会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明专利
    • Memory device
    • 内存设备
    • JP2013118616A
    • 2013-06-13
    • JP2012209681
    • 2012-09-24
    • Toshiba Corp株式会社東芝
    • NAGAI YUJIKATO HIROSHIMATSUSHITA TATSUYUKISUZUKI TOSHIHIROSHIBATA NOBORU
    • H04L9/32G06F21/62H04L9/08
    • PROBLEM TO BE SOLVED: To provide a memory device that is advantageous to prevent unauthorized use of confidential information.SOLUTION: A memory device comprises: a first area in which first key data and unique secret data are stored and reading from the first area is restricted; and a second area in which encrypted unique secret data generated by encrypting the unique secret data is stored and reading from the second area is possible. The first key data is read from the first area and AES encryption is performed using the first key data and first numerical data received from the outside to thereby generate second key data, AES encryption is performed using the second key data and second numerical data received from the outside to thereby generate session key data, and unidirectional conversion is performed using the session key data and the unique secret data read from the first area to thereby generate authentication information data.
    • 要解决的问题:提供有利于防止未授权使用机密信息的存储装置。 解决方案:存储器件包括:第一区域,其中存储第一密钥数据和唯一秘密数据,并且限制从第一区域读取的第一区域; 以及第二区域,其中存储通过加密唯一秘密数据生成的加密的唯一秘密数据,并且可以从第二区域进行读取。 从第一区域读取第一密钥数据,并且使用从外部接收的第一密钥数据和第一数字数据执行AES加密,从而生成第二密钥数据,使用第二密钥数据和从第二密钥数据接收的第二数据数据执行AES加密 从而生成会话密钥数据,并且使用从第一区域读取的会话密钥数据和唯一秘密数据来执行单向转换,从而生成认证信息数据。 版权所有(C)2013,JPO&INPIT
    • 2. 发明专利
    • Host device, system and apparatus
    • 主机设备,系统和设备
    • JP2013117880A
    • 2013-06-13
    • JP2011265281
    • 2011-12-02
    • Toshiba Corp株式会社東芝
    • NAGAI YUJISUZUKI TOSHIHIROSHIBATA NOBORUKATO HIROSHIMATSUSHITA TATSUYUKI
    • G06F21/60G06F12/08G06F21/44G11C29/42
    • H04L9/0816G11B20/00086G11B20/0021G11B20/00217G11B20/00253H04L9/0822H04L9/0833H04L9/0897H04L9/32H04L2209/601
    • PROBLEM TO BE SOLVED: To provide a semiconductor storage device advantageous for preventing the unauthorized use of confidential information.SOLUTION: The semiconductor storage device includes: a cell array 11 having at least a normal area accessible from the outside, a confidential area having confidential information to which access from the outside is restricted and which is used for authentication recorded therein, and a specific area having disclosed information which is accessible from the outside and corresponds to the confidential information recorded therein; an authentication circuit 15 for performing authentication with the outside; and a command sequence control circuit for controlling operations of the cell array and the authentication circuit according to a sequence to be input from the outside. When first command (Security Prefix)-second command (00h)-address (ADD)-third command (30h) are input from the outside to the command sequence control circuit, the command sequence control circuit receives a data reading request from the cell array.
    • 要解决的问题:提供一种有利于防止未授权使用机密信息的半导体存储装置。 解决方案:半导体存储装置包括:具有至少从外部可访问的正常区域的单元阵列11,具有来自外部的访问被限制并且用于其中记录的认证的秘密信息的秘密区域,以及 具有可从外部访问并对应于其中记录的机密信息的信息的特定区域; 用于与外部进行认证的认证电路15; 以及命令序列控制电路,用于根据要从外部输入的序列来控制单元阵列和认证电路的操作。 当从外部向命令序列控制电路输入第一命令(安全前缀) - 第二命令(00h) - 地址(ADD) - 第三命令(30h)时,命令序列控制电路从单元阵列接收数据读取请求 。 版权所有(C)2013,JPO&INPIT
    • 3. 发明专利
    • Communication apparatus and key calculation apparatus
    • 通信设备和主要计算设备
    • JP2012165130A
    • 2012-08-30
    • JP2011023047
    • 2011-02-04
    • Toshiba Corp株式会社東芝
    • KAMIBAYASHI TATSUOBA YOSHIHIROMATSUSHITA TATSUYUKISHOHATA YASUROITO SATOSHIYAMANAKA SHINJI
    • H04L9/08
    • H04L9/0891H04L9/0822H04L9/0866H04L9/14
    • PROBLEM TO BE SOLVED: To manage shared keys of a number of devices easily.SOLUTION: A communication apparatus comprises a key storage module, an acquisition module, a key selection module, and a calculation module. The key storage module stores a plurality of first information obtained by converting each of a plurality of device keys using first identification information for identifying the communication device. The acquisition module acquires second identification information for identifying an external device. The key selection module selects first information from the plurality of first information through a Media Key Block process. The calculation module calculates a shared key using the second information obtained by converting the selected first information using the second identification information.
