会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明专利
    • Communication system, communication method, communication device, and communication program
    • 通信系统,通信方法,通信设备和通信程序
    • JP2014099793A
    • 2014-05-29
    • JP2012251172
    • 2012-11-15
    • Ntt Data Corp株式会社エヌ・ティ・ティ・データ
    • IIZUKA SATOSHIICHIHARA NAOHISA
    • H04L9/08G06F21/33
    • PROBLEM TO BE SOLVED: To suppress a communication cost and enhance security.SOLUTION: A first communication device generates key data by performing processing including selection of one or more arithmetic procedures from a plurality of different arithmetic procedures on the basis of the time common to the first communication device and a second communication device, encrypts data by using the generated key data and transmits the encrypted data to the second communication device. The second communication device generates key data by performing processing including selection of one or more arithmetic procedures from the plurality of arithmetic procedures on the basis of the common time, and decrypts the encrypted data received from the first communication device by using the generated key data.
    • 要解决的问题:抑制通信成本并增强安全性。解决方案:第一通信设备通过执行包括从多个不同的算术程序中选择一个或多个算术程序的处理来生成密钥数据,所述算法程序基于 第一通信设备和第二通信设备通过使用所生成的密钥数据对数据进行加密,并将加密数据发送到第二通信设备。 第二通信设备通过执行包括从公共时间的多个算术程序中选择一个或多个算术程序的处理来产生密钥数据,并且通过使用所生成的密钥数据来解密从第一通信设备接收的加密数据。
    • 2. 发明专利
    • Authentication system, authentication device, authentication method, and program
    • 认证系统,认证设备,认证方法和程序
    • JP2013238965A
    • 2013-11-28
    • JP2012110567
    • 2012-05-14
    • Ntt Data Corp株式会社エヌ・ティ・ティ・データ
    • ICHIHARA NAOHISAIIZUKA SATOSHI
    • G06F21/31G06F21/33G09C1/00H04L9/32
    • PROBLEM TO BE SOLVED: To perform authentication using different authentication information each time without exchanging information required for generating authentication information at every authentication.SOLUTION: A user terminal 1 acquires authentication device time information indicating the time of a clock installed in an authentication device 2, and generates time difference information indicating time difference between the time which is indicated by the acquired authentication device time information and the time which is acquired from a clock installed in the user terminal 1 when the authentication device time information is acquired. When the user terminal 1 requires service from a service providing device 3, the user terminal 1 corrects the time acquired from the clock installed in the user terminal 1 on the basis of the time difference information, generates encrypted authentication information including the corrected time, and transmits the authentication information to the service providing device 3. The authentication device 2 acquires the time corrected by the user terminal 1 by decrypting the authentication information received by the service providing device 3, and determines that authentication is successful if the difference between the corrected time and the time acquired from the clock installed in the authentication device 2 is within a predetermined range.
    • 要解决的问题:每次认证时,不用交换生成认证信息所需的信息,进行不同认证信息的认证。解决方案:用户终端1获取表示安装在认证装置2中的时钟的认证装置时间信息, 并且生成当获取认证装置时间信息时,指示由获取的认证装置时间信息指示的时间与从安装在用户终端1中的时钟获取的时间之间的时间差的时间差信息。 当用户终端1从服务提供装置3需要服务时,用户终端1根据时差信息来校正从安装在用户终端1中的时钟获得的时间,生成包括校正时间的加密认证信息,以及 将认证信息发送给服务提供装置3.认证装置2通过解密由服务提供装置3接收到的认证信息来取得用户终端1修正的时间,并且如果校正时间之间的差异 并且从安装在认证装置2中的时钟获取的时间在预定范围内。
    • 3. 发明专利
    • Package generation device, package generation method, and program
    • 包装生成装置,包装生成方法和程序
    • JP2013196123A
    • 2013-09-30
    • JP2012060239
    • 2012-03-16
    • Ntt Data Corp株式会社エヌ・ティ・ティ・データ
    • ICHIHARA NAOHISAIIZUKA SATOSHI
    • G06F21/44G06F21/64
    • PROBLEM TO BE SOLVED: To verify authenticity of an application.SOLUTION: A package generation device comprises: a first package generation unit for generating a first package including an execution file of an application; a signature generation unit for generating signature data for the execution file; and a second package generation unit for generating a second package including the execution file, the signature data and a verification module which generates verification data for verifying the signature data on the basis of the execution file when the application operates, and performs verification processing on the signature data by using the generated verification data.
    • 要解决的问题:验证应用程序的真实性。解决方案:包装生成装置包括:第一包装生成单元,用于生成包括应用的执行文件的第一包装; 签名生成单元,用于生成用于执行文件的签名数据; 以及第二包装生成单元,用于生成包括执行文件的第二包装,签名数据和在应用操作时基于执行文件生成用于验证签名数据的验证数据的验证模块,并且对所述签名数据进行验证处理 通过使用生成的验证数据来签名数据。
    • 4. 发明专利
    • Application authentication system and application authentication method
    • 应用认证系统和应用认证方法
    • JP2013005220A
    • 2013-01-07
    • JP2011134271
    • 2011-06-16
    • Ntt Data Corp株式会社エヌ・ティ・ティ・データ
    • IIZUKA SATOSHIICHIHARA NAOHISAHIRAI YASUMASA
    • H04L9/32G06F21/12G09C1/00H04L9/08H04L9/10
    • PROBLEM TO BE SOLVED: To provide an application authentication system and an application authentication method capable of verifying whether an application operating on an information terminal is a valid application installed on an appropriate information terminal.SOLUTION: An authentication server transmits a message to an information terminal. The information terminal encrypts the transmitted message using key information and inputs the encrypted message to a tamper-resistant device. The tamper-resistant device of the information terminal decrypts the encrypted message, and generates and outputs a first authenticator on the basis of the decrypted message and a signature key. The information terminal generates a second authenticator on the basis of the first authenticator output by the tamper-resistant device according to the message input to the tamper-resistance device and the key information, and transmits the generated authenticator to the authentication server. The authentication server receives the second authenticator transmitted from the information terminal according to the message transmitted to the information terminal, verifies the received second authenticator using the key information, and then verifies the first authenticator included in the second authenticator using the verification key corresponding to the signature key.
    • 要解决的问题:提供一种能够验证在信息终端上操作的应用是否是安装在适当信息终端上的有效应用的应用认证系统和应用认证方法。

      解决方案:认证服务器将消息发送到信息终端。 信息终端使用密钥信息加密发送的消息,并将加密的消息输入到防篡改设备。 信息终端的防篡改设备解密加密消息,并根据解密消息和签名密钥生成并输出第一认证器。 信息终端根据防篡改装置根据输入篡改设备的消息和密钥信息输出的第一认证符产生第二认证器,并将生成的认证器发送给认证服务器。 验证服务器根据发送到信息终端的消息,接收从信息终端发送的第二认证器,使用密钥信息验证接收到的第二认证器,然后使用对应于该信息的验证密钥验证第二认证器中包含的第一认证器 签名密钥。 版权所有(C)2013,JPO&INPIT