TW200718144A - Method and system for transferring data - Google Patents

Method and system for transferring data

Info

Publication number
TW200718144A
TW200718144A TW095130998A TW95130998A TW200718144A TW 200718144 A TW200718144 A TW 200718144A TW 095130998 A TW095130998 A TW 095130998A TW 95130998 A TW95130998 A TW 95130998A TW 200718144 A TW200718144 A TW 200718144A
Authority
TW
Taiwan
Prior art keywords
control information
data
devices
transfer
content data
Prior art date
Application number
TW095130998A
Other languages
English (en)
Inventor
Tatsuya Hirai
Haruko Takano
Original Assignee
Hitachi Global Storage Tech Nl
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hitachi Global Storage Tech Nl filed Critical Hitachi Global Storage Tech Nl
Publication of TW200718144A publication Critical patent/TW200718144A/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/80Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in storage media based on magnetic or optical technology, e.g. disks with sectors
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1471Saving, restoring, recovering or retrying involving logging of persistent data for recovery
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/603Digital right managament [DRM]
TW095130998A 2005-09-29 2006-08-23 Method and system for transferring data TW200718144A (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP2005283878A JP4755472B2 (ja) 2005-09-29 2005-09-29 データ転送方法及びシステム

Publications (1)

Publication Number Publication Date
TW200718144A true TW200718144A (en) 2007-05-01

Family

ID=37684366

Family Applications (1)

Application Number Title Priority Date Filing Date
TW095130998A TW200718144A (en) 2005-09-29 2006-08-23 Method and system for transferring data

Country Status (6)

Country Link
US (1) US20070168663A1 (zh)
EP (1) EP1770577A1 (zh)
JP (1) JP4755472B2 (zh)
KR (1) KR20070036667A (zh)
CN (1) CN101047495B (zh)
TW (1) TW200718144A (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI462010B (zh) * 2008-01-15 2014-11-21 Inside Secure 使用橢圓曲線上一點之表現法改變之編譯方法及系統

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007235323A (ja) * 2006-02-28 2007-09-13 Toshiba Corp 高度機密情報の保存/記録方法、高度機密情報を利用する再生装置および高度機密情報を格納するメモリ
JP5139028B2 (ja) 2007-10-24 2013-02-06 エイチジーエスティーネザーランドビーブイ コンテンツデータ管理システム及び方法
JP5209945B2 (ja) 2007-12-12 2013-06-12 株式会社日立製作所 記憶装置、暗号化コンテンツの有効化方法及び端末装置
US8082582B2 (en) * 2008-05-21 2011-12-20 Mediatek Inc. Authorization system of navigation device and associated authorization method
EP2472864A4 (en) * 2009-09-29 2014-07-23 Panasonic Corp VIDEO / SOUND SIGNAL TRANSMISSION SYSTEM AND DEVICE FOR SWITCHING AND DISTRIBUTING VIDEO / SOUND SIGNALS
CN101815290B (zh) * 2010-03-08 2014-02-05 北京英福生科技有限公司 一种运动监测数据的安全传输方法
JP5648531B2 (ja) * 2010-03-09 2015-01-07 ソニー株式会社 サーバ装置、クライアント装置、配信方法、プログラム
BR112014000515B1 (pt) * 2011-07-10 2021-04-27 Blendology Limited Dispositivo de compartilhamento de dados eletrônico e modo de uso
US9497682B2 (en) 2013-06-07 2016-11-15 Intel Corporation Central processing unit and methods for supporting coordinated multipoint transmission in an LTE network
US10277559B2 (en) * 2014-05-21 2019-04-30 Excalibur Ip, Llc Methods and systems for data traffic control and encryption
US9584492B2 (en) * 2014-06-23 2017-02-28 Vmware, Inc. Cryptographic proxy service
CN105320894A (zh) * 2014-08-01 2016-02-10 国家电网公司 一种保护传输数据和存储数据的方法及装置
EP3535856B1 (en) * 2016-11-04 2020-01-08 Telefonaktiebolaget LM Ericsson (PUBL) Methods and systems for beam tracking process management and indices
CN108735043B (zh) * 2018-08-03 2021-05-28 苏州承儒信息科技有限公司 一种教育用递进式作业提交设备及其工作方法
US11038698B2 (en) * 2018-09-04 2021-06-15 International Business Machines Corporation Securing a path at a selected node
CN113114610B (zh) * 2020-01-13 2022-11-01 杭州萤石软件有限公司 一种取流方法、装置及设备

