会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • STORAGE DEVICE AND WRITING DEVICE
    • 存储设备和写入设备
    • US20130081144A1
    • 2013-03-28
    • US13538366
    • 2012-06-29
    • Toru KAMBAYASHI
    • Toru KAMBAYASHI
    • G06F21/24
    • H04L9/0869G06F21/44G06F21/78
    • According to an embodiment, a storage device connected to an external device includes a data storage, a key storage, a random number generating unit, a random number storage, a random number transmitting unit, a data receiving unit, a calculating unit, a determining unit, and a storage control unit. The data receiving unit receives write data to be written into the data storage and first authentication information. The key storage stores a key. The calculating unit calculates second authentication information for data generated from the write data and the random number by using the key. The determining unit determines whether the first authentication information and the second authentication information are identical. The storage control unit stores the write data into the data storage when the first authentication information and the second authentication information are determined to be identical.
    • 根据实施例,连接到外部设备的存储设备包括数据存储,密钥存储,随机数生成单元,随机数存储,随机数发送单元,数据接收单元,计算单元,确定 单元和存储控制单元。 数据接收单元接收要写入数据存储器的写入数据和第一认证信息。 密钥存储存储密钥。 计算单元通过使用该密钥计算从写入数据和随机数生成的数据的第二认证信息。 确定单元确定第一认证信息和第二认证信息是否相同。 当确定第一认证信息和第二认证信息相同时,存储控制单元将写入数据存储到数据存储器中。
    • 7. 发明申请
    • STORAGE DEVICE, ACCESS DEVICE, AND PROGRAM PRODUCT
    • 存储设备,访问设备和程序产品
    • US20120114120A1
    • 2012-05-10
    • US13232187
    • 2011-09-14
    • Toru KAMBAYASHITatsuyuki MATSUSHITA
    • Toru KAMBAYASHITatsuyuki MATSUSHITA
    • H04L9/06
    • H04L9/0897H04L9/0844H04L2209/603
    • In general, according to one embodiment, a storage device includes a data storage, a key storage, a receiver, an acquisition unit, a first computing unit, and a second computing unit. The data storage stores therein data. The key storage stores therein a plurality of device keys. The receiver receives identification information on an access device that accesses the data. The acquisition unit acquires an index specifying one of the device keys stored in the key storage. The first computing unit computes a second key based on the device key specified by the index and the identification information, the second key being used to perform an operation on key information acquired by performing an operation on a first key shared with the access device. The second computing unit computes the first key by performing an operation on the key information using the second key.
    • 通常,根据一个实施例,存储设备包括数据存储器,密钥存储器,接收器,获取单元,第一计算单元和第二计算单元。 数据存储器存储数据。 密钥存储器中存储有多个设备密钥。 接收器在访问数据的接入设备上接收识别信息。 获取单元获取指定存储在密钥存储器中的设备密钥之一的索引。 第一计算单元基于由索引和识别信息指定的设备密钥来计算第二密钥,第二密钥用于对通过对与访问设备共享的第一密钥执行操作而获得的密钥信息执行操作。 第二计算单元通过使用第二密钥对密钥信息执行操作来计算第一密钥。
    • 8. 发明申请
    • STORAGE DEVICE AND INFORMATION PROCESSING APPARATUS
    • 存储设备和信息处理设备
    • US20120005485A1
    • 2012-01-05
    • US13035151
    • 2011-02-25
    • Toru KAMBAYASHI
    • Toru KAMBAYASHI
    • G06F12/14
    • G06F21/62G06F21/31G06F21/78G06F2221/2115G06F2221/2129
    • According to one embodiment, a storage device includes a data storage unit, a receiving unit, a selecting unit, and an authenticating unit. The data storage unit includes a secret area that becomes readable when authentication has been made by using reading authentication information and that becomes writable when authentication has been made by using writing authentication information. The receiving unit receives an access request that is either a write request indicating that data should be written into the secret area or a read request indicating that data should be read from the secret area. The selecting unit selects the writing authentication information if the access request is the write request and selects the reading authentication information if the access request is the read request. The authenticating unit authenticates an access to the secret area by using one of the writing authentication information and the reading authentication information that has been selected.
    • 根据一个实施例,存储装置包括数据存储单元,接收单元,选择单元和认证单元。 数据存储单元包括通过使用读取认证信息进行认证而变得可读的秘密区域,并且当通过使用写入认证信息进行认证时,该秘密区域变得可写入。 接收单元接收作为写入请求的访问请求,该请求指示应该将数据写入秘密区域,或者读取请求,指示应该从秘密区域读取数据。 如果访问请求是写入请求,则选择单元选择写入认证信息,如果访问请求是读取请求,则选择读取认证信息。 认证单元通过使用所选择的写入认证信息和读取认证信息之一来认证对秘密区域的访问。