Patents by Inventor Tateo Oishi

Tateo Oishi has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 7310731
    Abstract: A first information processing unit stores identification information into a storage module, stores an encrypted contents signal into a mass storage unit, and supplies the encrypted contents signal and identification information to a second information processing unit through a communication section. In a receiving unit of the first information processing unit, log information generated by a purchase processing module is stored into the storage module every time the contents key is decoded, and the log information is transmitted at predetermined timing to a key management center through the transmission section. The second information processing unit receives the encrypted contents signal and the identification information through a communication section, and causes a contents processing section to decode the encrypted contents signal and to append the identification information thereto.
    Type: Grant
    Filed: July 23, 2004
    Date of Patent: December 18, 2007
    Assignee: Sony Corporation
    Inventors: Yoshihito Ishibashi, Tateo Oishi, Tomoyuki Asano, Yoshitomo Osawa
  • Publication number: 20070247985
    Abstract: In a process for manufacturing an information recording medium, a configuration is provided in which strict information management and an information recording medium manufacturing process are realized. In a configuration in which master data as original data of recording data for an information recording medium is generated and recording data for the information recording medium is generated on the basis of the master data, master data containing a dummy data area in a partial area of the master data is generated, and the dummy data area is identified and a process for setting significant information is performed on the basis of the stored information of an auxiliary file. Therefore, it is not necessary to obtain data of significant information when the master data is to be generated, and it becomes possible to generate the master data without obtaining specific information, such as an encrypted key block.
    Type: Application
    Filed: August 30, 2005
    Publication date: October 25, 2007
    Applicant: SONY CORPORATION
    Inventors: Kenjiro Ueda, Tateo Oishi, Yoshitomo Osawa, Katsumi Muramatsu
  • Patent number: 7283633
    Abstract: An information reproducing method and an information reproducing device in which the key renewal block (KRB) of the latest version is selectively used to encrypt the content to store the encrypted contents in a recording medium. A plural number of KRBs of different generations and versions are stored in a recording medium. If the latest KRB is detected, it is stored in a memory unit within the recording and/or reproducing device. A plural number of KRBs having plural different generations or versions are stored on the recording medium. With the present method and device, in storing the content in the recording medium, the latest usable one of the KRB in the memory unit of the reproducing device and plural KRBs on the recording medium is detected to acquire an encrypting key, such as a media key, to execute the content encryption. In this manner, the encrypted content based on a KRB of a newer version can at all times be stored on the recording medium.
    Type: Grant
    Filed: June 21, 2001
    Date of Patent: October 16, 2007
    Assignee: Sony Corporation
    Inventors: Tomoyuki Asano, Yoshitomo Osawa, Ryuji Ishiguro, Atsushi Mitsuzawa, Tateo Oishi
  • Patent number: 7225339
    Abstract: In a tree-structural key distribution system, renewed data of a master key and medium key are sent along with a key renewal block (KRB). KRB is such that each of devices included as leaves of a tree structure has a leaf key and restricted node key. A specific KRB can be generated for a group identified by a specific node and distributed to the group to restrict a device for which the key can be renewed. Any device not belonging to the group cannot decrypt the key, whereby the security of key distribution can be assured. Especially in a system using a generation-managed master key, a master key renewed with KRB can be distributed.
    Type: Grant
    Filed: April 5, 2001
    Date of Patent: May 29, 2007
    Assignee: Sony Corporation
    Inventors: Tomoyuki Asano, Yoshitomo Osawa, Ryuji Ishiguro, Atsushi Mitsuzawa, Tateo Oishi
  • Publication number: 20070098177
    Abstract: An information processing system and method are disclosed in which information processing is performed in a highly efficient manner using an enabling key block (EKB) on the basis of a tree structure including category subtrees. A key tree is produced so as to include a plurality of subtrees that are grouped in accordance with categories and managed by category entities. An EKB is produced so as to include data produced by selecting a path in the key tree and encrypting an upper-level key in the selected path using a lower-level key in the selected path. The resultant EKB is provided to a device. If a change occurs in state of a category tree capable of processing an EKB identified in the EKB type definition list, a notification of the change in state is sent to an entity that uses the EKB thereby making it possible for an EKB requester to perform processing in accordance with a newest EKB.
