会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明专利
    • Storage system, secure storage medium, and storage control method
    • 存储系统,安全存储介质和存储控制方法
    • JP2014041579A
    • 2014-03-06
    • JP2012229623
    • 2012-10-17
    • Toshiba Corp株式会社東芝
    • NAGAI YUJITSUMAGARI YASUSHIMATSUKAWA SHINICHISAKAMOTO HIROYUKIMIMURA HIDEKI
    • G06F21/64G06F21/62G06F21/78H04L9/10H04L9/32
    • G06F21/445G06F21/10G06F21/78H04L9/0844H04L2209/60
    • PROBLEM TO BE SOLVED: To provide an anti-forgery storage system, a secure storage medium, and a storage control method.SOLUTION: A secure storage medium 12 includes a memory 13 and a controller 14. The memory 13 includes a protected first memory region 13f which stores concealed information transmitted from a host device 11, and a second storage region 13g for storing encrypted contents. The controller 14 performs authentication for accessing the first storage region 13f. A non-secure storage medium 30 includes a third memory region for storing the encrypted contents. The host device 11 and the secure storage medium 12 generate a bus key, which is common only to the host device and the secure storage medium by authentication and is used for encryption in transmitting/receiving information in the first storage region between the host device and the secure storage medium.
    • 要解决的问题:提供防伪存储系统,安全存储介质和存储控制方法。解决方案:安全存储介质12包括存储器13和控制器14.存储器13包括受保护的第一存储区域 13f,其存储从主机设备11发送的隐藏信息,以及存储加密内容的第二存储区域13g。 控制器14执行用于访问第一存储区域13f的认证。 非安全存储介质30包括用于存储加密内容的第三存储区域。 主设备11和安全存储介质12生成总线密钥,该总线密钥仅通过认证对主机设备和安全存储介质是通用的,并且用于在主机设备与主机设备11之间的第一存储区域中发送/接收信息中的加密 安全存储介质。
    • 2. 发明专利
    • Memory device
    • 内存设备
    • JP2013118616A
    • 2013-06-13
    • JP2012209681
    • 2012-09-24
    • Toshiba Corp株式会社東芝
    • NAGAI YUJIKATO HIROSHIMATSUSHITA TATSUYUKISUZUKI TOSHIHIROSHIBATA NOBORU
    • H04L9/32G06F21/62H04L9/08
    • PROBLEM TO BE SOLVED: To provide a memory device that is advantageous to prevent unauthorized use of confidential information.SOLUTION: A memory device comprises: a first area in which first key data and unique secret data are stored and reading from the first area is restricted; and a second area in which encrypted unique secret data generated by encrypting the unique secret data is stored and reading from the second area is possible. The first key data is read from the first area and AES encryption is performed using the first key data and first numerical data received from the outside to thereby generate second key data, AES encryption is performed using the second key data and second numerical data received from the outside to thereby generate session key data, and unidirectional conversion is performed using the session key data and the unique secret data read from the first area to thereby generate authentication information data.
    • 要解决的问题:提供有利于防止未授权使用机密信息的存储装置。 解决方案:存储器件包括:第一区域,其中存储第一密钥数据和唯一秘密数据,并且限制从第一区域读取的第一区域; 以及第二区域,其中存储通过加密唯一秘密数据生成的加密的唯一秘密数据,并且可以从第二区域进行读取。 从第一区域读取第一密钥数据,并且使用从外部接收的第一密钥数据和第一数字数据执行AES加密,从而生成第二密钥数据,使用第二密钥数据和从第二密钥数据接收的第二数据数据执行AES加密 从而生成会话密钥数据,并且使用从第一区域读取的会话密钥数据和唯一秘密数据来执行单向转换,从而生成认证信息数据。 版权所有(C)2013,JPO&INPIT
    • 3. 发明专利
    • Host device, system and apparatus
    • 主机设备,系统和设备
    • JP2013117880A
    • 2013-06-13
    • JP2011265281
    • 2011-12-02
    • Toshiba Corp株式会社東芝
    • NAGAI YUJISUZUKI TOSHIHIROSHIBATA NOBORUKATO HIROSHIMATSUSHITA TATSUYUKI
    • G06F21/60G06F12/08G06F21/44G11C29/42
    • H04L9/0816G11B20/00086G11B20/0021G11B20/00217G11B20/00253H04L9/0822H04L9/0833H04L9/0897H04L9/32H04L2209/601
    • PROBLEM TO BE SOLVED: To provide a semiconductor storage device advantageous for preventing the unauthorized use of confidential information.SOLUTION: The semiconductor storage device includes: a cell array 11 having at least a normal area accessible from the outside, a confidential area having confidential information to which access from the outside is restricted and which is used for authentication recorded therein, and a specific area having disclosed information which is accessible from the outside and corresponds to the confidential information recorded therein; an authentication circuit 15 for performing authentication with the outside; and a command sequence control circuit for controlling operations of the cell array and the authentication circuit according to a sequence to be input from the outside. When first command (Security Prefix)-second command (00h)-address (ADD)-third command (30h) are input from the outside to the command sequence control circuit, the command sequence control circuit receives a data reading request from the cell array.
