会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 12. 发明授权
    • Information processing scheme for realizing contents transfer and copyright protection
    • 实现内容转移和版权保护的信息处理方案
    • US08041949B2
    • 2011-10-18
    • US11071252
    • 2005-03-04
    • Hiroshi IsozakiTakeshi SaitoTatsuyuki MatsushitaTooru Kamibayashi
    • Hiroshi IsozakiTakeshi SaitoTatsuyuki MatsushitaTooru Kamibayashi
    • H04L9/32
    • H04L63/0442H04L63/061H04L63/0823H04L2463/101
    • An information processing system in which information transfers between communication devices through a network is limited within a prescribed range by registering unique information obtainable within the prescribed range into each device and permitting information transfer between devices which share common unique information, where the unique information is formed by a pair of public and secret unique information, a bridge device is controlled such that, upon receiving a proxy check request from a reception device, whether a transmission device is another bridge device or not is judged when the public unique information registered by the reception device is registered in the bridge device and one public unique information registered in the bridge device is registered by the transmission device. Then, the secret unique information registered by the reception device is transmitted to the transmission device when the transmission device is not another bridge device.
    • 一种信息处理系统,其中通过网络将通信设备之间的信息传输限制在规定范围内,通过将在规定范围内可获得的唯一信息注册到每个设备中并且允许在共享唯一信息的设备之间进行信息传输,其中形成唯一信息 通过一对公共和秘密的唯一信息,控制桥接装置,使得在接收到来自接收装置的代理检查请求时,判断由接收登记的公共唯一信息是否是另一个桥接装置 装置被登记在桥装置中,并且登记在桥装置中的一个公共唯一信息由发送装置登记。 然后,当传输设备不是另一个桥接设备时,由接收设备登记的秘密唯一信息被传送到传输设备。
    • 15. 发明授权
    • Information-processing device, information-processing method, and information-processing program product
    • 信息处理装置,信息处理方法和信息处理程序产品
    • US07535852B2
    • 2009-05-19
    • US11019349
    • 2004-12-23
    • Tatsuyuki MatsushitaHiroshi Isozaki
    • Tatsuyuki MatsushitaHiroshi Isozaki
    • H04L12/26
    • H04L63/061H04L63/0435
    • An information-processing device for communicating with a communication device includes a RTT measurement unit configured to measure a round trip time between the information-processing device and the communication device, a RTT judgment unit configured to determine whether the round trip time exceeds a predetermined upper limit value, a unit-type information acquiring unit configured to acquire an identification of the communication device when the round trip time is not greater than the upper limit value, a limit value judgment unit configured to measure amount of cumulative information accumulated during content is transmitted to the communication device, a cumulative information storage unit configured to store the measured amount of cumulative information, and a cumulative information management unit configured to control to store the cumulative information in the cumulative information storage unit when the amount of cumulative information exceeds a given limit value.
    • 用于与通信设备进行通信的信息处理设备包括:RTT测量单元,被配置为测量信息处理设备和通信设备之间的往返时间; RTT判断单元,被配置为确定往返时间是否超过预定的上限 单位型信息获取单元,被配置为当往返行程时间不大于上限值时获取通信设备的标识;被配置为测量在内容期间累积的累积信息量的限制值判断单元被发送 累积信息存储单元,被配置为存储测量的累积信息量;累积信息管理单元,被配置为当累积信息量超过给定极限时,将累积信息存储在累积信息存储单元中; 值。
    • 16. 发明授权
    • Cryptographic device for secure authentication
    • 用于安全认证的加密设备
    • US08989374B2
    • 2015-03-24
    • US13524497
    • 2012-06-15
    • Yuji NagaiTaku KatoTatsuyuki Matsushita
    • Yuji NagaiTaku KatoTatsuyuki Matsushita
    • H04L9/00H04L29/06H04L9/32
    • G09C1/00H04L9/0866H04L2209/12H04N5/907
    • According to one embodiment, a memory being used to store a host identification key, a host constant (HC), and a first key, the first key being generated based on the host constant (HC); a first generator configured to decrypt a family key block read from an external device with the host identification key to generate a family key; a second generator configured to decrypt encrypted secret identification information read from the external device with the family key to generate a secret identification information; a third generator configured to generate a random number; a fourth generator configured to generate a session key by using the first key and the random number; a fifth generator configured to generate a first authentication information by processing the secret identification information with the session key in one-way function operation.
