会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 22. 发明授权
    • Storage device, access device, and program product
    • 存储设备,接入设备和程序产品
    • US08861723B2
    • 2014-10-14
    • US13232187
    • 2011-09-14
    • Toru KambayashiTatsuyuki Matsushita
    • Toru KambayashiTatsuyuki Matsushita
    • H04L29/06H04L9/08
    • H04L9/0897H04L9/0844H04L2209/603
    • In general, according to one embodiment, a storage device includes a data storage, a key storage, a receiver, an acquisition unit, a first computing unit, and a second computing unit. The data storage stores therein data. The key storage stores therein a plurality of device keys. The receiver receives identification information on an access device that accesses the data. The acquisition unit acquires an index specifying one of the device keys stored in the key storage. The first computing unit computes a second key based on the device key specified by the index and the identification information, the second key being used to perform an operation on key information acquired by performing an operation on a first key shared with the access device. The second computing unit computes the first key by performing an operation on the key information using the second key.
    • 通常,根据一个实施例,存储设备包括数据存储器,密钥存储器,接收器,获取单元,第一计算单元和第二计算单元。 数据存储器存储数据。 密钥存储器中存储有多个设备密钥。 接收器在访问数据的接入设备上接收识别信息。 获取单元获取指定存储在密钥存储器中的设备密钥之一的索引。 第一计算单元基于由索引和识别信息指定的设备密钥来计算第二密钥,第二密钥用于对通过对与访问设备共享的第一密钥执行操作而获得的密钥信息执行操作。 第二计算单元通过使用第二密钥对密钥信息执行操作来计算第一密钥。
    • 23. 发明授权
    • Cryptographic device for secure authentication
    • 用于安全认证的加密设备
    • US08989374B2
    • 2015-03-24
    • US13524497
    • 2012-06-15
    • Yuji NagaiTaku KatoTatsuyuki Matsushita
    • Yuji NagaiTaku KatoTatsuyuki Matsushita
    • H04L9/00H04L29/06H04L9/32
    • G09C1/00H04L9/0866H04L2209/12H04N5/907
    • According to one embodiment, a memory being used to store a host identification key, a host constant (HC), and a first key, the first key being generated based on the host constant (HC); a first generator configured to decrypt a family key block read from an external device with the host identification key to generate a family key; a second generator configured to decrypt encrypted secret identification information read from the external device with the family key to generate a secret identification information; a third generator configured to generate a random number; a fourth generator configured to generate a session key by using the first key and the random number; a fifth generator configured to generate a first authentication information by processing the secret identification information with the session key in one-way function operation.
    • 根据一个实施例,用于存储主机识别密钥,主机常数(HC)和第一密钥的存储器,所述第一密钥基于所述主机常数(HC)生成; 第一发生器,被配置为使用所述主机识别密钥来解密从外部设备读取的家庭密钥块,以生成家庭密钥; 第二发生器,被配置为使用所述家庭密钥解密从所述外部设备读取的加密的秘密识别信息,以生成秘密识别信息; 配置为生成随机数的第三生成器; 第四发生器,被配置为通过使用所述第一密钥和所述随机数来生成会话密钥; 第五生成器,被配置为通过在单向功能操作中用会话密钥处理秘密识别信息来生成第一认证信息。
    • 24. 发明授权
    • Memory device authentication
    • 内存设备认证
    • US08949621B2
    • 2015-02-03
    • US13523259
    • 2012-06-14
    • Yuji NagaiTaku KatoTatsuyuki Matsushita
    • Yuji NagaiTaku KatoTatsuyuki Matsushita
    • H04L9/32H04L9/08
    • H04L9/0822H04L9/0866H04L9/0869H04L9/0897H04L9/3242H04L9/3271
    • According to one embodiment, a device includes a first data generator configured to generate a second key (HKey) by encrypting a host constant (HC) with the first key (NKey); a second data generator configured to generate a session key (SKey) by encrypting a random number (RN) with the second key (HKey); a one-way function processor configured to generate an authentication information (Oneway-ID) by processing the secret identification information (SecretID) with the session key (SKey) in one-way function operation; and a data output interface configured to output the encrypted secret identification information (E-SecretID) and the authentication information (Oneway-ID) to outside of the device.