    • 要解决的问题:提供一种有利于防止未授权使用机密信息的半导体存储装置。 解决方案:半导体存储装置包括:具有至少从外部可访问的正常区域的单元阵列11,具有来自外部的访问被限制并且用于其中记录的认证的秘密信息的秘密区域,以及 具有可从外部访问并对应于其中记录的机密信息的信息的特定区域; 用于与外部进行认证的认证电路15; 以及命令序列控制电路,用于根据要从外部输入的序列来控制单元阵列和认证电路的操作。 当从外部向命令序列控制电路输入第一命令(安全前缀) - 第二命令(00h) - 地址(ADD) - 第三命令(30h)时,命令序列控制电路从单元阵列接收数据读取请求 。 版权所有(C)2013,JPO&INPIT
    • 4. 发明专利
    • Semiconductor memory device
    • 半导体存储器件
    • JP2012252195A
    • 2012-12-20
    • JP2011125282
    • 2011-06-03
    • Toshiba Corp株式会社東芝
    • NAGAI YUJIINOUE ATSUSHITAKEYAMA YOSHIKAZU
    • G09C1/00G06F7/58G06K19/10H01L21/336H01L21/8247H01L27/115H01L29/788H01L29/792
    • G11C16/22G06F7/58G06F7/584
    • PROBLEM TO BE SOLVED: To provide a semiconductor memory device capable of generating high-performance random numbers and improving prediction difficulty.SOLUTION: A semiconductor memory device includes at least: a memory cell array 11 where a plurality of memory cells MC is disposed; a random number generation circuit 16 for generating random numbers; and a controller 19 for controlling the memory cell array 11 and the random number generation circuit 16. The random number generation circuit 16 includes a random number control circuit 162 for generating a random number parameter (PRESET) based on results of reading the memory cell MC by a generated control parameter (read voltage parameter) and a pseudo random number generation circuit 161 for generating random numbers using the random number parameter (PRESET) as a seed value.
    • 要解决的问题:提供能够产生高性能随机数并提高预测难度的半导体存储器件。 解决方案:半导体存储器件至少包括:设置有多个存储单元MC的存储单元阵列11; 用于产生随机数的随机数生成电路16; 以及用于控制存储单元阵列11和随机数生成电路16的控制器19.随机数生成电路16包括:随机数控制电路162,用于根据读取存储单元MC的结果生成随机数参数(PRESET) 通过生成的控制参数(读取电压参数)和伪随机数生成电路161,用于使用随机数参数(PRESET)作为种子值来生成随机数。 版权所有(C)2013,JPO&INPIT
    • 7. 发明专利
    • Optical disk playback device and optical disk playback method
    • 光盘播放装置和光盘播放方法
    • JP2005085407A
    • 2005-03-31
    • JP2003318392
    • 2003-09-10
    • Toshiba Corp株式会社東芝
    • NAGAI YUJIOGAWA AKITO
    • G11B20/10G11B7/005G11B7/007G11B20/14
    • G11B20/10009G11B7/0053G11B7/24082G11B20/10333
    • PROBLEM TO BE SOLVED: To provide an optical disk playback device in which highly reliable information reproducing is conducted from wobble signals even though phases and amplitudes of wobble signals being reproduced from a prescribed track are fluctuated by cross talk caused by wobble signals from an adjacent track and to provide an optical disk playback method.
      SOLUTION: Wobble signals of the prescribed track are read from an optical disk 11, amplitudes of phase detected signals obtained by conducting a phase detection process are compared with a prescribed threshold value to realize binary signals to reproduce address information. When reading the wobble signals from the prescribed track, asymmetry of the amplitudes of the phase detected signals caused by the influence of the wobble signals of the adjacent track is corrected with respect to the prescribed threshold value.
