会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • INFORMATION PROCESSING APPARATUS AND INFORMATION PROCESSING METHOD
    • 信息处理设备和信息处理方法
    • US20120243541A1
    • 2012-09-27
    • US13229227
    • 2011-09-09
    • Fangming ZHAOToshinari TakahashiShinji YamanakaYuichi KomanoKentaro Umesawa
    • Fangming ZHAOToshinari TakahashiShinji YamanakaYuichi KomanoKentaro Umesawa
    • H04L12/56
    • H04L47/00
    • An apparatus includes a first processing unit to judge, whether the route information storing unit stores a second next destination address; a second processing unit to judge whether a received packet includes an message authentication code, in the case where the route-information storing unit stores the second next destination address; a third processing unit to judge whether the key-information storing unit stores a second shared key, which is a first shared key shared between the information processing apparatus, in the case where the received packet does not include the message authentication code for the second next destination address; a third packet generating unit to generate a third packet, which includes a next destination and information indicating that the generation of an message authentication code is impossible, in the case where the key information storing unit does not store the second shared key.
    • 一种装置,包括:第一处理单元,判断路线信息存储单元是否存储第二下一个目的地地址; 在路线信息存储单元存储第二下一个目的地地址的情况下,判断接收到的分组是否包括消息认证码的第二处理单元; 第三处理单元,用于在接收到的分组不包括第二个下一个的消息认证码的情况下,判断密钥信息存储单元是否存储作为信息处理装置之间共享的第一共享密钥的第二共享密钥 目的地址; 在密钥信息存储单元不存储第二共享密钥的情况下,生成第三分组的第三分组,其包括下一个目的地和指示消息认证码的生成的信息是不可能的。
    • 2. 发明授权
    • Information processing apparatus and information processing method
    • 信息处理装置和信息处理方法
    • US08798063B2
    • 2014-08-05
    • US13229227
    • 2011-09-09
    • Fangming ZhaoToshinari TakahashiShinji YamanakaYuichi KomanoKentaro Umesawa
    • Fangming ZhaoToshinari TakahashiShinji YamanakaYuichi KomanoKentaro Umesawa
    • H04L12/28
    • H04L47/00
    • An apparatus includes a first processing unit to judge, whether the route information storing unit stores a second next destination address; a second processing unit to judge whether a received packet includes an message authentication code, in the case where the route-information storing unit stores the second next destination address; a third processing unit to judge whether the key-information storing unit stores a second shared key, which is a first shared key shared between the information processing apparatus, in the case where the received packet does not include the message authentication code for the second next destination address; a third packet generating unit to generate a third packet, which includes a next destination and information indicating that the generation of an message authentication code is impossible, in the case where the key information storing unit does not store the second shared key.
    • 一种装置,包括:第一处理单元,判断路线信息存储单元是否存储第二下一个目的地地址; 在路线信息存储单元存储第二下一个目的地地址的情况下,判断接收到的分组是否包括消息认证码的第二处理单元; 第三处理单元,用于在接收到的分组不包括第二个下一个的消息认证码的情况下,判断密钥信息存储单元是否存储作为信息处理装置之间共享的第一共享密钥的第二共享密钥 目的地址; 在密钥信息存储单元不存储第二共享密钥的情况下,生成第三分组的第三分组,其包括下一个目的地和指示消息认证码的生成的信息是不可能的。
    • 4. 发明申请
    • User authentication method, user authenticating device and program product
    • 用户认证方式,用户认证设备和程序产品
    • US20080082817A1
    • 2008-04-03
    • US11723738
    • 2007-03-21
    • Toshinari TakahashiKentaro UmesawaShinji Yamanaka
    • Toshinari TakahashiKentaro UmesawaShinji Yamanaka
    • H04L9/00
    • G06F21/31
    • An authenticating device communicating with a server device includes: a dividing unit that divides secret information into plural secret fragments by a threshold secret sharing scheme; a first generating unit that generates plural cryptographic fragments by encrypting the secret fragments using first plural passwords; a first transmitting unit that transmits the cryptographic fragments to the server device; a first receiving unit that receives the cryptographic fragments from the server device, a second generating unit that generates plural secret fragment candidates by decrypting the cryptographic fragments using second plural passwords; a third generating unit that obtains a verifying information candidate by the threshold secret sharing scheme using a group of the secret fragment candidates; a second transmitting unit that transmits the verifying information candidate to the server device; and a second receiving unit that receives result information of comparing the verifying information candidate with verifying information in the server device.
