Corporation
    Inventors: Atsushi Mitsuzawa, Yuji Matsuyama, Toshihiko Kawai
  • Patent number: 7707410
    Abstract: An enabling key block (EKB) used in an encrypted key distributing tree structure is generated by forming a simplified 2-branch or multi-branch type tree with a terminal node or leaf which is capable of decrypting on the basis of a key corresponding to a node or a leaf of the simplified tree. Further, the EKB includes a tag for indicating a position of an encrypted key in the tree. The tag not only discriminates position but also stores data for judging the presence of encrypted key data within the EKB. As such, a considerable reduction in data quantity is realized, and the decrypting process in a device is also simplified.
    Type: Grant
    Filed: January 27, 2006
    Date of Patent: April 27, 2010
    Assignee: Sony Corporation
    Inventors: Ryuji Ishiguro, Yoshitomo Osawa, Tateo Oishi, Tomoyuki Asano, Atsushi Mitsuzawa
  • Patent number: 7505599
    Abstract: An enabling key block (EKB) used in an encrypted key distributing tree structure is generated by forming a simplified 2-branch or multi-branch type tree with a terminal node or leaf which is capable of decrypting on the basis of a key corresponding to a node or a leaf of the Simplified tree. Further, the EKB includes a tag for indicating a position of an encrypted key in the tree. The tag not only discriminates position but also stores data for judging the presence of encrypted key data within the EKB. As such, a considerable reduction in data quantity is realized, and the decrypting process in a device is also simplified.
    Type: Grant
    Filed: April 4, 2001
    Date of Patent: March 17, 2009
    Assignee: Sony Corporation
    Inventors: Ryuji Ishiguro, Yoshitomo Osawa, Tateo Oishi, Tomoyuki Asano, Atsushi Mitsuzawa
  • Patent number: 7443984
    Abstract: A content key, an authentication key, and a program data etc. are transmitted with an enabling key block (EKB) in an encrypted key constitution of a tree structure. The EKB has a constitution in which a device as a leaf of the tree holds a leaf key and a limited node key, and a specific enabling key block (EKB) is generated and distributed to a group specified by a specific node to limit devices that can be renewed. As the devices that do not belong to the group cannot perform decryption, the security for distributing keys etc. can be secured. Thus, distribution of various kinds of keys or data is executed in an encryption key constitution of a tree structure to realize an information processing system and method enabling to distribute data efficiently and safely.
    Type: Grant
    Filed: April 2, 2001
    Date of Patent: October 28, 2008
    Assignee: Sony Corporation
    Inventors: Ryuji Ishiguro, Yoshitomo Osawa, Tateo Oishi, Tomoyuki Asano, Atsushi Mitsuzawa
  • Patent number: 7346169
    Abstract: An information processing device, information processing method and a recording medium are provided. Storage included in the information processing device is operable to store a node key and a leaf key, the leaf key being unique to the information processing device and the node key being unique to each node of a hierarchical network of nodes having a hierarchical tree structure. A decryption processor performs decryption processing to detect whether an encrypted decryption key for decrypting encrypted data is stored in at least one of on the information processing device or on a recording medium. When the encrypted decryption key is detected, the decryption processor is operable to calculate the decryption key by decrypting the encrypted decryption key. However, when the encrypted decryption key is not detected, the decryption processor is operable to calculate the decryption key by decrypting a key block using one of the one or more node keys stored in the storage and the leaf key stored in the storage.
    Type: Grant
    Filed: June 21, 2001
    Date of Patent: March 18, 2008
    Assignee: Sony Corporation
    Inventors: Tomoyuki Asano, Yoshitomo Osawa, Ryuji Ishiguro, Atsushi Mitsuzawa, Tateo Oishi
  • Patent number: 7283633
    Abstract: An information reproducing method and an information reproducing device in which the key renewal block (KRB) of the latest version is selectively used to encrypt the content to store the encrypted contents in a recording medium. A plural number of KRBs of different generations and versions are stored in a recording medium. If the latest KRB is detected, it is stored in a memory unit within the recording and/or reproducing device. A plural number of KRBs having plural different generations or versions are stored on the recording medium. With the present method and device, in storing the content in the recording medium, the latest usable one of the KRB in the memory unit of the reproducing device and plural KRBs on the recording medium is detected to acquire an encrypting key, such as a media key, to execute the content encryption. In this manner, the encrypted content based on a KRB of a newer version can at all times be stored on the recording medium.
