会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 7. 发明申请
    • METHOD OF AUTHENTICATING A MEMORY DEVICE BY A HOST DEVICE
    • 通过主机设备识别存储器件的方法
    • US20140006738A1
    • 2014-01-02
    • US13538553
    • 2012-06-29
    • Yuji NAGAITaku KATOTastuyuki MATSUSHITAShinichi MATSUKAWAYasufumi TSUMAGARI
    • Yuji NAGAITaku KATOTastuyuki MATSUSHITAShinichi MATSUKAWAYasufumi TSUMAGARI
    • G06F12/14
    • G06F21/78G06F21/44
    • A method of authenticating a memory device by a host device, wherein the memory device, a memory device controller, a memory card containing the memory device and the controller, and the host device are manufactured by a memory device manufacturer, a controller manufacturer, a memory card manufacturer, and a host device manufacturer, respectively. The memory device comprises a first area, a second area for storing key index information, which is written by the memory device manufacturer before shipping the memory device, and a third area for storing a set of encrypted keys whose index corresponds to the key index information, which is written by the memory device manufacturer before shipping the memory device. After the memory device is shipped, the first area is not readable or writable by the controller, the second area readable but not writable by the controller, and the third area readable and writable by the controller.
    • 一种通过主机设备验证存储器件的方法,其中存储器件,存储器件控制器,包含存储器件和控制器的存储卡以及主机器件由存储器件制造商,控制器制造商, 存储卡制造商和主机设备制造商。 存储装置包括第一区域,用于存储密钥索引信息的第二区域,其由运送存储装置之前由存储装置制造商写入;以及第三区域,用于存储索引对应于密钥索引信息的一组加密密钥 ,这是由存储器件制造商在发送存储器件之前写入的。 在存储设备出货之后,控制器不能读取或写入第一区域,第二区域可由控制器读取但不可写入,而第三区域由控制器可读写。
    • 8. 发明申请
    • METHOD AND APPARATUS FOR INFORMATION REPRODUCTION
    • 信息生成方法与装置
    • US20110091032A1
    • 2011-04-21
    • US12862685
    • 2010-08-24
    • Jun SATOTaku KATOShinichi MATSUKAWAYuji NAGAI
    • Jun SATOTaku KATOShinichi MATSUKAWAYuji NAGAI
    • H04L9/28
    • H04L9/0643H04L9/3236H04L2209/60
    • According to one embodiment, a content recording apparatus including, a key preparing section configured to prepare a key to encrypt an acquired stream, a file preparing section configured to add identification information to the acquired stream to prepare a file, a hash calculating section configured to calculate a hash value concerning the identification information added to the stream by the file preparing section, a key file preparing section configured to integrate the hash value calculated by the hash calculating section and the key prepared by the key preparing section to prepare a key file, and a writing section configured to write the key file prepared by the key file preparing section in the protected area of a recording medium.
    • 根据一个实施例,一种内容记录装置,包括:密钥准备部,配置为准备加密所获取的流的密钥;文件准备部,被配置为向获取的流添加识别信息以准备文件;散列计算部,被配置为 计算关于由文件准备部分添加到流的识别信息的哈希值,密钥文件准备部分,被配置为将由哈希计算部分计算出的哈希值和由密钥准备部分准备的密钥进行整合以准备密钥文件, 以及写入部,被配置为将由密钥文件准备部分准备的密钥文件写入记录介质的保护区域。
    • 9. 发明申请
    • AUTHENTICATION METHOD
    • 认证方法
    • US20130339741A1
    • 2013-12-19
    • US13523188
    • 2012-06-14
    • Yuji NAGAITaku KATOTatsuyuki MATSUSHITA
    • Yuji NAGAITaku KATOTatsuyuki MATSUSHITA
    • H04L9/32
    • H04L9/32H04L9/0877H04L9/0897H04L9/3234H04L9/3271
    • According to one embodiment, a authentication method comprising: generating a second key by the first key, the first key being stored in a memory and being prohibited from being read from outside; generating a session key by the second key; generating first authentication information, the secret identification information stored in a memory and being prohibited from being read from outside; transmitting encrypted secret identification information to an external device and receiving second authentication information from the external device, the encrypted secret identification information stored in a memory and readable, the second authentication information generated based on the encrypted secret identification information; and determining whether the first authentication information and the second authentication information match.
    • 根据一个实施例,一种认证方法,包括:通过第一密钥生成第二密钥,第一密钥存储在存储器中并被禁止从外部读取; 通过第二个密钥生成会话密钥; 生成第一认证信息,存储在存储器中并被禁止从外部读取的秘密识别信息; 向外部设备发送加密的秘密识别信息并从外部设备接收第二认证信息,所述加密的秘密识别信息存储在存储器中并且可读,所述第二认证信息是基于所述加密的秘密识别信息生成的; 以及确定所述第一认证信息和所述第二认证信息是否匹配。