会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHOD AND APPARATUS FOR INFORMATION REPRODUCTION
    • 信息生成方法与装置
    • US20110091032A1
    • 2011-04-21
    • US12862685
    • 2010-08-24
    • Jun SATOTaku KATOShinichi MATSUKAWAYuji NAGAI
    • Jun SATOTaku KATOShinichi MATSUKAWAYuji NAGAI
    • H04L9/28
    • H04L9/0643H04L9/3236H04L2209/60
    • According to one embodiment, a content recording apparatus including, a key preparing section configured to prepare a key to encrypt an acquired stream, a file preparing section configured to add identification information to the acquired stream to prepare a file, a hash calculating section configured to calculate a hash value concerning the identification information added to the stream by the file preparing section, a key file preparing section configured to integrate the hash value calculated by the hash calculating section and the key prepared by the key preparing section to prepare a key file, and a writing section configured to write the key file prepared by the key file preparing section in the protected area of a recording medium.
    • 根据一个实施例,一种内容记录装置,包括:密钥准备部,配置为准备加密所获取的流的密钥;文件准备部,被配置为向获取的流添加识别信息以准备文件;散列计算部,被配置为 计算关于由文件准备部分添加到流的识别信息的哈希值,密钥文件准备部分,被配置为将由哈希计算部分计算出的哈希值和由密钥准备部分准备的密钥进行整合以准备密钥文件, 以及写入部,被配置为将由密钥文件准备部分准备的密钥文件写入记录介质的保护区域。
    • 2. 发明申请
    • METHOD OF AUTHENTICATING A MEMORY DEVICE BY A HOST DEVICE
    • 通过主机设备识别存储器件的方法
    • US20140006738A1
    • 2014-01-02
    • US13538553
    • 2012-06-29
    • Yuji NAGAITaku KATOTastuyuki MATSUSHITAShinichi MATSUKAWAYasufumi TSUMAGARI
    • Yuji NAGAITaku KATOTastuyuki MATSUSHITAShinichi MATSUKAWAYasufumi TSUMAGARI
    • G06F12/14
    • G06F21/78G06F21/44
    • A method of authenticating a memory device by a host device, wherein the memory device, a memory device controller, a memory card containing the memory device and the controller, and the host device are manufactured by a memory device manufacturer, a controller manufacturer, a memory card manufacturer, and a host device manufacturer, respectively. The memory device comprises a first area, a second area for storing key index information, which is written by the memory device manufacturer before shipping the memory device, and a third area for storing a set of encrypted keys whose index corresponds to the key index information, which is written by the memory device manufacturer before shipping the memory device. After the memory device is shipped, the first area is not readable or writable by the controller, the second area readable but not writable by the controller, and the third area readable and writable by the controller.
    • 一种通过主机设备验证存储器件的方法,其中存储器件,存储器件控制器,包含存储器件和控制器的存储卡以及主机器件由存储器件制造商,控制器制造商, 存储卡制造商和主机设备制造商。 存储装置包括第一区域,用于存储密钥索引信息的第二区域,其由运送存储装置之前由存储装置制造商写入;以及第三区域,用于存储索引对应于密钥索引信息的一组加密密钥 ,这是由存储器件制造商在发送存储器件之前写入的。 在存储设备出货之后,控制器不能读取或写入第一区域,第二区域可由控制器读取但不可写入,而第三区域由控制器可读写。
    • 4. 发明申请
    • INFORMATION RECORDING DEVICE
    • 信息记录装置
    • US20130336489A1
    • 2013-12-19
    • US13524842
    • 2012-06-15
    • Taku KATOYuji NagaiTatsuyuki Matsushita
    • Taku KATOYuji NagaiTatsuyuki Matsushita
    • H04L9/08
    • H04L9/14H04L9/0822H04L9/3247H04L2209/60H04N21/26613
    • A data storage unit may store an encrypted medium device key Enc (Kcu, Kmd_i), and a medium device key certificate (Certmedia).A controller further includes: an information recording unit configured to store a controller key (Kc) and first controller identification information (IDcu). A key generation unit executes a one-way function calculation based on the controller key and the first controller identification information to generate a controller unique key (Kcu). An identification information generating unit executes a one-way function calculation based on on the controller key and the first controller identification information to generate second controller identification information (IDcntr). A key encryption unit encrypts the medium device key (Kmd_i) by the controller unique key (Kcu) to generate encrypted medium device key Enc (Kcu, Kmd_i). A key exchange unit executes an authentication key exchange process with a host device using the medium device key (Kmd_i) and the medium device key certificate (Certmedia).
