Information processing device, information recording device, information processing system, program update method, program, and integrated circuit

a technology of information recording and information processing device, which is applied in the direction of program/content distribution protection, digital transmission, instruments, etc., can solve the problems of unauthorized copying of contents, large loss of right owner's advantage, and difficulty in providing a safe program without security holes, so as to prevent users

Inactive Publication Date: 2010-03-11
SOVEREIGN PEAK VENTURES LLC
View PDF6 Cites 9 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Benefits of technology

[0013]With the above-described structure, the information processing device cannot obtain the desired secret information unless the information processing device updates the operation program according to the received update program. It is therefore possible to force the information processing device to update the operation program.
[0014]In this way, it is possible to update the program surely without depending on the reliability of the update module itself.
[0015]Also, it is possible to modify an unauthorized information processing device to an authorized information processing device by updating a program, without making a revoked information processing device inoperable. This makes it possible to continue to permit the use of the information processing device. In this way, it is possible to prevent the user from suffering a damage from making a revoked device inoperable.
[0016]Furthermore, with this structure, even an information processing device that cannot be connected with the Internet can update the program because the portable information recording device updates the program. This extends the scope of application to the information processing device.
[0017]The above-stated object is also fulfilled by a portable information recording device that is attachable and detachable to / from an information processing device, the information recording device comprising: an information holding unit holding secret information safely; a program storage unit storing an update program for updating an operation program including a plurality of computer instructions for operating the information processing device; a receiving unit operable to receive a request for the secret information from the information processing device; a judging unit operable to, when the receiving unit has received the request, judge whether or not the operation program is authentic using an amount of characteristics of the operation program, the amount of characteristics being measured by and obtained from the information processing device; and an output unit operable to output the secret information held by the information holding unit to the information processing device when the judging unit judges that the operation program is authentic, and output the update program stored in the program storage unit to the information processing device when the judging unit judges that the operation program is not authentic.
[0018]With the above-described structure, the information processing device cannot obtain the desired secret information unless the information processing device updates the operation program according to the received update program. It is therefore possible to force the information processing device to update the operation program.

Problems solved by technology

As digital contents have become popular, unauthorized copying of contents has become a social issue.
When a program achieving a content processing function is tampered or bugged by a malicious user, it is possible that the content in a plain text state may be extracted, or a key used to encrypt the content may be obtained from the program in an unauthorized manner and the content may be decrypted.
Accordingly, if a content in a plain text state is distributed in an unauthorized manner, the advantage of the right owner is greatly lost.
However, at a release of a processing program, it is difficult to provide a safe program not having a security hole.
Accordingly, it is expected that, for example, a malicious user attacks such a security hole to tamper a content processing program and copy a digital content in an unauthorized manner.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Information processing device, information recording device, information processing system, program update method, program, and integrated circuit
  • Information processing device, information recording device, information processing system, program update method, program, and integrated circuit
  • Information processing device, information recording device, information processing system, program update method, program, and integrated circuit

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0100]In the following, an embodiment of the present invention will be described with reference to the attached drawings.

[0101]FIG. 1 shows the structure of a content distribution system 0100. The content distribution system 0100 is composed of a server 0101, a terminal A 0102, a terminal B 0103, . . . a terminal M 0104, a terminal N 0105, . . . a terminal Z 0106, and a card 0107. The server 0101 is connected with the terminal A 0102, the terminal B 0103, and the terminal M 0104 via the Internet 0108. The terminal N 0105 and the terminal Z 0106 do not have means for directly performing communication with the server 0101. The terminal A 0102, the terminal B 0103, . . . the terminal M 0104, and the terminal N 0105, . . . the terminal Z each have a card interface, and can transfer data among them via the card 0107.

[0102]Note that, although FIG. 1 shows only the terminal A 0102, the terminal B 0103, and the terminal M 0104 as terminals that are connected with the server 0101, one or mor...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

According to the prior art, it is difficult to ensure an update of a program when a terminal has already been hacked because in that case, there is a possibility that the reliability of the update module has been lost. A card storing secret information to be used by the terminal includes: a function to store an update program for the terminal and confirm whether or not the terminal is authentic by using information obtained from the terminal; and a function to output the secret information when the terminal is judged to be authentic and output an update program when the terminal is judged not to be authentic. With this structure, when the terminal attempts to use the secret information, the terminal is forced to update the program.

Description

TECHNICAL FIELD[0001]The present invention relates to a technology of updating a program surely in an information processing device which operates by the program.BACKGROUND ART[0002]As digital contents have become popular, unauthorized copying of contents has become a social issue. When a content processing function is achieved by a software program, the program needs to be protected from unauthorized copying which is attempted by malicious users. When a program achieving a content processing function is tampered or bugged by a malicious user, it is possible that the content in a plain text state may be extracted, or a key used to encrypt the content may be obtained from the program in an unauthorized manner and the content may be decrypted. Digital contents can be redistributed easily via the Internet. Accordingly, if a content in a plain text state is distributed in an unauthorized manner, the advantage of the right owner is greatly lost. To prevent such a matter from occurring, i...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(United States)
IPC IPC(8): G06F15/16G06F15/173G06F21/10G06F21/12G06F21/14G06F21/34G06F21/51G06F21/57G06F21/60G06F21/62G06F21/64
CPCG06F21/10G06F2221/2129G06F21/57G06F21/445G06F21/51H04L9/3234G06F21/575H04L9/0822H04L9/0866
Inventor KANEMURA, KOUICHI
Owner SOVEREIGN PEAK VENTURES LLC
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products