Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
INFORMATION PROCESSOR AND INFORMATION PROCESSING METHOD
Document Type and Number:
Japanese Patent JP2004355342
Kind Code:
A
Abstract:

To uniquely specify a service specification from various service specifications, and to decide whether or not it can be utilized.

There are a service specification 1 where contents C and a license L are recorded in media 11, and the contents C and the license L are imported from the media 11, and a service specification 2 where identification information and the contents C are recorded in media 21, and when authentication information is authenticated by an authenticating server 23, the license L can be acquired, and a service specification 3 where only the authentication information is recorded in media 31, and when the authentication information is authenticated by an authentication server 33, the license L and the contents C can be downloaded. In this case, the service specifications 1 to 3 and a service identifier to identify the version information are preliminarily recorded in the media. A client terminal is also provided with the service specification which the client terminal itself is able to cope with and the version information, and the client terminal compares this with the service identifier of the media to decide whether or not it is able to cope with the service.


Inventors:
KONNO TATSUYA
SEKI KOJI
NAGAI KIKO
Application Number:
JP2003152464A
Publication Date:
December 16, 2004
Filing Date:
May 29, 2003
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
SONY CORP
International Classes:
G06F12/14; G06F21/00; G06F21/10; G06F21/34; G06F21/60; G06F21/62; G09C1/00; (IPC1-7): G06F12/14; G09C1/00
Domestic Patent References:
JP2002312054A2002-10-25
JPH1049354A1998-02-20
JP2004334356A2004-11-25
JP2002015512A2002-01-18
JP2000243026A2000-09-08
JPH0823315A1996-01-23
Attorney, Agent or Firm:
Akira Koike
Eiichi Tamura
Seiji Iga