会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • AUTHENTICATOR, AUTHENTICATEE AND AUTHENTICATION METHOD
    • 授权人,认证和认证方法
    • US20140047239A1
    • 2014-02-13
    • US14001437
    • 2011-09-26
    • Yuji NagaiTaku KatoHiroyuki Sakamoto
    • Yuji NagaiTaku KatoHiroyuki Sakamoto
    • H04L9/32
    • H04L9/32H04L9/3273H04L2209/30H04L2209/34H04L2209/60H04L2209/805
    • According to one embodiment, an authenticatee includes a memory configured to store a plurality of pieces of secret information XY and a plurality of pieces of secret information XYE which are created by encrypting the plurality of pieces of secret information XY, a generation module configured to generate a random number A, a generation module configured to generate a random number D which is composed of at least a part of the generated random number A and a random number B which is received, a calculating module configured to generate data C by executing a compression operation with respect to at least the random number D and the secret information XY loaded from the memory, a generation module configured to generate data ν, and a bit-by-bit addition module configured to calculate an result Z from the data ν to the data C.
    • 根据一个实施例,认证者包括被配置为存储通过加密多个秘密信息XY而创建的多个秘密信息XY和多个秘密信息XYE的存储器,生成模块被配置为生成 随机数A,生成模块,被配置为生成由生成的随机数A的至少一部分和接收的随机数B组成的随机数D;计算模块,被配置为通过执行压缩来生成数据C 关于至少从存储器加载的随机数D和秘密信息XY的操作,被配置为生成数据nu的生成模块以及被配置为从数据nu计算结果Z的逐位相加模块 数据C.
    • 2. 发明授权
    • Authenticator, authenticatee and authentication method
    • 认证者,认证方和认证方式
    • US09160534B2
    • 2015-10-13
    • US14001437
    • 2011-09-26
    • Yuji NagaiTaku KatoHiroyuki Sakamoto
    • Yuji NagaiTaku KatoHiroyuki Sakamoto
    • H04L29/06H04L9/32
    • H04L9/32H04L9/3273H04L2209/30H04L2209/34H04L2209/60H04L2209/805
    • According to one embodiment, an authenticatee includes a memory configured to store a plurality of pieces of secret information XY and a plurality of pieces of secret information XYE which are created by encrypting the plurality of pieces of secret information XY, a generation module configured to generate a random number A, a generation module configured to generate a random number D which is composed of at least a part of the generated random number A and a random number B which is received, a calculating module configured to generate data C by executing a compression operation with respect to at least the random number D and the secret information XY loaded from the memory, a generation module configured to generate data ν, and a bit-by-bit addition module configured to calculate an result Z from the data ν to the data C.
    • 根据一个实施例,认证者包括被配置为存储通过加密多个秘密信息XY而创建的多个秘密信息XY和多个秘密信息XYE的存储器,生成模块被配置为生成 随机数A,生成模块,被配置为生成由生成的随机数A的至少一部分和接收的随机数B组成的随机数D;计算模块,被配置为通过执行压缩来生成数据C 关于至少从存储器加载的随机数D和秘密信息XY的操作,被配置为生成数据&ngr的生成模块以及被配置为从数据&ngr计算结果Z的逐位加法模块; 到数据C.
    • 3. 发明授权
    • Authenticator, authenticatee and authentication method
    • 认证者,认证方和认证方式
    • US09049026B2
    • 2015-06-02
    • US14001577
    • 2011-09-26
    • Yuji NagaiTaku KatoHiroyuki Sakamoto
    • Yuji NagaiTaku KatoHiroyuki Sakamoto
    • H04L9/32H04N7/167
    • H04L9/32H04L9/3273H04L2209/30H04L2209/34H04L2209/60H04L2209/805
    • According to one embodiment, an authenticatee includes, a memory configured to store secret information XYmain, XYsub, and secret information XYmainE, XYsubE, a generation module configured to generate a random number A, a generation module configured to generate a random number D which is composed of at least a part of the generated random number A and a random number B which is received, a generation module configured to generate secret information XY based on the secret information XYmain, XYsub loaded from the memory, a calculating module configured to generate data C by executing a compression calculated operation with respect to at least a part of the random number D and the secret information XY, a generation module configured to generate data ν, and a bit-by-bit addition module configured to calculate an calculated result Z from the data ν and the data C.
