IN2012DN01894A - - Google Patents

Download PDF

Info

Publication number
IN2012DN01894A
IN2012DN01894A IN1894DEN2012A IN2012DN01894A IN 2012DN01894 A IN2012DN01894 A IN 2012DN01894A IN 1894DEN2012 A IN1894DEN2012 A IN 1894DEN2012A IN 2012DN01894 A IN2012DN01894 A IN 2012DN01894A
Authority
IN
India
Prior art keywords
remote access
content
explicitly defined
access
dtcp
Prior art date
Application number
Other languages
English (en)
Inventor
Fukui Toshiharu
Kori Teruhiko
Nakano Takehiko
Ogasawara Atsuko
Original Assignee
Sony Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sony Corp filed Critical Sony Corp
Publication of IN2012DN01894A publication Critical patent/IN2012DN01894A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs
    • H04N21/2343Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving reformatting operations of video signals for distribution or compliance with end-user requests or end-user device requirements
    • H04N21/234363Processing of video elementary streams, e.g. splicing of video streams or manipulating encoded video stream scene graphs involving reformatting operations of video signals for distribution or compliance with end-user requests or end-user device requirements by altering the spatial resolution, e.g. for clients with a lower screen resolution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/438Interfacing the downstream path of the transmission network originating from a server, e.g. retrieving encoded video stream packets from an IP network
    • H04N21/4383Accessing a communication channel
    • H04N21/4384Accessing a communication channel involving operations to reduce the access time, e.g. fast-tuning for reducing channel switching latency
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/64Addressing
    • H04N21/6405Multicasting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/64Addressing
    • H04N21/6408Unicasting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/601Broadcast encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Storage Device Security (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
IN1894DEN2012 2009-09-09 2010-07-01 IN2012DN01894A (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2009208688A JP5614016B2 (ja) 2009-09-09 2009-09-09 通信システム、通信装置及び通信方法、コンピューター・プログラム、並びに、コンテンツ提供装置及びコンテンツ提供方法
PCT/JP2010/061234 WO2011030605A1 (ja) 2009-09-09 2010-07-01 通信システム、通信装置及び通信方法、並びにコンピューター・プログラム

Publications (1)

Publication Number Publication Date
IN2012DN01894A true IN2012DN01894A (es) 2015-07-24

Family

ID=43732281

Family Applications (1)

Application Number Title Priority Date Filing Date
IN1894DEN2012 IN2012DN01894A (es) 2009-09-09 2010-07-01

Country Status (10)

Country Link
US (1) US9363578B2 (es)
EP (1) EP2461262B1 (es)
JP (1) JP5614016B2 (es)
KR (1) KR20120052375A (es)
CN (1) CN102598620A (es)
BR (1) BR112012004855A2 (es)
IN (1) IN2012DN01894A (es)
RU (1) RU2012108120A (es)
TW (1) TW201138407A (es)
WO (1) WO2011030605A1 (es)