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001020594A1 (en) * 1999-09-16 2001-03-22 Hanseulsoft Co., Ltd. Method and apparatus for playing musical instruments based on a digital music file
JP3873090B2 (ja) * 1999-12-02 2007-01-24 三洋電機株式会社 データ記録装置、データ供給装置およびデータ配信システム
JP3759455B2 (ja) * 1999-12-07 2006-03-22 三洋電機株式会社 データ再生装置
US7061899B2 (en) * 2001-05-01 2006-06-13 Hewlett-Packard Development Company, L.P. Method and apparatus for providing network security
KR101051844B1 (ko) * 2002-08-28 2011-07-25 파나소닉 주식회사 키 전달장치, 단말장치, 기록매체, 및 키 전달 시스템
US20050154889A1 (en) * 2004-01-08 2005-07-14 International Business Machines Corporation Method and system for a flexible lightweight public-key-based mechanism for the GSS protocol
JP4576853B2 (ja) * 2004-03-05 2010-11-10 ソニー株式会社 情報処理装置、および認証処理方法、並びにコンピュータ・プログラム
WO2005124582A1 (en) * 2004-03-22 2005-12-29 Samsung Electronics Co., Ltd. Method and apparatus for digital rights management using certificate revocation list
JP4663436B2 (ja) * 2004-07-21 2011-04-06 三洋電機株式会社 コンテンツ利用情報送信方法およびその方法を利用可能なコンテンツ利用情報提供装置およびコンテンツ利用情報享受装置
JP4795727B2 (ja) * 2005-06-14 2011-10-19 ヒタチグローバルストレージテクノロジーズネザーランドビーブイ コンテンツの利用端末を制限する方法、記憶装置およびシステム
US7958370B2 (en) * 2005-09-29 2011-06-07 Hitachi Global Storage Technologies, Netherlands, B.V. System and device for managing control data

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI462010B (zh) * 2008-01-15 2014-11-21 Inside Secure 使用橢圓曲線上一點之表現法改變之編譯方法及系統

Also Published As

Publication number Publication date
CN101047495B (zh) 2012-07-04
JP2007096783A (ja) 2007-04-12
US20070168663A1 (en) 2007-07-19
JP4755472B2 (ja) 2011-08-24
EP1770577A1 (en) 2007-04-04
CN101047495A (zh) 2007-10-03
KR20070036667A (ko) 2007-04-03

Similar Documents

Publication Publication Date Title
TW200717252A (en) System and device for managing control data
TW200718144A (en) Method and system for transferring data
US9342701B1 (en) Digital rights management system and methods for provisioning content to an intelligent storage
CN1327358C (zh) 保护可记录媒体内容的标题键的系统和方法
EP2267628A3 (en) Token passing technique for media playback devices
CA2655114A1 (en) Securing media content using interchangeable encryption key
CA2560477A1 (en) Method and apparatus for playing back content based on digital rights management between portable storage and device, and portable storage for the same
WO2009042820A3 (en) Data security system with encryption
WO2004040410A3 (en) Password encryption key
RU2010114241A (ru) Многофакторная защита контента
WO2007089266A3 (en) Administration of data encryption in enterprise computer systems
WO2006019614A3 (en) Method of delivering direct proof private keys in signed groups to devices using a distribution cd
WO2010148059A3 (en) Remote access control of storage devices
TW200623070A (en) Information processing apparatus, information processing method, and computer program
JP2007096817A5 (zh)
CN103635911A (zh) 用于保护内容的存储器件和主机设备及其方法
WO2006025952A3 (en) Method of delivering direct proof private keys to devices using a distribution cd
JP2007096783A5 (zh)
JP2010541299A5 (zh)
WO2008110786A3 (en) Verification of movement of items
TW200501702A (en) Information processing device, driving device of information recording medium, information recording medium, information processing method and computer program
EP1737156A3 (en) Password encrypted data storage and retrieval method
JP2012044577A5 (zh)
US20090249072A1 (en) Method for generating rights object and device to perform the method, method for transmitting rights object and device to perform the method, and method for receiving rights object and device to perform the method
US8479020B2 (en) Method and apparatus for providing an asymmetric encrypted cookie for product data storage