    • 根据一个实施例,认证者包括存储器,被配置为存储秘密信息XYmain,XYsub和秘密信息XYmainE,XYsubE,被配置为生成随机数A的生成模块,生成模块,被配置为生成随机数D, 由所生成的随机数A的至少一部分和接收到的随机数B组成,生成模块,被配置为基于秘密信息XYmain生成秘密信息XY,从存储器加载的XYsub;计算模块,被配置为生成数据 通过相对于随机数D和秘密信息XY的至少一部分执行压缩计算的操作,生成模块被配置为生成数据&ngr;以及逐比特加法模块,被配置为计算计算结果 Z从数据&ngr 和数据C.
    • 4. 发明申请
    • AUTHENTICATOR, AUTHENTICATEE AND AUTHENTICATION METHOD
    • 授权人,认证和认证方法
    • US20140075190A1
    • 2014-03-13
    • US14001609
    • 2011-09-26
    • Yuji NagaiTaku KatoHiroyuki Sakamoto
    • Yuji NagaiTaku KatoHiroyuki Sakamoto
    • H04L9/32
    • H04L9/32H04L9/3273H04L2209/30H04L2209/34H04L2209/60H04L2209/805
    • According to one embodiment, an authenticatee includes, a memory configured to store secret information XY, secret information XY which is created by multiply duplicating, at least twice, the secret information XY, and secret information XYE, a generation module configured to generate a random number A, a generation module configured to generate a random number D which is composed of at least a part of the generated random number A and a random number B which is received, a calculating module configured to generate data C by executing a compression calculated operation with respect to at least a part of the random number D and the secret information XY loaded from the memory, a generation module configured to generate data ν, and a bit-by-bit addition module configured to calculate an calculated result Z from the data ν and the data C.
    • 根据一个实施例,认证者包括:被配置为存储秘密信息XY的存储器,通过将秘密信息XY和秘密信息XYE至少两次复制复制创建的秘密信息XY,生成模块,被配置为生成随机 数字A,生成模块,被配置为生成由生成的随机数A的至少一部分和接收到的随机数B组成的随机数D;计算模块,被配置为通过执行压缩计算的操作来生成数据C 相对于随机数D的至少一部分和从存储器加载的秘密信息XY,生成模块被配置为生成数据nu,以及逐位加法模块,被配置为从数据计算计算结果Z nu和数据C.
    • 5. 发明申请
    • AUTHENTICATOR, AUTHENTICATEE AND AUTHENTICATION METHOD
    • 授权人,认证和认证方法
    • US20140052988A1
    • 2014-02-20
    • US14001577
    • 2011-09-26
    • Yuji NagaiTaku KatoHiroyuki Sakamoto
    • Yuji NagaiTaku KatoHiroyuki Sakamoto
    • H04L9/32
    • H04L9/32H04L9/3273H04L2209/30H04L2209/34H04L2209/60H04L2209/805
    • According to one embodiment, an authenticatee includes, a memory configured to store secret information XYmain, XYsub, and secret information XYmainE, XYsubE, a generation module configured to generate a random number A, a generation module configured to generate a random number D which is composed of at least a part of the generated random number A and a random number B which is received, a generation module configured to generate secret information XY based on the secret information XYmain, XYsub loaded from the memory, a calculating module configured to generate data C by executing a compression calculated operation with respect to at least a part of the random number D and the secret information XY, a generation module configured to generate data ν, and a bit-by-bit addition module configured to calculate an calculated result Z from the data ν and the data C.
    • 根据一个实施例,认证者包括存储器,被配置为存储秘密信息XYmain,XYsub和秘密信息XYmainE,XYsubE,被配置为生成随机数A的生成模块,生成模块,被配置为生成随机数D, 由所生成的随机数A的至少一部分和接收到的随机数B组成,生成模块,被配置为基于秘密信息XYmain生成秘密信息XY,从存储器加载的XYsub;计算模块,被配置为生成数据 通过相对于随机数D和秘密信息XY的至少一部分执行压缩计算的操作,生成模块被配置为生成数据nu,以及逐比特加法模块,被配置为计算计算结果Z 从数据nu和数据C.