Families Citing this family (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5754491B2 (ja) * 2009-09-09 2015-07-29 ソニー株式会社 通信システム、通信装置及び通信方法、並びにコンピューター・プログラム
JP2012235401A (ja) * 2011-05-09 2012-11-29 Hitachi Consumer Electronics Co Ltd 受信方法
JP5944112B2 (ja) * 2011-05-09 2016-07-05 日立マクセル株式会社 受信再送信方法
WO2012144565A1 (ja) * 2011-04-22 2012-10-26 日立コンシューマエレクトロニクス株式会社 デジタルコンテンツ受信装置およびデジタルコンテンツ受信方法
JP5931362B2 (ja) 2011-07-01 2016-06-08 日立マクセル株式会社 コンテンツ送信装置及びコンテンツ送信方法
JP5808965B2 (ja) * 2011-07-01 2015-11-10 日立マクセル株式会社 コンテンツ送信装置及びコンテンツ送信方法
JP5899687B2 (ja) * 2011-07-15 2016-04-06 ソニー株式会社 通信装置及び通信方法、通信システム、並びにコンピューター・プログラム
JP4996762B1 (ja) 2011-08-31 2012-08-08 株式会社東芝 電子機器およびコンテンツ転送方法
CN102510371B (zh) * 2011-09-30 2017-12-22 中兴通讯股份有限公司 一种控制数字移动网络联盟内容的方法及装置
JP5774976B2 (ja) * 2011-12-12 2015-09-09 日立マクセル株式会社 コンテンツ送信装置及びコンテンツ送信方法
JP5377712B2 (ja) * 2012-05-31 2013-12-25 株式会社東芝 電子機器
JP2012231509A (ja) * 2012-06-21 2012-11-22 Toshiba Corp 電子機器、表示処理方法、及び表示処理プログラム
CN102984148A (zh) * 2012-11-23 2013-03-20 华为技术有限公司 内容访问控制的方法、装置和系统
JP6301579B2 (ja) 2012-12-03 2018-03-28 フェリカネットワークス株式会社 通信端末、通信方法、プログラム、及び通信システム
JP2014150395A (ja) * 2013-01-31 2014-08-21 Toshiba Corp 送信機、受信機、送信方法、送信機の制御プログラム、受信方法、受信機の制御プログラム
US9143331B2 (en) 2013-02-07 2015-09-22 Qualcomm Incorporated Methods and devices for authentication and key exchange
JP6350514B2 (ja) * 2013-03-08 2018-07-04 ソニー株式会社 通信装置
US10013563B2 (en) * 2013-09-30 2018-07-03 Dell Products L.P. Systems and methods for binding a removable cryptoprocessor to an information handling system
JP6187139B2 (ja) * 2013-10-21 2017-08-30 ソニー株式会社 コンテンツ伝送システム
WO2015059991A1 (ja) * 2013-10-21 2015-04-30 ソニー株式会社 コンテンツ送信装置及びコンテンツ送信方法、並びにコンピューター・プログラム
US8745390B1 (en) * 2013-11-13 2014-06-03 Google Inc. Mutual authentication and key exchange for inter-application communication
FI20145493A (fi) * 2014-05-28 2015-11-29 Exaget Oy Sisällön lisääminen mediavirtaan
US9413738B2 (en) 2014-06-19 2016-08-09 Microsoft Technology Licensing, Llc Securing communications with enhanced media platforms
TWI506469B (zh) * 2014-07-31 2015-11-01 Elitegroup Computer Sys Co Ltd 資料保密方法、電子裝置和外部儲存裝置
CN105871792A (zh) * 2015-01-23 2016-08-17 中兴通讯股份有限公司 多媒体内容的发送、接收方法及装置以及家庭网关
JP6531512B2 (ja) * 2015-06-19 2019-06-19 富士通株式会社 情報処理装置、通信パケット滞留通知方法、および通信パケット滞留通知プログラム
JP6513510B2 (ja) * 2015-07-01 2019-05-15 e−Janネットワークス株式会社 通信システム及びプログラム
JP2016028480A (ja) * 2015-09-10 2016-02-25 日立マクセル株式会社 コンテンツ送信装置及びコンテンツ送信方法
JP6589505B2 (ja) * 2015-09-24 2019-10-16 ヤマハ株式会社 ルータ
JP6064026B2 (ja) * 2015-12-24 2017-01-18 日立マクセル株式会社 コンテンツ送受信装置及びそれに適用されるコンテンツ送信方法
US10178437B2 (en) * 2016-02-24 2019-01-08 Gvbb Holdings S.A.R.L. Pre-pitched method and system for video on demand
JP6181812B2 (ja) * 2016-05-25 2017-08-16 日立マクセル株式会社 コンテンツ出力方法
JP6489661B2 (ja) * 2017-04-24 2019-03-27 フェリカネットワークス株式会社 通信端末、通信方法、プログラム、及び通信システム
JP6352505B2 (ja) * 2017-07-20 2018-07-04 マクセル株式会社 コンテンツ出力方法
US11222162B2 (en) * 2017-09-29 2022-01-11 Dropbox, Inc. Managing content item collections
JPWO2019188256A1 (ja) * 2018-03-28 2021-04-08 ソニー株式会社 情報処理装置、および情報処理方法、並びにプログラム
JP6466013B2 (ja) * 2018-06-06 2019-02-06 マクセル株式会社 コンテンツ管理方法
WO2022071789A1 (en) * 2020-09-30 2022-04-07 Mimos Berhad Socket association for transfer of socket authentication status