    • 根据一个实施例,一种设备包括:第一数据生成器,被配置为通过用第一密钥(NKey)加密主机常数(HC)来生成第二密钥(HKey); 第二数据生成器,被配置为通过用第二密钥(HKey)加密随机数(RN)来生成会话密钥(SKey); 单向功能处理器,被配置为通过在单向功能操作中通过会话密钥(SKey)处理秘密识别信息(SecretID)来生成认证信息(Oneway-ID); 以及数据输出接口,被配置为将加密的秘密识别信息(E-SecretID)和认证信息(Oneway-ID)输出到设备外部。
    • 25. 发明授权
    • Device
    • 设备
    • US08898463B2
    • 2014-11-25
    • US13524826
    • 2012-06-15
    • Yuji NagaiTaku KatoTatsuyuki Matsushita
    • Yuji NagaiTaku KatoTatsuyuki Matsushita
    • H04L29/06H04L9/32H04L9/00
    • G06F21/44G06F21/79G06F2221/2129H04L9/3234
    • According to one embodiment, a device includes a cell array including an ordinary area, a hidden area, and an identification information record area in which identification information which defines a condition for accessing the hidden area is recorded. An authentication circuit performs authentication. A sensing circuit recognizes information recorded in the identification information storage area, determines the information recorded in the identification information record area when an access request selects the hidden area, validates an access to the hidden area when determined that the identification information is recorded, and invalidates an access to the hidden area when determined that the identification information is not recorded.
    • 根据一个实施例,一种装置包括一个单元阵列,包括普通区域,隐藏区域和识别信息记录区域,其中记录了定义用于访问隐藏区域的条件的识别信息。 认证电路执行认证。 感测电路识别记录在识别信息存储区域中的信息,当访问请求选择隐藏区域时,确定记录在识别信息记录区域中的信息,当确定识别信息被记录时验证对隐藏区域的访问,并且无效 当确定没有记录识别信息时对隐藏区域的访问。
    • 30. 发明申请
    • HOST DEVICE
    • 主机设备
    • US20130336488A1
    • 2013-12-19
    • US13524579
    • 2012-06-15
    • Taku KATOYuji NagaiTatsuyuki Matsushita
    • Taku KATOYuji NagaiTatsuyuki Matsushita
    • H04L9/08
    • H04L9/0822H04L9/3247H04L2209/60
    • The host device being configured to receive, from a key issuer who issued the medium device key (Kmd_i) and the medium device key certificate, a host device key (Khd_i) and a host device certificate (Certhost), the host device being configured to execute authentication with the information recording device using the host device key (Khd_i) and the host device certificate (Certhost), the host device being configured to receive second controller identification information (IDcntr) from the information recording device, the second controller identification information being generated by executing a one-way function calculation based on the controller key (Kc) and the first controller identification information (IDcu), and the host device being configured to decrypt the encrypted content data stored in the information recording device, in response to reception of the second controller identification information (IDcntr) from the information recording device.
    • 所述主机设备被配置为从发行所述媒体设备密钥(Kmd_i)和所述介质设备密钥证书的密钥发行者接收主机设备密钥(Khd_i)和主机设备证书(Certhost),所述主机设备被配置为 使用所述主机设备密钥(Khd_i)和所述主机设备证书(Certhost)与所述信息记录设备一起执行认证,所述主机设备被配置为从所述信息记录设备接收第二控制器标识信息(IDcntr),所述第二控制器标识信息 通过执行基于控制器密钥(Kc)和第一控制器标识信息(IDcu)的单向函数计算而产生的,并且主机设备被配置为响应于接收来对存储在信息记录设备中的加密内容数据进行解密 的来自信息记录装置的第二控制器识别信息(IDcntr)。