会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 34. 发明申请
    • Optical disk reproduction apparatus and optical disk reproduction method
    • 光盘再现装置和光盘再现方法
    • US20050094515A1
    • 2005-05-05
    • US10935183
    • 2004-09-08
    • Yuji NagaiAkihito Ogawa
    • Yuji NagaiAkihito Ogawa
    • G11B20/10G11B7/005G11B7/007G11B20/14G11B7/00G11B5/09
    • G11B20/10009G11B7/0053G11B7/24082G11B20/10333
    • There are provided a wobble signal reading unit configured to read a signal corresponding to a wobble formed at a predetermined track from an optical disk on which address information is recorded by applying phase modulation to the wobble formed at the track, an address information reproducing unit configured to reproduce the address information by applying phase detecting processing to the wobble signal read at the wobble signal reading unit, and binarizing an amplitude of an obtained phase detection signal by being compared with a predetermined threshold value, and a correcting unit configured to correct asymmetry of the amplitude generated in the phase detection signal obtained by the address information reproducing unit with respect to the predetermined threshold value at the time of reading the wobble signal from the predetermined track by the wobble signal reading unit.
    • 提供了一种摆动信号读取单元,其被配置为从对从轨道形成的摆动施加相位调制的光盘上读取对应于在预定轨道上形成的摆动的信号,所述摆动地址信息被记录在地址信息上,地址信息再现单元配置 通过对在摆动信号读取单元读取的摆动信号进行相位检测处理来再现地址信息,并将所获得的相位检测信号的幅度与预定阈值进行二值化,以及修正单元, 在通过摆动信号读取单元从预定轨迹读取摆动信号时,由地址信息再现单元获得的相位检测信号中产生的相对于预定阈值产生的振幅。
    • 36. 发明授权
    • Cryptographic device for secure authentication
    • 用于安全认证的加密设备
    • US08989374B2
    • 2015-03-24
    • US13524497
    • 2012-06-15
    • Yuji NagaiTaku KatoTatsuyuki Matsushita
    • Yuji NagaiTaku KatoTatsuyuki Matsushita
    • H04L9/00H04L29/06H04L9/32
    • G09C1/00H04L9/0866H04L2209/12H04N5/907
    • According to one embodiment, a memory being used to store a host identification key, a host constant (HC), and a first key, the first key being generated based on the host constant (HC); a first generator configured to decrypt a family key block read from an external device with the host identification key to generate a family key; a second generator configured to decrypt encrypted secret identification information read from the external device with the family key to generate a secret identification information; a third generator configured to generate a random number; a fourth generator configured to generate a session key by using the first key and the random number; a fifth generator configured to generate a first authentication information by processing the secret identification information with the session key in one-way function operation.
    • 根据一个实施例,用于存储主机识别密钥,主机常数(HC)和第一密钥的存储器,所述第一密钥基于所述主机常数(HC)生成; 第一发生器,被配置为使用所述主机识别密钥来解密从外部设备读取的家庭密钥块,以生成家庭密钥; 第二发生器,被配置为使用所述家庭密钥解密从所述外部设备读取的加密的秘密识别信息,以生成秘密识别信息; 配置为生成随机数的第三生成器; 第四发生器,被配置为通过使用所述第一密钥和所述随机数来生成会话密钥; 第五生成器,被配置为通过在单向功能操作中用会话密钥处理秘密识别信息来生成第一认证信息。
    • 37. 发明授权
    • Memory device authentication
    • 内存设备认证
    • US08949621B2
    • 2015-02-03
    • US13523259
    • 2012-06-14
    • Yuji NagaiTaku KatoTatsuyuki Matsushita
    • Yuji NagaiTaku KatoTatsuyuki Matsushita
    • H04L9/32H04L9/08
    • H04L9/0822H04L9/0866H04L9/0869H04L9/0897H04L9/3242H04L9/3271
    • According to one embodiment, a device includes a first data generator configured to generate a second key (HKey) by encrypting a host constant (HC) with the first key (NKey); a second data generator configured to generate a session key (SKey) by encrypting a random number (RN) with the second key (HKey); a one-way function processor configured to generate an authentication information (Oneway-ID) by processing the secret identification information (SecretID) with the session key (SKey) in one-way function operation; and a data output interface configured to output the encrypted secret identification information (E-SecretID) and the authentication information (Oneway-ID) to outside of the device.
    • 根据一个实施例,一种设备包括:第一数据生成器,被配置为通过用第一密钥(NKey)加密主机常数(HC)来生成第二密钥(HKey); 第二数据生成器,被配置为通过用第二密钥(HKey)加密随机数(RN)来生成会话密钥(SKey); 单向功能处理器,被配置为通过在单向功能操作中通过会话密钥(SKey)处理秘密识别信息(SecretID)来生成认证信息(Oneway-ID); 以及数据输出接口,被配置为将加密的秘密识别信息(E-SecretID)和认证信息(Oneway-ID)输出到设备外部。
    • 38. 发明授权
    • Device
    • 设备
    • US08898463B2
    • 2014-11-25
    • US13524826
    • 2012-06-15
    • Yuji NagaiTaku KatoTatsuyuki Matsushita
    • Yuji NagaiTaku KatoTatsuyuki Matsushita
    • H04L29/06H04L9/32H04L9/00
    • G06F21/44G06F21/79G06F2221/2129H04L9/3234
    • According to one embodiment, a device includes a cell array including an ordinary area, a hidden area, and an identification information record area in which identification information which defines a condition for accessing the hidden area is recorded. An authentication circuit performs authentication. A sensing circuit recognizes information recorded in the identification information storage area, determines the information recorded in the identification information record area when an access request selects the hidden area, validates an access to the hidden area when determined that the identification information is recorded, and invalidates an access to the hidden area when determined that the identification information is not recorded.
    • 根据一个实施例,一种装置包括一个单元阵列,包括普通区域,隐藏区域和识别信息记录区域,其中记录了定义用于访问隐藏区域的条件的识别信息。 认证电路执行认证。 感测电路识别记录在识别信息存储区域中的信息,当访问请求选择隐藏区域时,确定记录在识别信息记录区域中的信息,当确定识别信息被记录时验证对隐藏区域的访问,并且无效 当确定没有记录识别信息时对隐藏区域的访问。