Patents by Inventor Tateo Oishi

Tateo Oishi has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20050005148
    Abstract: A first information processing unit 100 stores identification information into a storage module 152, stores an encrypted contents signal into a mass storage unit 180, and supplies the encrypted contents signal and identification information to a second information processing unit 200 through a communication section 110. In a receiving unit 170 of the first information processing unit 100, log information generated by a purchase processing module 153 is stored into the storage module 152 every time the contents key is decoded, and the log information is transmitted at predetermined timing to a key management center 30 through the transmission section 110. The second information processing unit 200 receives the encrypted contents signal and the identification information through a communication section 210, and causes a contents processing section 260 to decode the encrypted contents signal and to append the identification information thereto.
    Type: Application
    Filed: July 23, 2004
    Publication date: January 6, 2005
    Inventors: Yoshihito Ishibashi, Tateo Oishi, Tomoyuki Asano, Yoshitomo Osawa
  • Patent number: 6834346
    Abstract: A first information processing unit 100 stores identification information into a storage module 152, stores an encrypted contents signal into a mass storage unit 180, and supplies the encrypted contents signal and identification information to a second information processing unit 200 through a communication section 110. In a receiving unit 170 of the first information processing unit 100, log information generated by a purchase processing module 153 is stored into the storage module 152 every time the contents key is decoded, and the log information is transmitted at predetermined timing to a key management center 30 through the transmission section 110. The second information processing unit 200 receives the encrypted contents signal and the identification information through a communication section 210, and causes a contents processing section 260 to decode the encrypted contents signal and to append the identification information thereto.
    Type: Grant
    Filed: March 28, 2000
    Date of Patent: December 21, 2004
    Assignee: Sony Corporation
    Inventors: Yoshihito Ishibashi, Tateo Oishi, Tomoyuki Asano, Yoshitomo Osawa
  • Patent number: 6799273
    Abstract: A storage unit in a first mutual identification unit stores master key data and a second storage unit in a second mutual identification unit stores identification key data. A random number generating unit generates a number that is used to select a master key and a corresponding identification key at the mutual identification units. The first mutual identification unit generates an estimate of the selected identification key using the selected master key and uses this estimate as a common key when performing mutual identification with the second mutual identification unit.
    Type: Grant
    Filed: March 14, 2000
    Date of Patent: September 28, 2004
    Assignee: Sony Corporation
    Inventors: Tateo Oishi, Tomoyuki Asano, Nobuyuki Kihara, Teppei Yokota
  • Patent number: 6792539
    Abstract: The present invention provides a data processing method and apparatus capable of shortening the processing time required when editing previously encrypted track data. An example of a transfer of audio track data between a portable player and a storage device is provided. The track data is comprised of one or more parts, each of which in turn is comprised of a series of data blocks. Each block of the track data is encrypted prior to transfer using a block key. The block keys are determined in such a manner that subsequent editing of the track data which results in redistribution of the parts does not require full decryption of the data.
    Type: Grant
    Filed: March 14, 2000
    Date of Patent: September 14, 2004
    Assignee: Sony Corporation
    Inventors: Tateo Oishi, Ryuji Ishiguro, Takumi Okaue, Nobuyuki Kihara, Teppei Yokota
  • Publication number: 20040172366
    Abstract: Content may be used in the reduced price corresponding to the content purchase history or usage history. The purchase history for the A setting ID to UCSA is set to the “Purchase history”. For example, the number of times of reproduction is set thereto. When the number of times of reproduction is higher than the predetermined number of times, the predetermined usage format setting the reduced price may be selected. To the “Usage history” , the usage history such as the number of times of actual use of the content A is stored. When the number of times of use is higher then the predetermine value, the predetermined format setting the reduced price may be selected.
    Type: Application
    Filed: March 9, 2004
    Publication date: September 2, 2004
    Inventors: Akihiro Muto, Tateo Oishi, Taizo Shirai
  • Patent number: 6728379
    Abstract: An information processor receives at a communication section thereof an encrypted content decryption key generated by encrypting, by a distribution encryption key, a content decryption key for decryption of a content encrypted by a content encryption key. The received encrypted content decryption key is sent to a content key decryption section where it is decrypted. The decrypted content decryption key and copy control code are sent to a content key encryption section where they are encrypted by an encryption key which can be decrypted at an external information processor, namely, a session key, to send an encrypted content decryption key with a copy control code to the external information processor via a communication section.