    • 要解决的问题:轻松管理多个设备的共享密钥。 解决方案:通信设备包括密钥存储模块,采集模块,密钥选择模块和计算模块。 密钥存储模块存储通过使用用于识别通信设备的第一标识信息来转换多个设备密钥中的每一个而获得的多个第一信息。 采集模块获取用于识别外部设备的第二识别信息。 密钥选择模块通过媒体密钥块处理从多个第一信息中选择第一信息。 计算模块使用通过使用第二识别信息转换所选择的第一信息而获得的第二信息来计算共享密钥。 版权所有(C)2012,JPO&INPIT
    • 4. 发明专利
    • Communications apparatus, server apparatus, communications method, and communications program
    • 通信设备,服务器设备,通信方法和通信程序
    • JP2010141620A
    • 2010-06-24
    • JP2008316308
    • 2008-12-11
    • Toshiba Corp株式会社東芝
    • MATSUSHITA TATSUYUKICHO MASAAKIKOIKE RYUICHIMATSUMOTO HIDEKIYAMANAKA SHINJIUMEZAWA KENTAROKATO HIROSHITOYAMA HARUHIKOKAMIBAYASHI TATSUITO SATOSHI
    • H04W4/06H04L9/08H04W12/08
    • PROBLEM TO BE SOLVED: To provide a communications technique by which a combination of each encryption piece distributed in a content distribution system becomes unique every for a communications apparatus, and which is capable of improving degree of freedom when structuring the system.
      SOLUTION: A communications apparatus has: a piece receiving section that receives a first encryption piece which is a piece encrypted by a first encryption key allocated to the other nodes 50 and 51, and first apparatus identification information for identifying the other nodes 50 and 51; a unique information storage that stores an allocated second encryption key; a piece encryption section that generates a second encryption piece obtained by further encrypting the first encryption piece using the second encryption key; and a data transmitter that transmits the second encryption piece, the first apparatus identification information, and second apparatus identification information for identifying the self apparatus.
      COPYRIGHT: (C)2010,JPO&INPIT
    • 要解决的问题:提供一种通信技术,通过该技术,分布在内容分发系统中的每个加密件的组合对于通信装置变得独特,并且能够在构造系统时提高自由度。 解决方案:通信装置具有:片段接收部分,其接收作为通过分配给其他节点50和51的第一加密密钥加密的片段的第一加密片,以及用于识别其他节点50的第一装置识别信息 和51; 存储分配的第二加密密钥的唯一信息存储; 片段加密部,其生成通过使用所述第二加密密钥进一步加密所述第一加密片而获得的第二加密片; 以及发送第二加密件,第一装置识别信息和用于识别自身装置的第二装置识别信息的数据发送器。 (C)2010,JPO&INPIT
    • 5. 发明专利
    • Personal identification device
    • 个人识别装置
    • JP2010044639A
    • 2010-02-25
    • JP2008208946
    • 2008-08-14
    • Toshiba Corp株式会社東芝
    • MATSUSHITA TATSUYUKITOUCHI YOJIRODOI MIWAKO
    • G06F21/20H04L9/32
    • PROBLEM TO BE SOLVED: To provide a personal identification device capable of identifying the person himself by comparison of an operation pattern based on detection of a situation change, without receiving the limitation of a place for authentication. SOLUTION: The personal identification device includes a first detecting part for detecting the situation change of a user, a second detecting part for detecting the operation pattern expressing a moving behavior of the user, a storage part for storing the situation change and the operation pattern related to the situation change, after detecting the situation change of the user, at a training time, a determination part for determining whether the situation change and the operation pattern related to the situation change, after detecting the situation change of the user, are consistent with the situation change and the operation pattern related to the situation change stored in the storage part or not, when the person himself is identified, and a setting means for setting at least one part of function to prohibit use, without identifying the user as the person himself, when determined to be inconsistent by the determination part. COPYRIGHT: (C)2010,JPO&INPIT
