会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 57. 发明申请
    • Communication support server, communication support method, and communication support system
    • 通信支持服务器,通信支持方式和通信支持系统
    • US20070192583A1
    • 2007-08-16
    • US11317003
    • 2005-12-27
    • Osamu TakataTakahiro FujishiroTadashi KajiKazuyoshi Hoshino
    • Osamu TakataTakahiro FujishiroTadashi KajiKazuyoshi Hoshino
    • H04L9/00
    • H04L9/0866H04L9/0891
    • When a cryptographic communicating part 208 of the communication support server 20 exchanges information with the information processing units 14, if the term of validity of a first key stored in a cryptographic key storing part 200 and corresponding to the identification information of the information processing unit 14 does not expire, the cryptographic communicating part 208 performs the cryptographic communication with the information processing unit 14 using the first key, without performing a process of authenticating the information processing units 14. When the term of validity of the first key expires or the first key corresponding to the identification information of the information processing units 14 is not stored, the key sharing part 202 shares the first key with the information processing units 14, and the cryptographic communicating part 208 performs the cryptographic communication with the information processing units 14 using a newly shared first key.
    • 当通信支持服务器20的加密通信部分208与信息处理单元14交换信息时,如果存储在密码密钥存储部分200中并对应于信息处理单元14的识别信息的第一密钥的有效期限 密码通信部208使用第一密钥执行与信息处理部14的密码通信,不进行认证信息处理部14的处理。 当第一密钥的有效期到期或与信息处理单元14的识别信息相对应的第一密钥未被存储时,密钥共享部分202与信息处理单元14共享第一密钥,密码通信部分 208使用新共享的第一密钥执行与信息处理单元14的密码通信。
    • 60. 发明申请
    • Cryptographic communication system and method
    • 密码通信系统及方法
    • US20060204003A1
    • 2006-09-14
    • US11363510
    • 2006-02-28
    • Osamu TakataTakahiro FujishiroTadashi KajiKazuyoshi Hoshino
    • Osamu TakataTakahiro FujishiroTadashi KajiKazuyoshi Hoshino
    • H04L9/30
    • H04L9/14H04L9/083H04L9/0861H04L9/0891H04L9/3247H04L9/3268H04L63/065
    • Cryptographic communication between communication terminals can be realized even when a plurality of cryptographic algorithms are present, and secure cryptographic communication for a longer time is realized without increasing a processing overhead at each of the communication terminals. A key management server manages cryptographic algorithms that can be used by each of the communication terminal, and searches for a cryptographic algorithm common to the communication terminals, and notifies each of the communication terminals of the cryptographic algorithm found by the search together with plural key generation informations, each piece containing a key to be used in the cryptographic algorithm or a key type for generating the key. Each of the communication terminals sequentially switches the plural key generation informations notified from the key management server, and performs the cryptographic communication with a communication counterpart in accordance with the cryptographic algorithm notified from the key management server.
    • 即使存在多个加密算法,也可以实现通信终端之间的加密通信,并且在不增加每个通信终端处理开销的情况下实现更长时间的安全密码通信。 密钥管理服务器管理可由每个通信终端使用的加密算法,并且搜索通信终端公用的加密算法,并且通过搜索发现的密码算法与多个密钥生成通知每个通信终端 信息,每个部分包含要在密码算法中使用的密钥或用于生成密钥的密钥类型。 每个通信终端顺序地切换从密钥管理服务器通知的多个密钥生成信息,并且根据从密钥管理服务器通知的密码算法,与通信对方进行密码通信。