    Type: Application
    Filed: December 15, 2006
    Publication date: May 3, 2007
    Applicant: Sony Corporation
    Inventors: Tomoyuki Asano, Yoshitomo Osawa, Tateo Oishi, Ryuji Ishiguro, Ryuta Taki
  • Publication number: 20070098167
    Abstract: A configuration is provided which improves scrambling processing of content and eliminates unauthorized use of content. Scramble rules which differ for each content are used for content scrambling processing. For example, in the event of using shuffling processing, various shuffle states are specified as scramble rules. In the event of using Exclusive-OR processing, a value applicable to EXOR is specified as the scramble rule. Also, in the event of using rotation processing, a shift amount is specified as the scramble rule. In the event of using 32 shuffle elements in shuffling processing, 32! different shuffle states, that is to say, 32! different scramble rules can be specified. Also, the values for EXOR or the rotation shift amount can be set as various values, and many scramble rules can be set.
    Type: Application
    Filed: November 15, 2005
    Publication date: May 3, 2007
    Inventors: Kenjiro Ueda, Katsumi Muramatsu, Tateo Oishi, Motoki Kato
  • Publication number: 20070076870
    Abstract: To provide an apparatus, a recording medium and a method for effectively preventing unauthorized use of a content. A content containing broken data different from correct content member data is recorded on an information recording medium. Furthermore, transform data, as the correct member data, to be substituted for the broken data, and a fix-up table storing setting position information of the content are recorded on the information recording medium. During the content playback process, the transform data is substituted for the content member data in accordance with the fix-up table recorded on the information recording medium. With this arrangement, even if the encryption key corresponding to the encrypted content recorded on the information recording medium is leaked, an apparatus unable to acquire the transform data cannot play back the content. Unauthorized use of the content is thus controlled.
    Type: Application
    Filed: August 31, 2006
    Publication date: April 5, 2007
    Applicant: Sony Corporation
    Inventors: Yoshikazu Takashima, Kenjiro Ueda, Tateo Oishi, Katsumi Muramatsu, Jun Yonemitsu
  • Publication number: 20070030974
    Abstract: Content data encrypted with a content key, the content key encrypted with an individual key specific to an information sending device, and the individual key encrypted with a distribution key that is updated in a predetermined cycle, and supplied are sent to an information receiving device, and the information receiving device decrypts the individual key with the distribution key, decrypts the content key with the individual key, and decrypts the content data with the content key. Thus, the information sending device does not have the distribution key, and accordingly piracy of content data can be prevented with a simple configuration. Also, the information receiving device sends the content key and a playback command to other apparatuses. Thus, other apparatuses can play back contents using the playback command and the content key. Furthermore, the information sending device decrypts the content key with the distribution key before being updated, and stores the same.
    Type: Application
    Filed: June 16, 2006
    Publication date: February 8, 2007
    Inventors: Yoshihito Ishibashi, Tateo Oishi, Shinako Matsuyama, Tomoyuki Asano, Akihiro Muto, Jun Kitahara
  • Publication number: 20070025694
    Abstract: An information processing apparatus plays back content including a plurality of divided playback zones, a playlist being associated with each of the divided playback zones. The information processing apparatus includes a playlist selection information obtaining unit obtaining a plurality of pieces of playlist selection information including information concerning a playback sequence of play items which are set as content playback unit data, the plurality of pieces of playlist selection information being obtained in accordance with the number of playback zones included in the content, a playlist selector selecting a plurality of playlists on the basis of the plurality of pieces of playlist selection information obtained by the playlist selection information obtaining unit, a playlist integrating processor generating an integrated playlist by integrating the plurality of playlists selected by the playlist selector, and a content playback unit playing back the content on the basis of the integrated playlist.
    Type: Application
    Filed: July 21, 2006
    Publication date: February 1, 2007
    Applicant: Sony Corporation
    Inventors: Yoshikazu Takashima, Kenjiro Ueda, Tateo Oishi, Motoki Kato, Katsumi Muramatsu
  • Patent number: 7167564
    Abstract: An information processing system and method are disclosed in which information processing is performed in a highly efficient manner using an enabling key block (EKB) on the basis of a tree structure including category subtrees. A key tree is produced so as to include a plurality of subtrees that are grouped in accordance with categories and managed by category entities. An EKB is produced so as to include data produced by selecting a path in the key tree and encrypting an upper-level key in the selected path using a lower-level key in the selected path. The resultant EKB is provided to a device. If a change occurs in state of a category tree capable of processing an EKB identified in the EKB type definition list, a notification of the change in state is sent to an entity that uses the EKB thereby making it possible for an EKB requester to perform processing in accordance with a newest EKB.