    • 根据一个实施例,用于存储主机识别密钥,主机常数(HC)和第一密钥的存储器,所述第一密钥基于所述主机常数(HC)生成; 第一发生器,被配置为使用所述主机识别密钥来解密从外部设备读取的家庭密钥块,以生成家庭密钥; 第二发生器,被配置为使用所述家庭密钥解密从所述外部设备读取的加密的秘密识别信息,以生成秘密识别信息; 配置为生成随机数的第三生成器; 第四发生器,被配置为通过使用所述第一密钥和所述随机数来生成会话密钥; 第五生成器,被配置为通过在单向功能操作中用会话密钥处理秘密识别信息来生成第一认证信息。
    • 17. 发明授权
    • Memory device authentication
    • 内存设备认证
    • US08949621B2
    • 2015-02-03
    • US13523259
    • 2012-06-14
    • Yuji NagaiTaku KatoTatsuyuki Matsushita
    • Yuji NagaiTaku KatoTatsuyuki Matsushita
    • H04L9/32H04L9/08
    • H04L9/0822H04L9/0866H04L9/0869H04L9/0897H04L9/3242H04L9/3271
    • According to one embodiment, a device includes a first data generator configured to generate a second key (HKey) by encrypting a host constant (HC) with the first key (NKey); a second data generator configured to generate a session key (SKey) by encrypting a random number (RN) with the second key (HKey); a one-way function processor configured to generate an authentication information (Oneway-ID) by processing the secret identification information (SecretID) with the session key (SKey) in one-way function operation; and a data output interface configured to output the encrypted secret identification information (E-SecretID) and the authentication information (Oneway-ID) to outside of the device.
    • 根据一个实施例,一种设备包括:第一数据生成器,被配置为通过用第一密钥(NKey)加密主机常数(HC)来生成第二密钥(HKey); 第二数据生成器,被配置为通过用第二密钥(HKey)加密随机数(RN)来生成会话密钥(SKey); 单向功能处理器,被配置为通过在单向功能操作中通过会话密钥(SKey)处理秘密识别信息(SecretID)来生成认证信息(Oneway-ID); 以及数据输出接口,被配置为将加密的秘密识别信息(E-SecretID)和认证信息(Oneway-ID)输出到设备外部。
    • 18. 发明授权
    • Device
    • 设备
    • US08898463B2
    • 2014-11-25
    • US13524826
    • 2012-06-15
    • Yuji NagaiTaku KatoTatsuyuki Matsushita
    • Yuji NagaiTaku KatoTatsuyuki Matsushita
    • H04L29/06H04L9/32H04L9/00
    • G06F21/44G06F21/79G06F2221/2129H04L9/3234
    • According to one embodiment, a device includes a cell array including an ordinary area, a hidden area, and an identification information record area in which identification information which defines a condition for accessing the hidden area is recorded. An authentication circuit performs authentication. A sensing circuit recognizes information recorded in the identification information storage area, determines the information recorded in the identification information record area when an access request selects the hidden area, validates an access to the hidden area when determined that the identification information is recorded, and invalidates an access to the hidden area when determined that the identification information is not recorded.
    • 根据一个实施例,一种装置包括一个单元阵列,包括普通区域,隐藏区域和识别信息记录区域,其中记录了定义用于访问隐藏区域的条件的识别信息。 认证电路执行认证。 感测电路识别记录在识别信息存储区域中的信息,当访问请求选择隐藏区域时,确定记录在识别信息记录区域中的信息,当确定识别信息被记录时验证对隐藏区域的访问,并且无效 当确定没有记录识别信息时对隐藏区域的访问。