    Type: Grant
    Filed: June 21, 2001
    Date of Patent: October 16, 2007
    Assignee: Sony Corporation
    Inventors: Tomoyuki Asano, Yoshitomo Osawa, Ryuji Ishiguro, Atsushi Mitsuzawa, Tateo Oishi
  • Patent number: 7225339
    Abstract: In a tree-structural key distribution system, renewed data of a master key and medium key are sent along with a key renewal block (KRB). KRB is such that each of devices included as leaves of a tree structure has a leaf key and restricted node key. A specific KRB can be generated for a group identified by a specific node and distributed to the group to restrict a device for which the key can be renewed. Any device not belonging to the group cannot decrypt the key, whereby the security of key distribution can be assured. Especially in a system using a generation-managed master key, a master key renewed with KRB can be distributed.
    Type: Grant
    Filed: April 5, 2001
    Date of Patent: May 29, 2007
    Assignee: Sony Corporation
    Inventors: Tomoyuki Asano, Yoshitomo Osawa, Ryuji Ishiguro, Atsushi Mitsuzawa, Tateo Oishi
  • Patent number: 7093128
    Abstract: When a player cannot play back data because a master key held by the player has a generation older than the generation of a master key having been used for recording the data, or when a recorder cannot record data because a master key held by the recorder has a generation older than the generation of a master key necessary for recording to a recording medium, the user is prompted to renew the master key for acquisition of the necessary master key, thereby enabling the data playback or data recording. The renewed master key is distributed in such a form that can be processed by a specific device via a transmission medium such as a recording medium, network, IC card, telephone line, for example, via a tree-structured distribution system.
    Type: Grant
    Filed: April 6, 2001
    Date of Patent: August 15, 2006
    Assignee: Sony Corporation
    Inventors: Tomoyuki Asano, Yoshitomo Osawa, Ryuji Ishiguro, Atsushi Mitsuzawa, Tateo Oishi, Ryuta Taki
  • Publication number: 20060159272
    Abstract: An enabling key block (EKB) used in an encrypted key distributing tree structure is generated by forming a simplified 2-branch or multi-branch type tree with a terminal node or leaf which is capable of decrypting on the basis of a key corresponding to a node or a leaf of the simplified tree. Further, the EKB includes a tag for indicating a position of an encrypted key in the tree. The tag not only discriminates position but also stores data for judging the presence of encrypted key data within the EKB. As such, a considerable reduction in data quantity is realized, and the decrypting process in a device is also simplified.
    Type: Application
    Filed: January 27, 2006
    Publication date: July 20, 2006
    Applicant: Sony Corporation
    Inventors: Ryuji Ishiguro, Yoshitomo Osawa, Tateo Oishi, Tomoyuki Asano, Atsushi Mitsuzawa
  • Publication number: 20060075431
    Abstract: An information processing apparatus includes a selector for selecting removal information concerning contents to be removed, the removal information prepared on a per content basis for the contents to be removed and including a value uniquely determined from data within a data range of whole or part of a content to be removed, a first range that is the data range, and a second range that is a removal range represented by the position of the first range, a detector for detecting a range at a predetermined position within the whole content, having the same range as the first range contained in the removal information selected by the selector and the same value as the value uniquely determined and contained in the removal information, and a remover for removing a predetermined content based on the second range contained in the removal information selected by the selector if the detector detects the range at the predetermined position.
    Type: Application
    Filed: September 14, 2005
    Publication date: April 6, 2006
    Applicant: Sony Corporation
    Inventors: Tatsuo Nagamatsu, Kunitoshi Shimizu, Takao Okuda, Tsutomu Teranishi, Hiroshi Kawaguchi, Atsushi Mitsuzawa
  • Publication number: 20060072827
    Abstract: An information processing apparatus includes a selecting unit for selecting extraction information concerning contents to be extracted from among a plurality of contents organized in time sequence, the extraction information prepared on a per content basis for the contents to be extracted and including a feature contained in the content to be extracted, and an extraction range that is represented with respect to the position of the feature, a detecting unit for detecting, from the contents, the same feature as the feature contained in the extraction information selected by the selecting unit, and an extracting unit for extracting a predetermined content in accordance with the extraction range contained in the extraction information selected by the selecting unit if the detecting unit detects the same feature as the feature contained in the extraction information.