    Type: Grant
    Filed: December 21, 2001
    Date of Patent: January 23, 2007
    Assignee: Sony Corporation
    Inventors: Tomoyuki Asano, Yoshitomo Osawa, Tateo Oishi, Ryuji Ishiguro, Ryuta Taki
  • Publication number: 20060259432
    Abstract: A user who is purchasing the same content again can buy it at a discount price. “Accounting History” of accounting information B prepared when the content is repurchased is set to ‘Discount Price.’ Since accounts are settled based on the accounting information with “Accounting History” set to ‘Discount Price,’ the user who is purchasing the same content again can buy it at a discount price.
    Type: Application
    Filed: July 17, 2006
    Publication date: November 16, 2006
    Inventors: Yoshihito Ishibashi, Shinako Matsuyama, Tateo Oishi, Akihiro Muto
  • Publication number: 20060227975
    Abstract: An information processor includes a data processing section that executes a processing of storing subsequently generated data, which is subsequently generated or acquired using information read from an information recording medium, onto a storage unit. The data processing section is configured to execute a processing of storing onto the storage unit encrypted subsequently generated data as encrypted data that is encrypted with a unit key as an encryption key corresponding to a content management unit to which the subsequently generated data belongs, and execute a processing of acquiring an encrypted bind unit key and storing the encrypted bind unit key onto the storage unit, the encrypted bind unit key being encrypted data of a bind unit key including as its constituent data the unit key and one of key information acquired from the information processor and identification information acquired from the information recording medium.
    Type: Application
    Filed: April 5, 2006
    Publication date: October 12, 2006
    Applicant: Sony Corporation
    Inventors: Kenjiro Ueda, Tateo Oishi, Katsumi Muramatsu, Yoshikazu Takashima
  • Patent number: 7099479
    Abstract: Content data encrypted with a content key, the content key encrypted with an individual key specific to an information sending device, and the individual key encrypted with a distribution key that is updated in a predetermined cycle, and supplied are sent to an information receiving device, and the information receiving device decrypts the individual key with the distribution key, decrypts the content key with the individual key, and decrypts the content data with the content key. Thus, the information sending device does not have the distribution key, and accordingly piracy of content data can be prevented with a simple configuration. Also, the information receiving device sends the content key and a playback command to other apparatuses. Thus, other apparatuses can play back contents using the playback command and the content key. Furthermore, the information sending device decrypts the content key with the distribution key before being updated, and stores the same.
    Type: Grant
    Filed: August 25, 2000
    Date of Patent: August 29, 2006
    Assignee: Sony Corporation
    Inventors: Yoshihito Ishibashi, Tateo Oishi, Shinako Matsuyama, Tomoyuki Asano, Akihiro Muto, Jun Kitahara
  • Patent number: 7099846
    Abstract: A user who repeatedly purchases the same electronic content is entitled to receive a discount price for the additional purchases. This is accomplished by establishing an “Accounting History” of accounting information that is prepared when the electronic content is repurchased. The price of the repurchased electronic content is set to “Discount Price,” which is less than the original price at which the electronic content was purchased for the first time. Since accounts are settled based on the accounting information with “Accounting History” set to “Discount Price,” the user who is purchasing the same content again can buy it at a discount price.
    Type: Grant
    Filed: April 7, 2000
    Date of Patent: August 29, 2006
    Assignee: Sony Corporation
    Inventors: Yoshihito Ishibashi, Shinako Matsuyama, Tateo Oishi, Akihiro Muto
  • Patent number: 7093128
    Abstract: When a player cannot play back data because a master key held by the player has a generation older than the generation of a master key having been used for recording the data, or when a recorder cannot record data because a master key held by the recorder has a generation older than the generation of a master key necessary for recording to a recording medium, the user is prompted to renew the master key for acquisition of the necessary master key, thereby enabling the data playback or data recording. The renewed master key is distributed in such a form that can be processed by a specific device via a transmission medium such as a recording medium, network, IC card, telephone line, for example, via a tree-structured distribution system.
