序号 专利名 申请号 申请日 公开(公告)号 公开(公告)日 发明人
161 Recording medium, recorder, reproducer, cryptocommunication system and program license system US10418088 2003-04-18 US07127430B2 2006-10-24 Mitsuaki Oshima; Yoshiho Gotoh; Shinichi Tanaka; Kenji Koishi; Mitsurou Moriya; Yoshinari Takemura
The operating and other procedures of a disk or recording medium application system of the type for which a network is used are simplified. Disks or recording media have auxiliary data recording areas, where different IDs for individual disk, and/or cipher keys and/or decoding keys for ciphers are recorded in advance in a factory. By using the IDs to release the soft ciphers, and using the cipher keys when sending the ciphers, and using the decoding keys when receiving the ciphers, user authorization procedures are simplified.
162 Optical disk, an optical disk barcode forming method, an optical disk reproduction apparatus, a marking forming apparatus, a method of forming a laser marking on an optical disk, and a method of manufacturing an optical disk US10067171 2002-02-04 US07110544B2 2006-09-19 Yoshiho Gotoh; Mitsuaki Oshima; Shinichi Tanaka; Kenji Koishi; Mitsuro Moriya
Disclosed is an optical disk barcode forming method wherein, as information to be barcoded, position information for piracy prevention, which is a form of ID, is coded as a barcode and is recorded by laser trimming on a reflective film in a PCA area of an optical disk. When playing back the thus manufactured optical disk on a reproduction apparatus, the barcode data can be played back using the same optical pickup.
163 Extended CD US11075998 2005-03-10 US20060206910A1 2006-09-14 Ron Kozenitzky; Yanki Margalit; Dany Margalit
The present invention is directed to a CD comprising: electrical data storage; and electrical I/O means, for enabling accessing the electrical data storage by an external device. The electrical data storage may include a smart card memory, a magnetic stripe, a proximity card, and so forth. The electrical data storage may comprise a USB connector, a FireWire connector, and so forth. The connector may be adapted to be folded or detached, thereby enabling the CD to fit a wallet. The electrical storage means may store a key for decrypting at least some content of the optical storage means of the CD. The CD may further comprise circuitry, for rendering at least one function with a content of the electrical data storage, such as providing content to an external device, authentication, encryption or decryption, digital rights management, and security.
164 Optical recording apparatus with drawing capability of visible image on disk face US11403898 2006-04-14 US20060193237A1 2006-08-31 Morito Morishima; Akira Usui; Yoshihiko Shiozaki
A system and method of drawing a visible image on an optical disk are provided. The optical disk is rotated while a optical pickup irradiates a laser beam onto the optical disk to draw the visible image on the optical disk. The rotating state of the optical disk is detected. The optical pickup is fed in a radial direction of the optical disk. An irradiating position of the laser beam is controlled relative to the optical disk by fixing the laser beam in the radial direction of the optical disk during one rotation of the optical disk, and shifting the irradiating position of the laser beam by a first distance in the radial direction each time one rotation of the optical disk is detected. The optical pickup is fed in the radial direction by a second distance the optical disk has rotated a predetermined number of rotations.
165 Optical disc with identification tag US11257349 2005-10-24 US20060067187A1 2006-03-30 Cheng-Lu Yang; Kuo-Eng Wu
An optical disc with an identification tag is provided. The identification tag is an Radio Frequency Identification (RFID) tag provided on the outer rim of the optical disc for storing identification information related to the optical disc, thereby when a plurality of optical discs are packed in a stack, identification information stored in the RFID tags at the outer rims of the optical discs can be easily read.
166 Method and apparatus for securely recording and storing data for later retrieval US11222443 2005-09-08 US20060062137A1 2006-03-23 Arie Ross
The present invention is a method and apparatus for securely storing data on a compact disk-like device that can interface with existing compact disk players, digital video disk players and disk drives commonly found on personal computers. The apparatus comprises a compact disk plastic substrate having a microprocessor, a system memory, a data memory and a power source embedded thereon. An optical interface device is embedded on the bottom of the substrate and is electrically connected to the microprocessor. The optical interface device comprises an imaging sensor for receiving data from the laser mechanism of a compact disk drive mechanism to store on the present invention, and a micro mirror array for emulating the pits and lands on a standard compact disk that can be read by the laser mechanism as the data retrieved from the present invention. The method of the present invention consists of both storing data received at the optical interface device in the data memory and transmitting data retrieved from the data memory from the optical interface device. The use of a microprocessor in the transfer of data to and from the data memory enables use of data encryption techniques to encrypt the data stored in the data memory and decrypt date retrieved from the data memory. In addition, passwords may be associated with the data stored in the data memory to further prevent unauthorized access to, or copying of, data stored in the data memory.
