Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
ディジタルコンテンツの暗号化,復号方法,及び,ディジタルコンテンツを利用した業務フローシステム
Document Type and Number:
Japanese Patent JP5034498
Kind Code:
B2
Abstract:
Disclosure of information is controlled selectively depending on users such that a plurality of users having different roles bearing no inclusive relation with one another can access the same area. Content is divided into a plurality of areas. For each of the areas obtained by division, secret keys (encryption/decryption keys in symmetric-key cryptography) are generated. The generated keys are encrypted using public keys in public-key cryptography, which are set in advance for the users depending on their respective roles. In the case where the content is to be disclosed to a plurality of users having different roles, the encryption of secret keys is performed separately for each user. These encrypted contents and encrypted secret keys are used to generate encrypted text.

Inventors:
Hadano Yasuo
Kunihiko Miyazaki
Kenji Matsumoto
Yoji Shimizu
Application Number:
JP2006353690A
Publication Date:
September 26, 2012
Filing Date:
December 28, 2006
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
株式会社日立製作所
International Classes:
H04L9/08; G06F21/10; G06F21/60; G06F21/62; H04L9/14
Domestic Patent References:
JP2005217794A
JP2004133801A
JP2005165738A
JP2002204228A
JP2003078515A
JP2006041570A
JP2001273285A
Foreign References:
WO2006001268A1
Other References:
Dalit Naor, Moni Naor and Jeff Lotspiech,Revocation and Tracing Schemes for Stateless Receivers,Cryptology ePrint Archive,The International Association for Cryptologic Research,2001年12月 5日,Report 2001/059,[2009年 8月19日検索],URL,http://eprint.iacr.org/2001/059
Yevgeniy Dodis and Nelly Fazio,Public Key Broadcast Encryption for Stateless Receivers,Lecture Notes in Computer Science,Springer-Verlag,2003年,vol.2696,pp.61-80
秦野康生,宮崎邦彦,権限の異なる多重受信者のための暗号化方式,電子情報通信学会技術研究報告,日本,社団法人電子情報通信学会,2006年 3月10日,Vol. 105,No. 664,pp. 91-96
Attorney, Agent or Firm:
Manabu Inoue