    Type: Grant
    Filed: April 6, 2001
    Date of Patent: August 15, 2006
    Assignee: Sony Corporation
    Inventors: Tomoyuki Asano, Yoshitomo Osawa, Ryuji Ishiguro, Atsushi Mitsuzawa, Tateo Oishi, Ryuta Taki
  • Patent number: 7092909
    Abstract: An information processing apparatus utilizing encrypted information corresponding to content of purchased right, includes a memory for storing the encrypted information, usage control policy indicating content of purchased right and price tag for specifying price content corresponding to the content of the purchased right. A first generating device generates a usage control status including the purchase history of the information on the basis of the usage control policy and the price tag stored in the memory. A setting device sets usage history based on usage of the information to the usage control status. A second generating device calculates an accounting price and generates accounting information including the accounting price based on the purchase history or the usage history, and/or puts a limit on purchasable usage conditions based on the purchase history or the usage history on the occasion the right is purchased again on different format from the control policy.
    Type: Grant
    Filed: March 9, 2004
    Date of Patent: August 15, 2006
    Assignee: Sony Corporation
    Inventors: Akihiro Muto, Tateo Oishi, Taizo Shirai
  • Publication number: 20060168451
    Abstract: Content data encrypted with a content key, the content key encrypted with an individual key specific to an information sending device, and the individual key encrypted with a distribution key that is updated in a predetermined cycle, and supplied are sent to an information receiving device, and the information receiving device decrypts the individual key with the distribution key, decrypts the content key with the individual key, and decrypts the content data with the content key. Thus, the information sending device does not have the distribution key, and accordingly piracy of content data can be prevented with a simple configuration. Also, the information receiving device sends the content key and a playback command to other apparatuses. Thus, other apparatuses can play back contents using the playback command and the content key. Furthermore, the information sending device decrypts the content key with the distribution key before being updated, and stores the same.
    Type: Application
    Filed: March 22, 2006
    Publication date: July 27, 2006
    Inventors: Yoshihito Ishibashi, Tateo Oishi, Shinako Matsuyama, Tomoyuki Asano, Akihiro Muto, Jun Kitahara
  • Publication number: 20060159272
    Abstract: An enabling key block (EKB) used in an encrypted key distributing tree structure is generated by forming a simplified 2-branch or multi-branch type tree with a terminal node or leaf which is capable of decrypting on the basis of a key corresponding to a node or a leaf of the simplified tree. Further, the EKB includes a tag for indicating a position of an encrypted key in the tree. The tag not only discriminates position but also stores data for judging the presence of encrypted key data within the EKB. As such, a considerable reduction in data quantity is realized, and the decrypting process in a device is also simplified.
    Type: Application
    Filed: January 27, 2006
    Publication date: July 20, 2006
    Applicant: Sony Corporation
    Inventors: Ryuji Ishiguro, Yoshitomo Osawa, Tateo Oishi, Tomoyuki Asano, Atsushi Mitsuzawa
  • Publication number: 20050228809
    Abstract: An information processing system and method are disclosed in which information processing is performed in a highly efficient manner using an enabling key block (EKB) on the basis of a tree structure including category subtrees. A key tree is formed so as to include a plurality of subtrees serving as category trees categorized in accordance with categories and managed by category entities. An EKB includes data produced by selecting a path in a tree and encrypting a higher-level key in the selected path using a lower-level key in the selected path. The resultant EKB is provided to a device. Distribution of EKB's is managed on the basis of an EKB type definition list representing the correspondence between an EKB type identifier and one or more identification data identifying one or more category trees that can process an EKB of an EKB type specified by the EKB type identifier.
    Type: Application
    Filed: May 19, 2005
    Publication date: October 13, 2005
    Applicant: Sony Corporation
    Inventors: Tomoyuki Asano, Yoshitomo Osawa, Tateo Oishi, Ryuji Ishiguro, Ryuta Taki
  • Patent number: 6911974
    Abstract: An information processing system and method are disclosed in which information processing is performed in a highly efficient manner using an enabling key block (EKB) on the basis of a tree structure including category subtrees. A key tree is formed so as to include a plurality of subtrees serving as category trees categorized in accordance with categories and managed by category entities. An EKB including data produced by selecting a path in a tree and encrypting a higher-level key in the selected path using a lower-level key in the selected path. The resultant EKB is provided to a device. Distribution of EKB's is managed on the basis of an EKB type definition list representing the correspondence between an EKB type identifier and one or more identification data identifying one or more category trees that can process an EKB of an EKB type specified by the EKB type identifier.
    Type: Grant
    Filed: December 21, 2001
    Date of Patent: June 28, 2005
    Assignee: Sony Corporation
    Inventors: Tomoyuki Asano, Yoshitomo Osawa, Tateo Oishi, Ryuji Ishiguro, Ryuta Taki