    • 6. 发明授权
    • Authenticator, authenticatee and authentication method
    • 认证者,认证方和认证方式
    • US09191210B2
    • 2015-11-17
    • US14001609
    • 2011-09-26
    • Yuji NagaiTaku KatoHiroyuki Sakamoto
    • Yuji NagaiTaku KatoHiroyuki Sakamoto
    • G06F7/04G06F12/00G06F12/14G06F13/00G11C7/00H04L9/32
    • H04L9/32H04L9/3273H04L2209/30H04L2209/34H04L2209/60H04L2209/805
    • According to one embodiment, an authenticatee includes, a memory configured to store secret information XY, secret information XY which is created by multiply duplicating, at least twice, the secret information XY, and secret information XYE, a generation module configured to generate a random number A, a generation module configured to generate a random number D which is composed of at least a part of the generated random number A and a random number B which is received, a calculating module configured to generate data C by executing a compression calculated operation with respect to at least a part of the random number D and the secret information XY loaded from the memory, a generation module configured to generate data ν, and a bit-by-bit addition module configured to calculate an calculated result Z from the data ν and the data C.
    • 根据一个实施例,认证者包括:被配置为存储秘密信息XY的存储器,通过将秘密信息XY和秘密信息XYE至少两次复制复制创建的秘密信息XY,生成模块,被配置为生成随机 数字A,生成模块,被配置为生成由生成的随机数A的至少一部分和接收到的随机数B组成的随机数D;计算模块,被配置为通过执行压缩计算的操作来生成数据C 相对于随机数D的至少一部分和从存储器加载的秘密信息XY,生成模块被配置为生成数据&ngr;以及逐比特加法模块,被配置为从计算结果Z 数据&ngr 和数据C.
    • 9. 发明授权
    • Authentication method
    • 认证方式
    • US08726024B2
    • 2014-05-13
    • US13523128
    • 2012-06-14
    • Yuji NagaiTaku KatoTatsuyuki Matsushita
    • Yuji NagaiTaku KatoTatsuyuki Matsushita
    • H04L9/32
    • G06F12/1408G06F2212/1052H04L9/0861H04L9/3273
    • According to one embodiment, a authentication method comprising: generating a second key by the first key, the first key being stored in a memory and being prohibited from being read from outside; generating a session key by the second key; generating first authentication information, the secret identification information stored in a memory and being prohibited from being read from outside; transmitting encrypted secret identification information to an external device and receiving second authentication information from the external device, the encrypted secret identification information stored in a memory and readable, the second authentication information generated based on the encrypted secret identification information; and determining whether the first authentication information and the second authentication information match.
    • 根据一个实施例,一种认证方法,包括:通过第一密钥生成第二密钥,第一密钥存储在存储器中并被禁止从外部读取; 通过第二个密钥生成会话密钥; 生成第一认证信息,存储在存储器中并被禁止从外部读取的秘密识别信息; 向外部设备发送加密的秘密识别信息并从外部设备接收第二认证信息,所述加密的秘密识别信息存储在存储器中并且可读,所述第二认证信息是基于所述加密的秘密识别信息生成的; 以及确定所述第一认证信息和所述第二认证信息是否匹配。
    • 10. 发明授权
    • Device authentication using restricted memory
    • 使用限制内存的设备认证
    • US08650398B2
    • 2014-02-11
    • US13523208
    • 2012-06-14
    • Yuji NagaiTaku KatoTatsuyuki Matsushita
    • Yuji NagaiTaku KatoTatsuyuki Matsushita
    • G06F21/00
    • G06F12/1408H04L9/0877H04L9/0897H04L9/3234H04L9/3271
    • A device includes a first memory area being used to store a first key and unique secret identification information, the first memory area being restricted from being read and written from outside; a second memory area being used to store encrypted secret identification information generated by encrypting the secret identification information, the second memory area being allowed to be read-only from outside; a third memory area being readable and writable from outside; a first data generator configured to generate a second key by using the first key; a second data generator configured to generate a session key by using the second key; and a one-way function processor configured to generate an authentication information by processing the secret identification information with the session key in one-way function operation, wherein the encrypted secret identification information and the authentication information are output to outside.
    • 一种设备包括用于存储第一密钥的第一存储区域和唯一的秘密识别信息,所述第一存储区域被限制为从外部读取和写入; 第二存储区域用于存储通过加密秘密识别信息而生成的加密的秘密识别信息,第二存储区域被允许从外部只读; 第三存储区域可从外部读取和写入; 配置为通过使用所述第一密钥生成第二密钥的第一数据生成器; 第二数据生成器,被配置为通过使用所述第二密钥来产生会话密钥; 以及单向功能处理器,被配置为通过在单向功能操作中用会话密钥处理秘密识别信息来生成认证信息,其中将加密的秘密识别信息和认证信息输出到外部。