    • 要解决的问题:提供一种个人识别装置,其能够通过比较基于对情况变化的检测的操作模式来自己识别人,而不接收认证地点的限制。 个人识别装置包括用于检测用户的情况变化的第一检测部分,用于检测表示用户的移动行为的操作模式的第二检测部分,用于存储状况变化的存储部分和 与情况相关的操作模式发生变化,在检测到用户的情况变化之后,在训练时间,在检测到用户的情况变化之后,确定与情况相关的情况变化和操作模式的确定部分发生变化, 与存储部件中存储的情况变化相关的情况变化和操作模式与当自己被识别的情况相一致时,以及用于设定至少一部分功能以禁止使用的设置装置,而不识别用户 作为本人,当被确定为不确定部分时。 版权所有(C)2010,JPO&INPIT
    • 6. 发明专利
    • Communication device, key server, and data
    • 通信设备,密钥服务器和数据
    • JP2010004269A
    • 2010-01-07
    • JP2008160686
    • 2008-06-19
    • Toshiba Corp株式会社東芝
    • KAMIBAYASHI TATSUMATSUSHITA TATSUYUKITOYAMA HARUHIKOOTAKA TOSHINORI
    • H04L9/08
    • H04L9/0897H04L9/3297H04L2209/603
    • PROBLEM TO BE SOLVED: To provide a communication technique which allows encrypted pieces, which are distributed in a content distribution system, to be combined uniquely per communication device and is capable of improving the flexibility of system construction. SOLUTION: A node 51 stores a node ID string, an encrypted symmetric key string, and encrypted pieces in association with each other when receiving them from other nodes 50 and 51. The node 51 outputs new encrypted pieces resulting from further encryption of the encrypted pieces using random numbers as symmetric keys, and encrypted symmetric keys resulting from encryption of the symmetric keys using a public key, in response to requests from the another nodes 51. The node 51 transmits a node ID of the node 51 itself in addition to node IDs stored in association with encrypted pieces, the encrypted symmetric keys output from the node 51 itself in addition to encrypted symmetric keys stored in association with the encrypted pieces, and the new encrypted pieces to the other nodes 51. COPYRIGHT: (C)2010,JPO&INPIT
    • 要解决的问题:提供一种通信技术,其允许分发在内容分发系统中的加密片段每个通信设备被唯一地组合,并且能够提高系统构造的灵活性。 解决方案:当从其他节点50和51接收节点51时,节点51存储节点ID字符串,加密的对称密钥串和加密的片断。节点51输出由 使用随机数作为对称密钥的加密件,以及响应于来自另一个节点51的请求,使用公开密钥加密对称密钥而产生的加密对称密钥。节点51另外发送节点51本身的节点ID 到与加密片相关联地存储的节点ID,除了与加密片相关联地存储的加密对称密钥之外,还从节点51本身输出的加密对称密钥,以及新加密片段到其他节点51.版权所有: (C)2010,JPO&INPIT
    • 7. 发明专利
    • Communication apparatus, server, and program
    • 通信设备,服务器和程序
    • JP2009272927A
    • 2009-11-19
    • JP2008122177
    • 2008-05-08
    • Toshiba Corp株式会社東芝
    • SATO HIDEAKIMATSUSHITA TATSUYUKIUMEZAWA KENTAROMATSUMOTO HIDEKIKOIKE RYUICHIKATO HIROSHITOYAMA HARUHIKOKAMIBAYASHI TATSUITO SATOSHI
    • H04L9/08
    • H04L9/083H04L9/0891H04L9/14H04L2209/60
    • PROBLEM TO BE SOLVED: To provide a communication technique for controlling illegal decoding of the encrypted contents even if a bunch of keys including each decoding key for decoding the encrypted contents is disclosed in a contents distribution system. SOLUTION: A contents acquisition part 500 receives each encrypting piece composing contents to be encrypted from at least one of seeders. Moreover, this contents acquisition part 500 decides whether the encrypting piece acquired is an invalid encrypting piece by referring to an invalid piece list acquired by an invalid piece list acquisition part 504. This contents acquisition part 500 further deletes the relevant encrypting piece and acquires an alternative encrypting piece of the relevant encrypting piece when the encrypting piece acquired is decided as the invalid encrypting piece. The invalid piece list acquisition part 504 acquires the invalid piece list from a tracker. COPYRIGHT: (C)2010,JPO&INPIT
    • 要解决的问题:提供一种用于控制加密内容的非法解码的通信技术,即使在内容分发系统中公开了包括用于解密加密内容的每个解码密钥的一堆密钥。 解决方案:内容获取部件500接收从至少一个播种机构成要加密的内容的每个加密件。 此外,该内容获取部500通过参照由无效片列表获取部504获取的无效片段来判定所获取的加密片是否为无效加密片。该内容获取部500进一步删除相关的加密片,并获取替代 当获取的加密片段被确定为无效加密片时,对相关加密片段进行加密。 无效片列表获取部分504从跟踪器获取无效片段列表。 版权所有(C)2010,JPO&INPIT