会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明专利
    • Storage media, host device, memory device, and system
    • 存储介质,主机设备,存储器件和系统
    • JP2013106162A
    • 2013-05-30
    • JP2011248056
    • 2011-11-11
    • Toshiba Corp株式会社東芝
    • KATO HIROSHIMATSUSHITA TATSUYUKINAGAI YUJIMATSUKAWA SHINICHI
    • H04L9/32G09C1/00
    • H04L9/321G11B20/00115G11B20/00217G11B2220/60H04L9/0816H04L9/0822H04L9/0833H04L9/0869H04L9/0897H04L9/32H04L2209/601
    • PROBLEM TO BE SOLVED: To provide an authentication device, an authentication target device, and an authentication method therefor which are convenient for preventing unauthorized use of secret information.SOLUTION: Provided is an authentication method in which an authentication device authenticates an authentication target device. The authentication target device holds concealed unique secret identification information (SecretID), unique encryption secret identification information (E-SecretID) and key management information (FKB) commonly attached. The authentication device holds concealed identification key information (IDKey). The method comprises: a step in which the authentication device reads out the encryption secret identification information (E-SecretID) and the key management information (FKB) from the authentication target device; a step in which the authentication device acquires decryptable identification key information (FKey) from the identification key information (IDKey) by using the read key management information (FKB); and a step in which the authentication device decrypts the read encryption secret identification information (E-SecretID) by using the acquired identification key information (FKey) to acquire secret identification information (SecretID).
    • 要解决的问题:提供一种方便防止未授权使用秘密信息的认证装置,认证对象装置及其认证方法。 提供了一种认证方法,其中认证设备认证认证目标设备。 认证对象设备保存隐藏的独特秘密识别信息(SecretID),唯一加密秘密识别信息(E-SecretID)和密钥管理信息(FKB)。 认证设备保存隐藏的识别密钥信息(IDKey)。 该方法包括:认证装置从认证对象装置读出加密秘密识别信息(E-SecretID)和密钥管理信息(FKB)的步骤; 认证装置通过使用读取密钥管理信息(FKB)从识别密钥信息(IDKey)获取可解密识别密钥信息(FKey)的步骤; 以及认证装置通过使用获取的识别密钥信息(FKey)来获取秘密识别信息(SecretID)来解密读取的加密秘密识别信息(E-SecretID)的步骤。 版权所有(C)2013,JPO&INPIT
    • 4. 发明专利
    • Host device, system and apparatus
    • 主机设备,系统和设备
    • JP2013117880A
    • 2013-06-13
    • JP2011265281
    • 2011-12-02
    • Toshiba Corp株式会社東芝
    • NAGAI YUJISUZUKI TOSHIHIROSHIBATA NOBORUKATO HIROSHIMATSUSHITA TATSUYUKI
    • G06F21/60G06F12/08G06F21/44G11C29/42
    • H04L9/0816G11B20/00086G11B20/0021G11B20/00217G11B20/00253H04L9/0822H04L9/0833H04L9/0897H04L9/32H04L2209/601
    • PROBLEM TO BE SOLVED: To provide a semiconductor storage device advantageous for preventing the unauthorized use of confidential information.SOLUTION: The semiconductor storage device includes: a cell array 11 having at least a normal area accessible from the outside, a confidential area having confidential information to which access from the outside is restricted and which is used for authentication recorded therein, and a specific area having disclosed information which is accessible from the outside and corresponds to the confidential information recorded therein; an authentication circuit 15 for performing authentication with the outside; and a command sequence control circuit for controlling operations of the cell array and the authentication circuit according to a sequence to be input from the outside. When first command (Security Prefix)-second command (00h)-address (ADD)-third command (30h) are input from the outside to the command sequence control circuit, the command sequence control circuit receives a data reading request from the cell array.
    • 要解决的问题:提供一种有利于防止未授权使用机密信息的半导体存储装置。 解决方案:半导体存储装置包括:具有至少从外部可访问的正常区域的单元阵列11,具有来自外部的访问被限制并且用于其中记录的认证的秘密信息的秘密区域,以及 具有可从外部访问并对应于其中记录的机密信息的信息的特定区域; 用于与外部进行认证的认证电路15; 以及命令序列控制电路,用于根据要从外部输入的序列来控制单元阵列和认证电路的操作。 当从外部向命令序列控制电路输入第一命令(安全前缀) - 第二命令(00h) - 地址(ADD) - 第三命令(30h)时,命令序列控制电路从单元阵列接收数据读取请求 。 版权所有(C)2013,JPO&INPIT