    Type: Grant
    Filed: June 28, 1999
    Date of Patent: April 27, 2004
    Assignee: Sony Corporation
    Inventors: Yoshihito Ishibashi, Yoshitomo Osawa, Tateo Oishi, Tomoyuki Asano
  • Publication number: 20030185396
    Abstract: An information processing system and method are disclosed in which information processing is performed in a highly efficient manner using an enabling key block (EKB) on the basis of a tree structure including category subtrees. A key tree is produced so as to include a plurality of sub-trees that are grouped in accordance with categories and managed by category entities. An EKB is produced so as to include data produced by selecting a path in the key tree and encrypting a higher-level key in the selected path using a lower-level key in the selected path, and the resultant EKB is provided to a device. When a requester issues a request for production of an EKB is issued, the requester may produce a root key or may request a key distribution center to produce a root key. When the key distribution center produces an EKB, the key distribution center requests a category entity to produce a sub-EKB. Thus, the EKB can be produced and managed in a highly efficient manner.
    Type: Application
    Filed: January 23, 2003
    Publication date: October 2, 2003
    Applicant: Sony Corporation
    Inventors: Tomoyuki Asano, Yoshitomo Osawa, Tateo Oishi, Ryuji Ishiguro, Ryuta Taki
  • Publication number: 20030159037
    Abstract: A system and method are realized which enables valid use of content by preventing unauthorized use of content which is caused by rewriting rights data. A structure is employed in which rights data including use-restriction information on content and DRM data including an encrypted content key are recorded in a digital data recording medium (media), and in which an integrity check value (ICV) for the DRM data can be stored in a recordable/playable area (protected area) by using only a dedicated IC. EKB distribution is used to execute the tree-structure key distribution to distribute keys for generating ICV-generation verifying keys. In this structure, unauthorized use of content by rewriting of the rights data is prevented.
    Type: Application
    Filed: April 15, 2003
    Publication date: August 21, 2003
    Inventors: Ryuta Taki, Tomoyuki Asano, tateo Oishi, Yoshitomo Osawa
  • Publication number: 20030142824
    Abstract: An information processing system and method are disclosed in which information processing is performed in a highly efficient manner using an enabling key block (EKB) on the basis of a tree structure including category subtrees. A key tree is produced so as to include a plurality of subtrees that are grouped in accordance with categories and managed by category entities. An EKB is produced so as to include data produced by selecting a path in the key tree and encrypting an upper-level key in the selected path using a lower-level key in the selected path, and the resultant EKB is provided to a device. If a change occurs in state of a category tree capable of processing an EKB identified in the EKB type definition list, a notification of the change in state is sent to an entity that uses the EKB thereby making it possible for an EKB requester to perform processing in accordance with a newest EKB.
    Type: Application
    Filed: January 2, 2003
    Publication date: July 31, 2003
    Inventors: Tomoyuki Asano, Yoshitomo Osawa, Tateo Oishi, Ryuji Ishiguro, Ryuta Taki
  • Publication number: 20030140227
    Abstract: An information processing system and method are disclosed in which information processing is performed in a highly efficient manner using an enabling key block (EKB) on the basis of a tree structure including category subtrees. A key tree is formed so as to include a plurality of subtrees serving as category trees categorized in accordance with categories and managed by category entities. An EKB including data produced by selecting a path in a tree and encrypting a higher-level key in the selected path using a lower-level key in the selected path. The resultant EKB is provided to a device. Distribution of EKB's is managed on the basis of an EKB type definition list representing the correspondence between an EKB type identifier and one or more identification data identifying one or more category trees that can process an EKB of an EKB type specified by the EKB type identifier.
    Type: Application
    Filed: February 4, 2003
    Publication date: July 24, 2003
    Inventors: Tomoyuki Asano, Yoshitomo Osawa, Tateo Oishi, Ryuji Ishiguro, Ryuta Taki
  • Publication number: 20030076958
    Abstract: The enabling key block (EKB) used in an encrypted key distributing constitution of a tree structure is generated by reconstructing a simplified 2-branch or multi-branch type tree with a terminal node or leaf which can decrypt as the lowest stage, and on the basis of only the key corresponding to a node or a leaf of the reconstructed hierarchical tree. Further, a tag as discrimination data at a tree position of an encrypted key stored in EKB is stored. The tag not only discriminates a position but stores data for judging presence of encrypted key data within EKB. A considerable reduction in data quantity is realized, and decrypting process in a device is also simplified. Thus, an information processing system and method capable of reducing data quantity of an enabling key block (EKB) used in an encrypted key constitution of a tree structure is realized.