    • 与服务器装置通信的认证装置包括:分割部,其通过阈值秘密共享方式将秘密信息分割成多个秘密片段; 第一生成单元,其通过使用第一多个密码加密秘密片段来生成多个密码片段; 第一发送单元,将密码分段发送到服务器装置; 从所述服务器装置接收所述加密片段的第一接收单元,通过使用第二多个密码解密所述加密片段来生成多个秘密片段候补的第二生成部; 第三生成单元,其使用所述秘密片段候选的组,通过所述阈值秘密共享方案获得验证信息候补; 将验证信息候选发送到服务器装置的第二发送单元; 以及第二接收单元,其接收将所述验证信息候选者与所述服务器装置中的验证信息进行比较的结果信息。
    • 5. 发明授权
    • User authentication method, user authenticating device and program product
    • 用户认证方式,用户认证设备和程序产品
    • US08490164B2
    • 2013-07-16
    • US11723738
    • 2007-03-21
    • Toshinari TakahashiKentaro UmesawaShinji Yamanaka
    • Toshinari TakahashiKentaro UmesawaShinji Yamanaka
    • G06F7/04
    • G06F21/31
    • An authenticating device communicating with a server device includes: a dividing unit that divides secret information into plural secret fragments by a threshold secret sharing scheme; a first generating unit that generates plural cryptographic fragments by encrypting the secret fragments using first plural passwords; a first transmitting unit that transmits the cryptographic fragments to the server device; a first receiving unit that receives the cryptographic fragments from the server device, a second generating unit that generates plural secret fragment candidates by decrypting the cryptographic fragments using second plural passwords; a third generating unit that obtains a verifying information candidate by the threshold secret sharing scheme using a group of the secret fragment candidates; a second transmitting unit that transmits the verifying information candidate to the server device; and a second receiving unit that receives result information of comparing the verifying information candidate with verifying information in the server device.
    • 与服务器装置通信的认证装置包括:分割部,其通过阈值秘密共享方式将秘密信息分割成多个秘密片段; 第一生成单元,其通过使用第一多个密码加密秘密片段来生成多个密码片段; 第一发送单元,将密码分段发送到服务器装置; 从所述服务器装置接收所述加密片段的第一接收单元,通过使用第二多个密码解密所述加密片段来生成多个秘密片段候补的第二生成部; 第三生成单元,其使用所述秘密片段候选的组,通过所述阈值秘密共享方案获得验证信息候补; 将验证信息候选发送到服务器装置的第二发送单元; 以及第二接收单元,其接收将所述验证信息候选者与所述服务器装置中的验证信息进行比较的结果信息。
    • 9. 发明授权
    • Communication connection method, authentication method, server computer, client computer and program
    • 通信连接方法,认证方式,服务器计算机,客户端计算机和程序
    • US07940761B2
    • 2011-05-10
    • US12003924
    • 2008-01-03
    • Kentaro UmesawaToshinari Takahashi
    • Kentaro UmesawaToshinari Takahashi
    • H04L12/56
    • H04L41/0893H04L63/04H04L63/08H04L63/166
    • Communication connection method for connecting server computer to client computer via network, comprises storing group identification information items for identifying groups, in relation to information indicating number of connection request packets uniquely and secretly allocated to each group of groups, each group including users allowed to access server computer, counting connection request packets received from client computer within preset period to obtain counted number, determining whether information corresponds to counted number, acquiring one group of groups to which connection request packets corresponding to counted number are allocated, if information corresponds to counted number, determining whether resources of server computer are allocated to group indicated by acquired group identification item, generating connection request acknowledgement packet in response to at least one of received connection request packets, and transmitting generated connection request acknowledgement packet to network.
    • 用于通过网络将服务器计算机连接到客户端计算机的通信连接方法,包括存储用于识别组的组识别信息项,与指示每组群唯一和秘密分配的连接请求分组的数量的信息,每个组包括被允许访问的用户 服务器计算机,在预设期间对从客户端计算机接收到的连接请求数据包进行计数,以获得计数数字,确定信息是否对应于计数数字,获取如下信息对应于计数的数目,获取与计数对应的连接请求分组的一组组 确定服务器计算机的资源是否被分配给由获取的组标识项指示的组,响应于所接收的连接请求分组中的至少一个产生连接请求确认分组,以及发送生成的连接请求确认 边缘包到网络。
    • 10. 发明申请
    • Communication connection method, authentication method, server computer, client computer and p0rogram
    • 通信连接方法,认证方式,服务器计算机,客户端计算机和p0rogram
    • US20080155670A1
    • 2008-06-26
    • US12003924
    • 2008-01-03
    • Kentaro UmesawaToshinari Takahashi
    • Kentaro UmesawaToshinari Takahashi
    • G06F21/00
    • H04L41/0893H04L63/04H04L63/08H04L63/166
    • Communication connection method for connecting server computer to client computer via network, comprises storing group identification information items for identifying groups, in relation to information indicating number of connection request packets uniquely and secretly allocated to each group of groups, each group including users allowed to access server computer, counting connection request packets received from client computer within preset period to obtain counted number, determining whether information corresponds to counted number, acquiring one group of groups to which connection request packets corresponding to counted number are allocated, if information corresponds to counted number, determining whether resources of server computer are allocated to group indicated by acquired group identification item, generating connection request acknowledgement packet in response to at least one of received connection request packets, and transmitting generated connection request acknowledgement packet to network.
    • 用于通过网络将服务器计算机连接到客户端计算机的通信连接方法,包括存储用于识别组的组识别信息项,与指示每组群唯一和秘密分配的连接请求分组的数量的信息,每个组包括被允许访问的用户 服务器计算机,在预设期间对从客户端计算机接收到的连接请求数据包进行计数,以获得计数数字,确定信息是否对应于计数数字,获取如下信息对应于计数的数目,获取与计数对应的连接请求分组的一组组 确定服务器计算机的资源是否被分配给由获取的组标识项指示的组,响应于所接收的连接请求分组中的至少一个产生连接请求确认分组,以及发送生成的连接请求确认 边缘包到网络。