Family Cites Families (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080082813A1 (en) * 2000-01-06 2008-04-03 Chow David Q Portable usb device that boots a computer as a server with security measure
JP2002358732A (ja) * 2001-03-27 2002-12-13 Victor Co Of Japan Ltd オーディオ用ディスク、その記録装置、再生装置及び記録再生装置並びにコンピュータプログラム
JP3663626B2 (ja) * 2001-09-18 2005-06-22 ソニー株式会社 ビデオ信号処理装置および方法、プログラム、情報記録媒体、並びにデータ構造
JP3826100B2 (ja) * 2002-11-27 2006-09-27 株式会社東芝 通信中継装置、通信システム及び通信制御プログラム
JP2004180029A (ja) 2002-11-27 2004-06-24 Matsushita Electric Ind Co Ltd Mpegデータ再生装置、再生方法、プログラム及び記録媒体
US7725582B2 (en) * 2003-01-10 2010-05-25 At & T Intellectual Property I, L.P. Network based proxy control of content
JP4214807B2 (ja) * 2003-03-26 2009-01-28 パナソニック株式会社 著作権保護システム、送信装置、著作権保護方法、及び記録媒体
JP4647903B2 (ja) * 2003-07-09 2011-03-09 株式会社東芝 情報通信装置、通信システム及びデータ伝送制御プログラム
JP4608886B2 (ja) * 2004-01-16 2011-01-12 株式会社日立製作所 コンテンツ送信装置および方法
JP4645049B2 (ja) * 2004-03-19 2011-03-09 株式会社日立製作所 コンテンツ送信装置およびコンテンツ送信方法
JP4466148B2 (ja) 2004-03-25 2010-05-26 株式会社日立製作所 ネットワーク転送対応コンテンツ利用管理方法、及びプログラム、コンテンツ転送システム
JP3769580B2 (ja) * 2004-05-18 2006-04-26 株式会社東芝 情報処理装置、情報処理方法および情報処理プログラム
KR20070020251A (ko) * 2004-06-09 2007-02-20 마쯔시다덴기산교 가부시키가이샤 카피 제어 정보 결정 장치
GB0413848D0 (en) * 2004-06-21 2004-07-21 British Broadcasting Corp Accessing broadcast media
JP2006025259A (ja) 2004-07-08 2006-01-26 Matsushita Electric Ind Co Ltd 接続管理機器、及びコンテンツ送信機器
JP4665465B2 (ja) * 2004-09-07 2011-04-06 パナソニック株式会社 通信装置、通信システム、通信方法
JP4333599B2 (ja) * 2005-02-15 2009-09-16 ソニー株式会社 情報処理装置、情報処理方法
JP2006323707A (ja) * 2005-05-20 2006-11-30 Hitachi Ltd コンテンツ送信装置、コンテンツ受信装置、コンテンツ送信方法及びコンテンツ受信方法
EP1737179A1 (en) * 2005-06-20 2006-12-27 Thomson Licensing Method and devices for secure measurements of time-based distance between two devices
JP4674502B2 (ja) 2005-07-22 2011-04-20 ソニー株式会社 情報通信システム、情報通信装置及び情報通信方法、並びにコンピュータ・プログラム
US8069271B2 (en) * 2005-10-12 2011-11-29 Storage Appliance Corporation Systems and methods for converting a media player into a backup device
KR20080069677A (ko) * 2005-11-10 2008-07-28 베리메트릭스 인코퍼레이티드 유료 텔레비전 서비스가 가능하도록 보안 게임플레이어용으로 디자인된 사전 프로그램된 광디스크
WO2007092715A2 (en) * 2006-02-06 2007-08-16 Solidus Networks, Inc. Method and system for providing online authentication utilizing biometric data
US8150946B2 (en) * 2006-04-21 2012-04-03 Oracle America, Inc. Proximity-based memory allocation in a distributed memory system
JP2007323617A (ja) * 2006-06-05 2007-12-13 Matsushita Electric Ind Co Ltd 通信システム、通信機器、通信方法、及びプログラム
JP2008205887A (ja) 2007-02-21 2008-09-04 Matsushita Electric Ind Co Ltd 通信制御装置
JP5331354B2 (ja) * 2008-03-17 2013-10-30 日立コンシューマエレクトロニクス株式会社 コンテンツ送信装置、コンテンツ受信装置
US20110179497A1 (en) 2008-09-29 2011-07-21 Yasushi Ayaki Data transmission and reception control apparatus, and data transmission and reception system, method, and program
JP5439044B2 (ja) * 2009-06-09 2014-03-12 日立コンシューマエレクトロニクス株式会社 コンテンツ送信装置及びコンテンツ受信装置
JP5372595B2 (ja) * 2009-05-14 2013-12-18 日立コンシューマエレクトロニクス株式会社 コンテンツ送信装置及びコンテンツ受信装置
JP6350514B2 (ja) * 2013-03-08 2018-07-04 ソニー株式会社 通信装置