167 Information recording medium and reproducing apparatus therefor US11187963 2005-07-25 US20050254411A1 2005-11-17 Tetsuya Kondo
An environmental load information of an information recording medium is recorded on the information recording medium so as to recycle or dispose properly an information recording medium, which is not necessary any more. The information recording medium comprises a main information area (102) for recording or reproducing information and a recording area (101) for environmental load information, which is recorded with an environmental load information of the information recording medium.
168 Recording medium, servo signal reproducing method, and servo signal recording method US11094483 2005-03-31 US20050231845A1 2005-10-20 Go Shirouzu
The present invention provides a recording medium where data cannot be unjustly accessed even if the recording medium is stolen because a data recording area for recording data is equipped and a servo signal for controlling an access of a data recording and/or reproducing mechanism to the data recording area is encoded with user's unique information and recorded; a method of reproducing the data from the recording medium; and a method of recording the servo signal in the recording medium.
169 Disc cartridge US11081569 2005-03-17 US20050210494A1 2005-09-22 Kengo Oishi
A disc cartridge includes a disc medium and a case to which are adhered ID labels in which ID data are described. The ID labels are configured so that the ID data of the disc medium and the ID data of the case match, and so that the disc medium and the case can be corresponded to each other on a one-to-one basis.
170 Secure optical information disc US10792352 2004-03-03 US06947371B2 2005-09-20 Joel Douglas Bigley
A secure optical data disc comprising an electronic article surveillance tag embedded within a layered disc structure comprising first and second substrates is disclosed. The tag is placed within a non-readable zone (i.e., one that does not have data tracks) of the secure disc. Layer-wise, the tag is either sandwiched between the two substrates or alternatively embedded within one of the two substrates. In the case where the tag is sandwiched between first and second substrates, a bonding layer occupies a space radially outward from the tag. The bonding layer holds the first and second substrates together thereby forming the secure disc.
171 Data storage device monitoring system, method and removable data carrier for use with data storage system US11111750 2005-04-22 US20050190611A1 2005-09-01 Nigel Rushton; Simon Rae; Mark Watkins
A data storage device comprises a removable and replaceable magnetic tape cassette provided with a software control write protect switch. The switch is adapted to have a first condition in which data may be written to said magnetic tape and a second condition in which said switch is adapted to cause the blocking of a write operation to said tape. The switch is contained within a non-volatile electronic memory device and is electronically configurable between its first and second conditions remotely via a control signal.
172 Information recording medium and reproducing apparatus therefor US10457556 2003-06-10 US06937555B2 2005-08-30 Tetsuya Kondo
An environmental load information of an information recording medium is recorded on the information recording medium so as to recycle or dispose properly an information recording medium, which is not necessary any more. The information recording medium comprises a main information area (102) for recording or reproducing information and a recording area (101) for environmental load information, which is recorded with an environmental load information of the information recording medium.
173 Security device for data carriers US11051370 2005-02-04 US20050172150A1 2005-08-04 Peter Schmitt
The invention relates to a security device for data carriers which may be or is secured onto or within a data carrier or its housing, and in which data may be exchanged, especially bidirectionally, with the security device, by means of a read/write device especially provided for the data carrier. The invention furthermore relates to a data carrier, especially optical data carriers with such a security device, as well as a process for securing data carriers against unauthorized copying, wherein data recorded on an electronic security device installed upon or in a data carrier, are processed by the security device and the outcome of such processing is read out from the security device.
174 Optical recording medium and playback method for the same US10504292 2003-02-10 US20050169158A1 2005-08-04 Shinya Abe; Shin-ichi Tanaka; Hiroshi Ogawa; Jacobus Petrus Heemskerk; Tamotsu Yamagami; Cornelis Schep
An optical disc or other optical recording medium enables reading barcode-shaped-BCA marks in a burst cutting area (BCA) with tracking on while making tampering with the BCA marks difficult. The optical disc 100 has a first area 102 containing tracks at a first track pitch d2, and a second area 101 containing tracks at a second track pitch d1. The barcode-shaped marks 104 are recorded in the second area, and the second track pitch is wider than the first track pitch.
