会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Wireless communications device and authentication processing method
    • 无线通信设备和认证处理方法
    • US09432197B2
    • 2016-08-30
    • US13580564
    • 2011-02-22
    • Ken NaganumaToru OwadaEriko Ando
    • Ken NaganumaToru OwadaEriko Ando
    • H04L29/00H04L9/32G06F21/35G06F21/74H04L29/06
    • H04L9/3242G06F21/35G06F21/74G06F2221/2105H04L63/08H04L63/0838H04L63/0869H04L63/123H04L2209/80H04L2209/84H04W12/06
    • An authentication method is provided which is capable of performing message authentication within an allowable time regardless of the magnitude of the number of messages and performing message authentication high in accuracy within a range for which the allowable time allows. Upon transmission by wireless communications with another mobile or a fixed station, a message authentication code of communication data and a digital signature are generated (S200 and S300). The generated message authentication cod and digital signature are transmitted with being added to the communication data. Upon reception, whether authentication should be done using either one of the message authentication code and the digital signature included in received information is determined according to its own state for the authentication (S400 and S500). This state includes, for example, a load state of a central processing unit or the like that performs an authentication process.
    • 提供一种验证方法,其能够在允许的时间内执行消息认证,而不管消息数量的大小,并且在允许时间允许的范围内执行高精度的消息认证。 在通过与另一移动站或固定站的无线通信发送时,生成通信数据和数字签名的消息认证码(S200和S300)。 生成的消息认证码和数字签名被添加到通信数据中。 在接收时,根据其本身的认证状态来确定是否使用接收信息中包括的消息认证码和数字签名中的任何一个进行认证(S400和S500)。 该状态例如包括执行认证处理的中央处理单元等的负载状态。
    • 2. 发明申请
    • DEVICE, PROGRAM AND METHOD FOR GENERATING HASH VALUES
    • 用于生成哈希值的设备,程序和方法
    • US20100040226A1
    • 2010-02-18
    • US12393227
    • 2009-02-26
    • Kota IDEGUCHIHirotaka YOSHIDAToru OWADA
    • Kota IDEGUCHIHirotaka YOSHIDAToru OWADA
    • H04L9/00H04K1/00
    • H04L9/0643H04L2209/12H04L2209/20H04L2209/24
    • The invention aims to provide a hash function whose safety can be evaluated. To achieve this, a message that is input to a message blocking unit 122 is split into multiple message blocks, and shuffled at a shuffling unit 126 using block ciphers per message block from a round key generated at a first round-key generation unit 124 or a second round-key generation unit 125 using a round constant generated at a round-constant generation unit 123. In calculation of the block cipher, particular split data among multiple split data obtained by splitting the blocks are transformed with an F function, and an exclusive disjunction of the transformed data with other particular data is calculated. Using the F function, a transformation including at least a nonlinear transformation is performed more than once.
    • 本发明旨在提供可以评估其安全性的散列函数。 为了实现这一点,输入到消息阻塞单元122的消息被分割成多个消息块,并且在混洗单元126中使用来自在第一循环密钥生成单元124处生成的循环密钥的每个消息块的块密码进行混洗,或者 第二轮密钥生成部125,使用在常数生成部123生成的圆常数。在块密码的计算中,通过F分割对通过分割块获得的多个分割数据中的特定分割数据进行变换, 计算转换数据与其他特定数据的独占分离。 使用F函数,进行至少非线性变换的变换不止一次。
    • 4. 发明申请
    • COMMUNICATION SYSTEM, VEHICLE-MOUNTED TERMINAL, ROADSIDE DEVICE
    • 通信系统,车辆安装终端,道路设备
    • US20130067220A1
    • 2013-03-14
    • US13698359
    • 2011-04-21
    • Eriko AndoKen NaganumaToru Owada
    • Eriko AndoKen NaganumaToru Owada
    • H04L9/32H04L9/08
    • G08G1/123G08G1/096783H04L9/3268H04L63/0823H04L67/12H04L2209/84
    • There is a need to reduce the certificate verification time in a communication system.A communication system (10) includes a certificate authority (100) for performing authentication, a roadside device (110), a vehicle-mounted terminal (120), a first server (130), and a second server (140). The vehicle-mounted terminal transmits its own position information to the first server. The certificate authority acquires information about a vehicle-mounted terminal highly likely to appear according to place and time from the first server. The certificate authority allows the second server to verify validity of a certificate for a vehicle-mounted terminal acquired from the first server. The certificate authority generates a first list of vehicle-mounted terminals having valid certificates and a second list of vehicle-mounted terminals having invalid certificates according to place and time based on a verification result. The certificate authority transmits the first list and the second list to the roadside device and the vehicle-mounted terminal. The roadside device and the vehicle-mounted terminal verify a certificate using the received first and second lists. Thus, the certificate verification time is reduced.
