DE60043600D1 - Bearbeitungsvorrichtung und Bearbeitungsverfahren - Google Patents

Bearbeitungsvorrichtung und Bearbeitungsverfahren

Info

Publication number
DE60043600D1
DE60043600D1 DE60043600T DE60043600T DE60043600D1 DE 60043600 D1 DE60043600 D1 DE 60043600D1 DE 60043600 T DE60043600 T DE 60043600T DE 60043600 T DE60043600 T DE 60043600T DE 60043600 D1 DE60043600 D1 DE 60043600D1
Authority
DE
Germany
Prior art keywords
processing
processing device
processing method
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60043600T
Other languages
English (en)
Inventor
Nobuyuki Kihara
Teppei Yokota
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sony Corp
Original Assignee
Sony Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from JP34910899A external-priority patent/JP4281185B2/ja
Application filed by Sony Corp filed Critical Sony Corp
Application granted granted Critical
Publication of DE60043600D1 publication Critical patent/DE60043600D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C16/00Erasable programmable read-only memories
    • G11C16/02Erasable programmable read-only memories electrically programmable
    • G11C16/06Auxiliary circuits, e.g. for writing into memory
    • G11C16/22Safety or protection circuits preventing unauthorised or accidental access to memory cells
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/10Digital recording or reproducing
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C16/00Erasable programmable read-only memories
    • G11C16/02Erasable programmable read-only memories electrically programmable
    • G11C16/06Auxiliary circuits, e.g. for writing into memory
    • G11C16/10Programming or data input circuits
    • G11C16/20Initialising; Data preset; Chip identification
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C7/00Arrangements for writing information into, or reading information out from, a digital store
    • G11C7/16Storage of analogue signals in digital stores using an arrangement comprising analogue/digital [A/D] converters, digital memories and digital/analogue [D/A] converters 
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11CSTATIC STORES
    • G11C2207/00Indexing scheme relating to arrangements for writing information into, or reading information out from, a digital store
    • G11C2207/16Solid state audio

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Mathematical Physics (AREA)
  • Bioethics (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Management Or Editing Of Information On Record Carriers (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)
DE60043600T 1999-03-03 2000-03-03 Bearbeitungsvorrichtung und Bearbeitungsverfahren Expired - Lifetime DE60043600D1 (de)

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
JP5586099 1999-03-03
JP8153599 1999-03-25
JP17818899 1999-06-24
JP18341299 1999-06-29
JP34747499 1999-12-07
JP34910899A JP4281185B2 (ja) 1999-03-25 1999-12-08 編集装置および方法

Publications (1)

Publication Number Publication Date
DE60043600D1 true DE60043600D1 (de) 2010-02-04

Family

ID=27550616

Family Applications (2)

Application Number Title Priority Date Filing Date
DE60039383T Expired - Lifetime DE60039383D1 (de) 1999-03-03 2000-03-03 Editierapparat und Editierverfahren
DE60043600T Expired - Lifetime DE60043600D1 (de) 1999-03-03 2000-03-03 Bearbeitungsvorrichtung und Bearbeitungsverfahren

Family Applications Before (1)

Application Number Title Priority Date Filing Date
DE60039383T Expired - Lifetime DE60039383D1 (de) 1999-03-03 2000-03-03 Editierapparat und Editierverfahren

Country Status (2)

Country Link
EP (2) EP1927989B1 (de)
DE (2) DE60039383D1 (de)

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3511721B2 (ja) * 1995-03-15 2004-03-29 ソニー株式会社 情報処理方法及び装置
US5845240A (en) * 1996-07-24 1998-12-01 Fielder; Mark Selective recall and preservation of continuously recorded data

Also Published As

Publication number Publication date
EP1927989B1 (de) 2009-12-23
DE60039383D1 (de) 2008-08-21
EP1041575B1 (de) 2008-07-09
EP1041575A3 (de) 2001-01-10
EP1041575A2 (de) 2000-10-04
EP1927989A1 (de) 2008-06-04

Similar Documents

Publication Publication Date Title
DE60025136D1 (de) Empfangsvorrichtung und Empfangsverarbeitungsverfahren
DE60044764D1 (de) Durchgangs -Vorrichtung und -Verfahren
DE60022939D1 (de) Ausbringbare Sensorvorrichtung und Ausbringverfahren
DE60135143D1 (de) Bildverarbeitungsvorrichtung und bildverarbeitungsverfahren
DE69921699D1 (de) Detektions-Verfahren und -Vorrichtung
DE50000979D1 (de) Lenkvorrichtung und lenkverfahren
DE60133359D1 (de) Informationsverarbeitungsvorrichtung und verarbeitungsverfahren
ATE311741T1 (de) Ernteverfahren und erntevorrichtung
DE69827915D1 (de) Verarbeitungsverfahren und -vorrichtung
DE60026258D1 (de) Bildverarbeitungsverfahren und Bildverarbeitungsvorrichtung
DE60009819D1 (de) Netzwerkgerätskonfigurationsverfahren und Vorrichtung
DE60129897D1 (de) Datenverarbeitungsverfahren und Gerät
DE60035605T8 (de) Bauteilbestuckungsverfahren und -einrichtung
DE60038914D1 (de) Dekodierungsvorrichtung und Dekodierungsverfahren
DE60100579D1 (de) Bilderzeugungsverfahren und Gerät
NO20001485D0 (no) Redigeringsanordning og redigeringsfremgangsmåte
DE60043938D1 (de) Halbleiterscheibepolierverfahren und vorrichtung
DE19983891T1 (de) Navigationsvorrichtung und Navigationsverfahren
DE60045699D1 (de) Daten-beschreibungs-verfahren und daten-bearbeitung-vorrichtung
DE69911848D1 (de) Bilderzeugungsgerät und Bildherstellungsverfahren
DE69906870D1 (de) Nachweisvorrichtung und Nachweismethode
DE60001791D1 (de) Bilderzeugungsgerät und -Verfahren
DE60025792D1 (de) Bearbeitungsvorrichtung und Bearbeitungsverfahren
DE60028676D1 (de) Positionierungsverfahren und Positionierungsvorrichtung
DE60008820D1 (de) Bilderzeugungsverfahren und Bilderzeugungsgerät

Legal Events

Date Code Title Description
8364 No opposition during term of opposition