    • 数据存储单元可以存储加密的介质设备密钥Enc(Kcu,Kmd_i)和介质设备密钥证书(Certmedia)。 控制器还包括:信息记录单元,被配置为存储控制器密钥(Kc)和第一控制器标识信息(IDcu)。 密钥生成单元基于控制器密钥和第一控制器识别信息执行单向函数计算,以生成控制器唯一密钥(Kcu)。 识别信息生成单元基于控制器键和第一控制器识别信息执行单向函数计算,以生成第二控制器识别信息(IDcntr)。 密钥加密单元通过控制器唯一密钥(Kcu)加密介质设备密钥(Kmd_i),以产生加密的介质设备密钥Enc(Kcu,Kmd_i)。 密钥交换单元使用介质设备密钥(Kmd_i)和介质设备密钥证书(Certmedia)来执行与主机设备的认证密钥交换过程。
    • 5. 发明申请
    • AUTHENTICATION METHOD
    • 认证方法
    • US20130336478A1
    • 2013-12-19
    • US13524634
    • 2012-06-15
    • Yuji NAGAITaku KATOTatsuyuki MATSUSHITA
    • Yuji NAGAITaku KATOTatsuyuki MATSUSHITA
    • H04L9/00
    • G06F12/1408G06F2212/1052H04L9/0861H04L9/3271
    • According to one embodiment, an authentication method comprising: generating a second key by the first key, the first key being stored in a memory and being prohibited from being read from outside; generating a session key by the second key; generating first authentication information, the secret identification information stored in a memory and being prohibited from being read from outside; transmitting encrypted secret identification information to an external device and receiving second authentication information from the external device, the encrypted secret identification information stored in a memory and readable, the second authentication information generated based on the encrypted secret identification information; and determining whether the first authentication information and the second authentication information match.
    • 根据一个实施例,一种认证方法,包括:通过第一密钥生成第二密钥,第一密钥存储在存储器中并被禁止从外部读取; 通过第二个密钥生成会话密钥; 生成第一认证信息,存储在存储器中并被禁止从外部读取的秘密识别信息; 向外部设备发送加密的秘密识别信息并从外部设备接收第二认证信息,所述加密的秘密识别信息存储在存储器中并且可读,所述第二认证信息是基于所述加密的秘密识别信息生成的; 以及确定所述第一认证信息和所述第二认证信息是否匹配。
    • 8. 发明申请
    • DEVICE
    • 设备
    • US20140136841A1
    • 2014-05-15
    • US13523259
    • 2012-06-14
    • Yuji NAGAITaku KATOTatsuyuki MATSUSHITA
    • Yuji NAGAITaku KATOTatsuyuki MATSUSHITA
    • H04L9/32
    • H04L9/0822H04L9/0866H04L9/0869H04L9/0897H04L9/3242H04L9/3271
    • According to one embodiment, a device includes a first data generator configured to generate a second key (HKey) by encrypting a host constant (HC) with the first key (NKey); a second data generator configured to generate a session key (SKey) by encrypting a random number (RN) with the second key (HKey); a one-way function processor configured to generate an authentication information (Oneway-ID) by processing the secret identification information (SecretID) with the session key (SKey) in one-way function operation; and a data output interface configured to output the encrypted secret identification information (E-SecretID) and the authentication information (Oneway-ID) to outside of the device.