    • 需要减少通信系统中的证书验证时间。 通信系统(10)包括用于执行认证的认证机构(100),路侧设备(110),车载终端(120),第一服务器(130)和第二服务器(140)。 车载终端将其自己的位置信息发送到第一服务器。 认证机构从第一台服务器获取有关根据地点和时间极有可能出现的车载终端的信息。 认证机构允许第二服务器验证从第一服务器获取的车载终端的证书的有效性。 基于验证结果,认证机构根据地点和时间生成具有有效证书的车载终端的第一列表和具有无效证书的车载终端的第二列表。 认证机构将第一列表和第二列表发送到路侧设备和车载终端。 路边设备和车载终端使用接收到的第一和第二列表来验证证书。 因此,证书验证时间减少。
    • 7. 发明授权
    • Digital copying method and storage device for digital content
    • 用于数字内容的数字复制方法和存储设备
    • US07225340B2
    • 2007-05-29
    • US10013607
    • 2001-12-10
    • Takeshi AsahiJun KitaharaToru Owada
    • Takeshi AsahiJun KitaharaToru Owada
    • H04L9/32H04L9/28
    • G11B20/00753G11B20/00086G11B20/0021G11B20/00246H04N5/913H04N2005/91364
    • The present invention provides a digital copying method for preventing complete copying by the use of digital copying. A data generating portion includes a storage device which generates a plurality of digital copies having mutually different amounts of effective information from original digital data, and stores the set of digital content having the digital copies encrypted different numbers of times in a memory. A digital output portion decrypts the set of digital content retrieved from the memory a prescribed number of times, making usable and outputting one of the digital copies in the set of digital content. An analog output portion extracts the digital copy that has been encrypted zero times from the set of digital content, converts that copy to analog data, and outputs that data.
    • 本发明提供一种数字复制方法,用于防止通过使用数字复制的完全复印。 数据产生部分包括存储装置,其生成具有与原始数字数据相互不同的有效信息量的多个数字副本,并将具有加密不同次数的数字副本的数字内容组合存储在存储器中。 数字输出部分将从存储器检索的一组数字内容解密规定次数,从而在数字内容集合中可用并输出数字副本之一。 模拟输出部分从数字内容集中提取已被加密零时的数字拷贝,将该拷贝转换为模拟数据,并输出该数据。
    • 9. 发明授权
    • Communication system, vehicle-mounted terminal, roadside device
    • 通讯系统,车载终端,路边设备
    • US08819418B2
    • 2014-08-26
    • US13698359
    • 2011-04-21
    • Eriko AndoKen NaganumaToru Owada
    • Eriko AndoKen NaganumaToru Owada
    • H04L9/32H04L9/08H04L29/06
    • G08G1/123G08G1/096783H04L9/3268H04L63/0823H04L67/12H04L2209/84
    • A communication system includes a certificate authority for performing authentication, a roadside device, a vehicle-mounted terminal, a first server, and a second server. The vehicle-mounted terminal transmits position information to the first server. The certificate authority acquires information about a vehicle-mounted terminal likely to appear according to place and time from the first server. The certificate authority allows the second server to verify validity of a certificate for a vehicle-mounted terminal acquired from the first server. The certificate authority generates a first list of vehicle-mounted terminals having valid certificates and a second list of vehicle-mounted terminals having invalid certificates according to place and time based on a verification result. The certificate authority transmits the first and second lists to the roadside device and the vehicle-mounted terminal. The roadside device and the vehicle-mounted terminal verify a certificate using the received first and second lists thereby reducing the certificate verification time.
    • 通信系统包括用于执行认证的认证机构,路侧设备,车载终端,第一服务器和第二服务器。 车载终端将位置信息发送到第一服务器。 认证机构从第一台服务器获取有关根据地点和时间出现的车载终端的信息。 认证机构允许第二服务器验证从第一服务器获取的车载终端的证书的有效性。 基于验证结果,认证机构根据地点和时间生成具有有效证书的车载终端的第一列表和具有无效证书的车载终端的第二列表。 认证机构将第一和第二列表发送到路侧设备和车载终端。 路侧设备和车载终端使用接收到的第一和第二列表来验证证书,从而减少证书验证时间。