    Type: Application
    Filed: March 18, 2002
    Publication date: April 24, 2003
    Inventors: Ryuji Ishiguro, Yoshitomo Osawa, Tateo Oishi, Tomoyuki Asano, Atsushi Mitsuzawa
  • Publication number: 20030016826
    Abstract: In a tree-structural key distribution system, renewed data of a master key and medium key are sent along with a key renewal block (KRB). KRB is such that each of devices included as leaves of a tree structure has a leaf key and restricted node key. A specific KRB can be generated for a group identified by a specific node and distributed to the group to restrict a device for which the key can be renewed. Any device not belonging to the group cannot decrypt the key, whereby the security of key distribution can be assured. Especially in a system using a generation-managed master key, a master key renewed with KRB can be distributed.
    Type: Application
    Filed: March 6, 2002
    Publication date: January 23, 2003
    Inventors: Tomoyuki Asano, Yoshitomo Osawa, Atsushi Mitsuzawa, Tateo Oishi, Ryuji Ishiguro
  • Publication number: 20030016827
    Abstract: When a player cannot play back data because a master key held by the player has a generation older than the generation of a master key having been used for recording the data, or when a recorder cannot record data because a master key held by the recorder has a generation older than the generation of a master key necessary for recording to a recording medium, the user is prompted to renew the master key for acquisition of the necessary master key, thereby enabling the data playback or data recording. The renewed master key is distributed in such a form that can be processed by a specific device via a transmission medium such as a recording medium, network, IC card, telephone line, for example, via a tree-structured distribution system.
    Type: Application
    Filed: March 6, 2002
    Publication date: January 23, 2003
    Inventors: Tomoyuki Asano, Yoshitomo Osawa, Ryuji Ishiguro, Atsushi Mitsuzawa, Tateo Oishi, Ryuta Taki
  • Publication number: 20020164034
    Abstract: An information recording or reproducing device in which key distribution is effected by KRB distribution as a key distributing configuration of a tree structure. In this information recording or reproducing device, a key, such as a master key, a media key or a content key, is transmitted along with the KRB (key renewal block) by the key distributing configuration of the tree structure. After a given recording and/or reproducing device has acquired a key of a given recording medium on calculations, based on the KRB as received, the so acquired key is encrypted with a cipher key unique to the recording or reproducing device, such as a leaf key, so as to be then stored in a recording medium or in a memory of the recording or reproducing device. Thus, when the recording and/or reproducing device next uses the recording medium or the content, the recording or reproducing device is able to calculate the key on decrypting the cipher key only once.
    Type: Application
    Filed: June 13, 2002
    Publication date: November 7, 2002
    Inventors: Tomoyuki Asano, Yoshitomo Osawa, Ryuji Ishiguro, Atsushi Mitsuzawa, Tateo Oishi
  • Publication number: 20020150251
    Abstract: An information reproducing method and an information reproducing device in which the key renewal block (KRB) of the latest verison is selectively used to encrypt the content to store the encrypted contents in a recording medium. A plural num er of KRBs of different generations and versions are stored in a recording medium. If the latest KRB is detected, it is stored in a memory unit within the recording and/or reproducing device. A plural number of KRBs having plural different generations or versions are stored on the recording medium. With the present method and device, in storing the content in the recording medium, the latest usable one of the KRB in the memory unit of the reproducing device and plural KRBs on the recording medium is detected to acquire an encrypting key, such as a media key, to execute the content encryption. In this manner, the encrypted content based on a KRB of a newer version can at all times be stored on the recording medium.
    Type: Application
    Filed: May 10, 2002
    Publication date: October 17, 2002
    Inventors: Tomoyuki Asano, Yoshitomo Osawa, Ryuji Ishiguro, Atsushi Mitsuzawa, Tateo Oishi
  • Publication number: 20020136411
    Abstract: A content key, an authentication key, and a program data etc. are transmitted with an enabling key block (EKB) in an encrypted key constitution of a tree structure. The EKB has a constitution in which a device as a leaf of the tree holds a leaf key and a limited node key, and a specific enabling key block (EKB) is generated and distributed to a group specified by a specific node to limit devices that can be renewed. As the devices that do not belong to the group cannot perform decryption, the security for distributing keys etc. can be secured. Thus, distribution of various kinds of keys or data is executed in an encryption key constitution of a tree structure to realize an information processing system and method enabling to distribute data efficiently and safely.
    Type: Application
    Filed: April 15, 2002
    Publication date: September 26, 2002
    Inventors: Ryuji Ishiguro, Yoshitomo Osawa, Tateo Oishi, Tomoyuki Asano, Atsushi Mitsuzawa