会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明公开
    • A secure device and information processing apparatus
    • Sichere Vorrichtung undInformationsverarbeitungsgerät
    • EP1548638A2
    • 2005-06-29
    • EP04029715.2
    • 2004-12-15
    • MATSUSHITA ELECTRIC INDUSTRIAL CO., LTD.
    • Minemura, Atsushi
    • G06K19/07G06K7/00
    • G06K19/07G06K19/0723G06K19/07769H04M15/68H04M2215/0196
    • An IC card including a first communications unit, a second communications unit and a card application unit further includes an information passing unit accessible to all card applications. The card application generates transmit information based on an instruction from an external R/W received via the first communications unit and writes the information into the information passing unit. The information passing unit passes the transmit information to a cell phone based on an instruction from the cell phone received via the second communications unit. The cell phone, after completion of the card processing of the IC card, may access the information passing unit to acquire information on the card processing. The IC card passes transmit information based on an instruction from the cell phone, which processing conforms to international standards.
    • 包括第一通信单元,第二通信单元和卡应用单元的IC卡还包括可被所有卡应用访问的信息传递单元。 卡片应用程序根据从第一通信单元接收到的外部R / W的指令生成发送信息,并将信息写入信息传递单元。 信息传递单元基于经由第二通信单元接收到的蜂窝电话的指令将传输信息传递到蜂窝电话。 手机在IC卡的卡处理完成之后,可以访问信息传递单元以获取关于卡处理的信息。 IC卡根据来自手机的指令传送发送信息,该处理符合国际标准。
    • 3. 发明公开
    • Application authentication system
    • 系统zir Authentifizierung einer Anwendung
    • EP1326396A2
    • 2003-07-09
    • EP02026429.7
    • 2002-11-26
    • MATSUSHITA ELECTRIC INDUSTRIAL CO., LTD.
    • Minemura, Atsushi
    • H04L29/06
    • G06F21/51H04L63/0823H04L63/12
    • Since there is a possibility that an application downloaded to a terminal performs an invalid operation, an operation of the downloaded application is very much restricted, and the application cannot use local resources of the terminal
      With the use of information for authenticating the application, which is held in a tamper-resistant region of an authentication module, authentication for the application downloaded to a download section of the terminal is performed to confirm its source or whether or not it has been tampered with. Only an authenticated application is permitted to use the local resources of the terminal or the authentication module, so that an invalid application is prevented from using the local resources. Further, there is no need to make the terminal have the tamper-resistant region, manufacturing costs of the terminal can be held at a low level.
    • 由于存在下载到终端的应用程序执行无效操作的可能性,所以下载的应用的操作受到非常大的限制,并且应用不能使用终端的本地资源。使用信息来认证 应用程序被保存在认证模块的防篡改区域中,执行用于下载到终端的下载部分的应用的认证,以确认其来源或者是否被篡改。 只允许经过身份验证的应用程序使用终端或认证模块的本地资源,从而防止无效应用程序使用本地资源。 此外,不需要使终端具有防篡改区域,终端的制造成本可以保持在低水平。
    • 5. 发明公开
    • A secure device and information processing apparatus
    • Ein gesichtertesGerätundGerätzur Informationsverarbeitung
    • EP1553530A1
    • 2005-07-13
    • EP04029717.8
    • 2004-12-15
    • MATSUSHITA ELECTRIC INDUSTRIAL CO., LTD.
    • Minemura, AtsushiKoizumi, Masahiko
    • G07F7/10
    • G07F7/1008G06Q20/327G06Q20/341G06Q20/347G07F7/0886G07F7/10G07F7/1075
    • The inventive IC card includes a first communications unit, a second communications unit, and a passing information management unit accessible to a card application. The passing information management unit retains the processing identifier transmitted from an external R/W via the first communications unit and the PIN transmitted from a cell phone via the second communications unit in association with each other. The card application, receiving a processing identifier and a data request from the external R/W reads the PIN whose corresponding processing identifier matches the received processing identifier from the passing information management unit and transmits the PIN to the external R/W. Thus, even in case a cell phone is in the hands of another malicious person with a PIN written into an IC card, the PIN cannot be read from the IC card unless the processing identifier transmitted from the external R/W matches the processing identifier corresponding to the PIN.