    Type: Application
    Filed: October 3, 2005
    Publication date: April 6, 2006
    Applicant: Sony Corporation
    Inventors: Tatsuo Nagamatsu, Kunitoshi Shimizu, Tsutomu Teranishi, Takao Okuda, Hiroshi Kawaguchi, Atsushi Mitsuzawa
  • Publication number: 20030076958
    Abstract: The enabling key block (EKB) used in an encrypted key distributing constitution of a tree structure is generated by reconstructing a simplified 2-branch or multi-branch type tree with a terminal node or leaf which can decrypt as the lowest stage, and on the basis of only the key corresponding to a node or a leaf of the reconstructed hierarchical tree. Further, a tag as discrimination data at a tree position of an encrypted key stored in EKB is stored. The tag not only discriminates a position but stores data for judging presence of encrypted key data within EKB. A considerable reduction in data quantity is realized, and decrypting process in a device is also simplified. Thus, an information processing system and method capable of reducing data quantity of an enabling key block (EKB) used in an encrypted key constitution of a tree structure is realized.
    Type: Application
    Filed: March 18, 2002
    Publication date: April 24, 2003
    Inventors: Ryuji Ishiguro, Yoshitomo Osawa, Tateo Oishi, Tomoyuki Asano, Atsushi Mitsuzawa
  • Publication number: 20030016826
    Abstract: In a tree-structural key distribution system, renewed data of a master key and medium key are sent along with a key renewal block (KRB). KRB is such that each of devices included as leaves of a tree structure has a leaf key and restricted node key. A specific KRB can be generated for a group identified by a specific node and distributed to the group to restrict a device for which the key can be renewed. Any device not belonging to the group cannot decrypt the key, whereby the security of key distribution can be assured. Especially in a system using a generation-managed master key, a master key renewed with KRB can be distributed.
    Type: Application
    Filed: March 6, 2002
    Publication date: January 23, 2003
    Inventors: Tomoyuki Asano, Yoshitomo Osawa, Atsushi Mitsuzawa, Tateo Oishi, Ryuji Ishiguro
  • Publication number: 20030016827
    Abstract: When a player cannot play back data because a master key held by the player has a generation older than the generation of a master key having been used for recording the data, or when a recorder cannot record data because a master key held by the recorder has a generation older than the generation of a master key necessary for recording to a recording medium, the user is prompted to renew the master key for acquisition of the necessary master key, thereby enabling the data playback or data recording. The renewed master key is distributed in such a form that can be processed by a specific device via a transmission medium such as a recording medium, network, IC card, telephone line, for example, via a tree-structured distribution system.
    Type: Application
    Filed: March 6, 2002
    Publication date: January 23, 2003
    Inventors: Tomoyuki Asano, Yoshitomo Osawa, Ryuji Ishiguro, Atsushi Mitsuzawa, Tateo Oishi, Ryuta Taki
  • Publication number: 20020164034
    Abstract: An information recording or reproducing device in which key distribution is effected by KRB distribution as a key distributing configuration of a tree structure. In this information recording or reproducing device, a key, such as a master key, a media key or a content key, is transmitted along with the KRB (key renewal block) by the key distributing configuration of the tree structure. After a given recording and/or reproducing device has acquired a key of a given recording medium on calculations, based on the KRB as received, the so acquired key is encrypted with a cipher key unique to the recording or reproducing device, such as a leaf key, so as to be then stored in a recording medium or in a memory of the recording or reproducing device. Thus, when the recording and/or reproducing device next uses the recording medium or the content, the recording or reproducing device is able to calculate the key on decrypting the cipher key only once.
    Type: Application
    Filed: June 13, 2002
    Publication date: November 7, 2002
    Inventors: Tomoyuki Asano, Yoshitomo Osawa, Ryuji Ishiguro, Atsushi Mitsuzawa, Tateo Oishi
  • Publication number: 20020150251
    Abstract: An information reproducing method and an information reproducing device in which the key renewal block (KRB) of the latest verison is selectively used to encrypt the content to store the encrypted contents in a recording medium. A plural num er of KRBs of different generations and versions are stored in a recording medium. If the latest KRB is detected, it is stored in a memory unit within the recording and/or reproducing device. A plural number of KRBs having plural different generations or versions are stored on the recording medium. With the present method and device, in storing the content in the recording medium, the latest usable one of the KRB in the memory unit of the reproducing device and plural KRBs on the recording medium is detected to acquire an encrypting key, such as a media key, to execute the content encryption. In this manner, the encrypted content based on a KRB of a newer version can at all times be stored on the recording medium.
    Type: Application
    Filed: May 10, 2002
    Publication date: October 17, 2002
    Inventors: Tomoyuki Asano, Yoshitomo Osawa, Ryuji Ishiguro, Atsushi Mitsuzawa, Tateo Oishi