      COPYRIGHT: (C)2005,JPO&NCIPI
    • 要解决的问题:提供一种光盘播放装置,其中即使从规定的轨道再现的摆动信号的相位和振幅由摆动信号引起的串扰而从摆动信号进行高可靠性的信息再现, 相邻轨道并提供光盘播放方法。 解决方案:从光盘11读取规定轨道的摆动信号,将通过进行相位检测处理而获得的相位检测信号的幅度与规定的阈值进行比较,以实现二进制信号以再现地址信息。 当从规定轨道读出摆动信号时,相对于规定的阈值校正由相邻轨道的摆动信号的影响引起的相位检测信号的幅度的不对称性。 版权所有(C)2005,JPO&NCIPI
    • 9. 发明专利
    • Storage medium, host device, memory device and system
    • 存储介质,主机设备,存储器件和系统
    • JP2013145998A
    • 2013-07-25
    • JP2012005839
    • 2012-01-16
    • Toshiba Corp株式会社東芝
    • KATO HIROSHIMATSUSHITA TATSUYUKINAGAI YUJI
    • H04L9/32G06F21/34H04L9/08H04L9/14
    • H04L9/0861G06F12/1408G06F21/602G06F2212/1052H04L9/0816H04L9/0822H04L9/0833H04L9/0897H04L9/32H04L2209/601
    • PROBLEM TO BE SOLVED: To provide a host device, a semiconductor storage device and a method of authentication thereof which advantageously prevent unauthorized use of secret information.SOLUTION: The semiconductor storage device includes: a cell array for storing hidden unique secret identification information (SecretID), unique encrypted secret identification information (E-SecretID), common key management information (FKB) and first key information (NKey); a first data generation section for generating second key information (HKey) from source information (HC) about the host device and the first key information (NKey); a second data generation section for generating a first session key (SKey) from the second key information (HKey) generated and a random number; a third data generation section for generating an index key (INK) from the first key information (NKey) and index information (k) transmitted from the host device; and a first decryption section for decrypting encrypted management key information (E-FKey) transmitted from the host device with the index key (INK). Decrypted management key information (FKey) is transmitted to the host device.
    • 要解决的问题:提供一种主机设备,半导体存储设备及其认证方法,其有利于防止未授权使用秘密信息。解决方案:半导体存储设备包括:用于存储隐藏的唯一秘密识别信息(SecretID ),唯一的加密秘密识别信息(E-SecretID),公共密钥管理信息(FKB)和第一密钥信息(NKey))。 第一数据生成部分,用于从关于主机设备的源信息(HC)和第一密钥信息(NKey))生成第二密钥信息(HKey); 第二数据生成部,用于根据生成的第二密钥信息(HKey)和随机数生成第一会话密钥(SKey); 第三数据生成部分,用于根据从主机设备发送的第一密钥信息(NKey)和索引信息(k)生成索引密钥(INK); 以及第一解密部分,用于使用索引关键字(INK)解密从主机设备发送的加密管理密钥信息(E-FKey)。 解密管理密钥信息(FKey)被发送到主机设备。
    • 10. 发明专利
    • Memory device, storage media, host device, and system
    • 存储设备,存储介质,主机设备和系统
    • JP2013138491A
    • 2013-07-11
    • JP2013032349
    • 2013-02-21
    • Toshiba Corp株式会社東芝
    • KATO HIROSHIMATSUSHITA TATSUYUKINAGAI YUJICHO MASAAKI
    • H04L9/08G06F21/44G06F21/79H04L9/32
    • PROBLEM TO BE SOLVED: To provide an authentication device, a target authentication device, and an authentication method therefor which are advantageous for inhibiting unauthorized use of confidential information.SOLUTION: An authentication method by which an authentication device authenticates a target authentication device, includes steps in which: the target authentication device holds first secret key information (NKey), the authentication device holds source information (HC), and second secret key information (HKey), and the target authentication device generates third key information (HKey') on the basis of the source information (HC) and the first key information (NKey); the target authentication device generates a first session key (SKey) on the basis of the third key information (HKey') and random number information; and the authentication device generates a second session key (SKey') on the basis of the second secret key information (HKey) and the random number information.
    • 要解决的问题:提供有利于禁止未授权使用机密信息的认证设备,目标认证设备及其认证方法。解决方案:认证设备认证目标认证设备的认证方法包括步骤 其中:目标认证装置保持第一秘密密钥信息(NKey),认证装置保存源信息(HC)和第二秘密密钥信息(HKey),目标认证装置生成第三密钥信息 源信息(HC)和第一个关键信息(NKey)的基础; 目标认证装置基于第三密钥信息(HKey')和随机数信息生成第一会话密钥(SKey); 并且认证装置基于第二秘密密钥信息(HKey)和随机数信息生成第二会话密钥(SKey')。