    • 本发明的IC卡包括第一通信单元,第二通信单元和可访问卡应用的通过信息管理单元。 通过信息管理单元保持经由第一通信单元从外部R / W发送的处理标识符和经由第二通信单元从蜂窝电话发送的PIN彼此相关联。 从外部R / W接收处理标识符和数据请求的卡片应用程序从相应的信息管理单元读出其相应处理标识符与接收到的处理标识符相匹配的PIN码,并将PIN发送到外部R / W。 因此,即使手机由另一个具有写入IC卡的PIN的恶意人员手中,除非从外部R / W发送的处理标识符与对应的处理标识符相对应,否则PIN不能从IC卡读取 到PIN。
    • 9. 发明公开
    • Data processing apparatus
    • 数据处理设备
    • EP1429526A3
    • 2006-04-12
    • EP03257782.7
    • 2003-12-10
    • MATSUSHITA ELECTRIC INDUSTRIAL CO., LTD.
    • Kikuchi, TakafumiKawaguchi, KyokoTakagi, YoshihikoMinemura, AtsushiSakushima, Kazuo
    • G07F7/10H04L29/00H04M1/725
    • H04M1/7253G06Q20/327G06Q20/341G07F7/0886G07F7/1008H04L69/18H04M2250/14
    • One objective of the invention is to provide a hybrid portable communication terminal, as a data processing apparatus, that can employ together application programs for both a portable telephone and a contactless card terminal and that can communicate with an external device in accordance with a predetermined protocol by using, as needed, an appropriate application program, while another other objective is to permit a local server to identify each terminal.
      A hybrid portable communication terminal comprising terminals having different communication systems employs together or selectively, as needed, an application program for a telephone terminal and an application program for performing various data processing procedures, with an external communication terminal, using close-range contactless communication. Furthermore, so that a local server can identify each terminal, a terminal ID is registered and transmitted to the local server.
    • 本发明的一个目的是提供一种作为数据处理设备的混合便携式通信终端,其可以将便携式电话和非接触式卡终端的应用程序一起使用,并且可以根据预定协议与外部设备通信 通过根据需要使用适当的应用程序,而另一个目标是允许本地服务器识别每个终端。 包括具有不同通信系统的终端的混合便携式通信终端根据需要一起或选择性地使用用于电话终端的应用程序和用于执行各种数据处理过程的应用程序,与外部通信终端使用近距离非接触通信。 此外,为了使本地服务器能够识别每个终端,终端ID被注册并被发送到本地服务器。
    • 10. 发明公开
    • A secure device and information processing apparatus
    • 一种安全设备和信息处理设备
    • EP1548638A3
    • 2005-11-02
    • EP04029715.2
    • 2004-12-15
    • MATSUSHITA ELECTRIC INDUSTRIAL CO., LTD.
    • Minemura, Atsushi
    • G06K19/07G06K7/00G06K17/00G06F13/00
    • G06K19/07G06K19/0723G06K19/07769H04M15/68H04M2215/0196
    • An IC card including a first communications unit, a second communications unit and a card application unit further includes an information passing unit accessible to all card applications. The card application generates transmit information based on an instruction from an external R/W received via the first communications unit and writes the information into the information passing unit. The information passing unit passes the transmit information to a cell phone based on an instruction from the cell phone received via the second communications unit. The cell phone, after completion of the card processing of the IC card, may access the information passing unit to acquire information on the card processing. The IC card passes transmit information based on an instruction from the cell phone, which processing conforms to international standards.
    • 包括第一通信单元,第二通信单元和卡片应用单元的IC卡还包括可供所有卡片应用访问的信息传递单元。 卡应用基于来自经由第一通信单元接收到的外部R / W的指令生成发送信息,并将该信息写入信息传递单元。 信息传递单元基于经由第二通信单元接收的来自蜂窝电话的指令将传输信息传递到蜂窝电话。 手机在完成IC卡的卡处理后可以访问信息传递单元以获取关于卡处理的信息。 IC卡根据来自手机的指令传递信息,该处理符合国际标准。