175 Recordable optical disk including an auxiliary information presence indicator US09917877 2001-07-31 US06885629B2 2005-04-26 Mitsuaki Oshima; Yoshiho Gotoh; Shinichi Tanaka; Kenji Koishi; Mitsurou Moriya; Yoshinari Takemura
An optical disk having a first recording area for recording information; and a second recording area having auxiliary information including disk identification information unique to that optical disk recorded therein, wherein the second recording area including circumferentially arranged multiple stripe patterns each strip extending along a radius of the disk; and indicator indicating the presence of auxiliary information.
176 OPTICAL DISK, AN OPTICAL DISK BARCODE FORMING METHOD, AN OPTICAL DISK REPRODUCTION APPARATUS, A MARKING FORMING APPARATUS, A METHOD OF FORMING A LASER MARKING ON AN OPTICAL DISK, AND A METHOD OF MANUFACTURING AN OPTICAL DISK US10066868 2002-02-04 US06862685B2 2005-03-01 Yoshiho Gotoh; Mitsuaki Oshima; Shinichi Tanaka; Kenji Koishi; Mitsuro Moriya
Disclosed is an optical disk barcode forming method wherein, as information to be barcoded, position information for piracy prevention, which is a form of ID, is coded as a barcode and is recorded by laser trimming on a reflective film in a PCA area of an optical disk. When playing back the thus manufactured optical disk on a reproduction apparatus, the barcode data can be played back using the same optical pickup.
177 Secure optical information disc US10792352 2004-03-03 US20040228262A1 2004-11-18 Joel Douglas Bigley
A secure optical data disc comprising an electronic article surveillance tag embedded within a layered disc structure comprising first and second substrates is disclosed. The tag is placed within a non-readable zone (i.e., one that does not have data tracks) of the secure disc. Layer-wise, the tag is either sandwiched between the two substrates or alternatively embedded within one of the two substrates. In the case where the tag is sandwiched between first and second substrates, a bonding layer occupies a space radially outward from the tag. The bonding layer holds the first and second substrates together thereby forming the secure disc.
178 Optical disk substrate, optical disk, and method of forming the same US10651826 2003-08-29 US20040209033A1 2004-10-21 Yi-Lin Chu
An optical disk substrate with a central hole is disclosed in the invention. The optical disk substrate includes: a first annular area for clamping, which surrounds the outer edge of the central hole and includes a first upper surface and a first lower surface thereon; and a second annular area for forming an information storing area, which surrounds the outer edge of the first annular area and includes a second upper surface and a second lower surface thereon; besides, the first lower surface and the second lower surface are on the same plane, whereas the first upper surface is higher than the second upper surface. Moreover, an optical disk that applies the optical disk substrate and a method for forming the optical disk are also disclosed in the invention.
179 Recording medium reproducer, cryptocommunication system and program license system US10809904 2004-03-26 US20040181489A1 2004-09-16 Mitsuaki Oshima; Yoshiho Gotoh; Shinichi Tanaka; Kenji Koishi; Mitsurou Moriya; Yoshinari Takemura
The operating and other procedures of an optical disk application system of the type for which a network is used are simplified. Optical disks have auxiliary data recording areas, where different IDs for individual disks, and/or cipher keys and/or decoding keys for ciphers are recorded in advance in a factory. By using the IDs to release the soft ciphers, using the cipher keys when sending the ciphers, and using the decoding keys when receiving the ciphers, user authorization procedures are simplified.
180 Method and apparatus for encrypting and recording received content information on a recording medium using both medium identification information and a cipher key for encryption US09886130 2001-06-22 US06778969B2 2004-08-17 Mitsuaki Oshima; Yoshiho Gotoh; Shinichi Tanaka; Kenji Koishi; Mitsurou Moriya; Yoshinari Takemura
A content recording method using a communication means, including reading from a recording medium identification information unique to that recording medium, receiving through the communication means permission information for permitting recording of content on that recording medium, receiving content information through the communication means, and after confirming validity of the permission information, encrypting the received content information using both the unique identification information and a cipher key, and recording the encrypted content information on the recording medium.
QQ群二维码
意见反馈