Also Published As

Publication number Publication date
EP2461262B1 (en) 2015-09-02
RU2012108120A (ru) 2013-10-20
TW201138407A (en) 2011-11-01
EP2461262A1 (en) 2012-06-06
JP2011061478A (ja) 2011-03-24
KR20120052375A (ko) 2012-05-23
JP5614016B2 (ja) 2014-10-29
US9363578B2 (en) 2016-06-07
CN102598620A (zh) 2012-07-18
US20120159575A1 (en) 2012-06-21
EP2461262A4 (en) 2013-04-03
BR112012004855A2 (pt) 2016-04-05
WO2011030605A1 (ja) 2011-03-17

Similar Documents

Publication Publication Date Title
IN2012DN01894A (es)
WO2013048148A3 (en) Method and apparatus for transmitting and receiving content
WO2009076474A3 (en) Method and system for use in coordinating multimedia devices
GB2506043A (en) System and method for controlling access to protected content
WO2011005704A3 (en) Connectivity dependent application security for remote devices
EP2424156A4 (en) CRYPTOGRAM SYSTEM, CRYPTOGRAM COMMUNICATION METHOD, ENCRYPTION DEVICE, KEY GENERATING DEVICE, DECOMPOSITION DEVICE, CONTENT DEVICE, PROGRAMS AND STORAGE MEDIUM
EP2380308A4 (en) SAFE AUTHENTICATION REMOTELY OVER AN UNSECURED NETWORK
EP2290873A3 (en) Protocol for protecting content protection data
MX2012008190A (es) Dispositivo.
EP2613472A4 (en) Encryption processing system, key generation device, encryption device, decryption device, encryption processing method, and encryption processing program
WO2012054903A3 (en) Content distribution and aggregation
GB2473351A (en) Two-way authentication between two communication endpoints using a one-way out-of-band (OOB) channel
JP2012015789A5 (es)
EP2565862A4 (en) Encryption processing system, key generation device, encryption device, decryption device, signature processing system, signature device and verification device
GB2479320A (en) Universal serial bus host to host communications
EP2656537A4 (en) Cryptography module for use with fragmented key and methods for use therewith
GB2489292B (en) Data transfer device
EP2520044A4 (en) COMMUNICATION SYSTEM, METHOD AND DEVICE WITH LIMITED RECOVERY OF ENCRYPTION KEY
WO2013003238A3 (en) Privacy protected interactions with third parties
EP2394452A4 (en) APPARATUS AND METHOD FOR PROTECTING A PRIMER MESSAGE IN A NETWORK
MX2012002743A (es) Metodo y aparato para distribucion segura de contenido digital.
IN2012DN04968A (es)
GB2458426A (en) Password protection system and method
EP2267937A4 (en) Transmission/reception system, transmission device, reception device, authentication device, user equipment, method executed using these, and program
SG190738A1 (en) Non-linear acene derivatives and their use as organic semiconductors