    • 根据一个实施例,一种设备包括:第一数据生成器,被配置为通过用第一密钥(NKey)加密主机常数(HC)来生成第二密钥(HKey); 第二数据生成器,被配置为通过用第二密钥(HKey)加密随机数(RN)来生成会话密钥(SKey); 单向功能处理器,被配置为通过在单向功能操作中通过会话密钥(SKey)处理秘密识别信息(SecretID)来生成认证信息(Oneway-ID); 以及数据输出接口,被配置为将加密的秘密识别信息(E-SecretID)和认证信息(Oneway-ID)输出到设备外部。
    • 9. 发明申请
    • DEVICE AUTHENTICATION USING RESTRICED MEMORY
    • 使用限制性内存的设备验证
    • US20130339730A1
    • 2013-12-19
    • US13523208
    • 2012-06-14
    • Yuji NAGAITaku KATOTatsuyuki MATSUSHITA
    • Yuji NAGAITaku KATOTatsuyuki MATSUSHITA
    • H04L9/32
    • G06F12/1408H04L9/0877H04L9/0897H04L9/3234H04L9/3271
    • A device includes a first memory area being used to store a first key and unique secret identification information, the first memory area being restricted from being read and written from outside; a second memory area being used to store encrypted secret identification information generated by encrypting the secret identification information, the second memory area being allowed to be read-only from outside; a third memory area being readable and writable from outside; a first data generator configured to generate a second key by using the first key; a second data generator configured to generate a session key by using the second key; and a one-way function processor configured to generate an authentication information by processing the secret identification information with the session key in one-way function operation, wherein the encrypted secret identification information and the authentication information are output to outside.
    • 一种设备包括用于存储第一密钥的第一存储区域和唯一的秘密识别信息,所述第一存储区域被限制为从外部读取和写入; 第二存储区域用于存储通过加密秘密识别信息而生成的加密的秘密识别信息,第二存储区域被允许从外部只读; 第三存储区域可从外部读取和写入; 配置为通过使用所述第一密钥生成第二密钥的第一数据生成器; 第二数据生成器,被配置为通过使用所述第二密钥来产生会话密钥; 以及单向功能处理器,被配置为通过在单向功能操作中用会话密钥处理秘密识别信息来生成认证信息,其中将加密的秘密识别信息和认证信息输出到外部。
    • 10. 发明申请
    • DEVICE
    • 设备
    • US20130336481A1
    • 2013-12-19
    • US13524497
    • 2012-06-15
    • Yuji NAGAITaku KATOTatsuyuki MATSUSHITA
    • Yuji NAGAITaku KATOTatsuyuki MATSUSHITA
    • H04L9/00
    • G09C1/00H04L9/0866H04L2209/12H04N5/907
    • According to one embodiment, a memory being used to store a host identification key, a host constant (HC), and a first key, the first key being generated based on the host constant (HC); a first generator configured to decrypt a family key block read from an external device with the host identification key to generate a family key; a second generator configured to decrypt encrypted secret identification information read from the external device with the family key to generate a secret identification information; a third generator configured to generate a random number; a fourth generator configured to generate a session key by using the first key and the random number; a fifth generator configured to generate a first authentication information by processing the secret identification information with the session key in one-way function operation
    • 根据一个实施例,用于存储主机识别密钥,主机常数(HC)和第一密钥的存储器,所述第一密钥基于所述主机常数(HC)生成; 第一发生器,被配置为使用所述主机识别密钥来解密从外部设备读取的家庭密钥块,以生成家庭密钥; 第二发生器,被配置为使用所述家庭密钥解密从所述外部设备读取的加密的秘密识别信息,以生成秘密识别信息; 配置为生成随机数的第三生成器; 第四发生器,被配置为通过使用所述第一密钥和所述随机数来生成会话密钥; 第五生成器,被配置为通过在单向功能操作中用会话密钥处理秘密识别信息来生成第一认证信息