会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • IC CARD AND AUTHENTICATION METHOD IN ELECTRONIC TICKET DISTRIBUTION SYSTEM
    • 电子门票分发系统中的IC卡和认证方法
    • US20080109371A1
    • 2008-05-08
    • US11957558
    • 2007-12-17
    • Ken SakamuraNoboru KoshizukaHiroshi AonoKazuhiko IshiiKensaku MoriSadayuki Hongo
    • Ken SakamuraNoboru KoshizukaHiroshi AonoKazuhiko IshiiKensaku MoriSadayuki Hongo
    • G06Q20/00H04L9/32G06K19/00
    • G07F7/1008G06Q10/02G06Q20/105G06Q20/341G06Q20/367G06Q20/3674G06Q20/3678G06Q20/382G06Q20/4097G07B15/00G07C9/00007
    • Between an IC card (1) and a electronic ticket server (2), upon purchasing an electronic ticket a public key cryptosystem is employed for a mutual authentication to keep a strict security, and a shared secret between the electronic ticket and a ticket collecting machine is sent on a secure channel as well as the electronic ticket. Upon usage of the electronic ticket, the IC card (1) and the ticket collecting machine (6) mutually judge whether they carry out the mutual authentication by using a public key cryptosystem or a symmetric key cryptosystem. When they determine to use the symmetric key cryptosystem, they carry out the mutual authentication by using the shared secret exchanged beforehand. When they determine to use the public key cryptosystem, they carry out the mutual authentication by using the same method as that used upon purchasing the electronic ticket. This method of mutual authentication can dynamically switch cryptosystems for cryptographic communication between the IC cards or between the IC card and a tamper resistant device having an equivalent function to an IC card installed in related servers or the ticket collecting machine, based on their judgment of the types of bearers, the required degree of security and the required processing speed.
    • 在IC卡(1)和电子票务服务器(2)之间,购买电子票时,使用公共密钥密码系统进行相互认证,以保证严格的安全性,并且在电子票和收票机之间共享秘密 发送在安全的频道以及电子票。 在使用电子票时,IC卡(1)和票收集机(6)相互判断是否通过使用公钥密码系统或对称密钥密码系统进行相互认证。 当他们确定使用对称密钥密码系统时,它们通过使用事先交换的共享密钥来执行相互认证。 当他们确定使用公共密钥密码系统时,它们使用与购买电子机票时相同的方法进行相互认证。 这种相互认证方法可以动态地切换用于IC卡之间或IC卡与具有与安装在相关服务器或收票机中的IC卡具有相同功能的防篡改设备之间的加密通信的密码系统, 承载类型,所需的安全程度和所需的处理速度。
    • 4. 发明授权
    • IC card and authentication method in electronic ticket distribution system
    • 电子票务系统中的IC卡和认证方法
    • US08306919B2
    • 2012-11-06
    • US11957558
    • 2007-12-17
    • Ken SakamuraNoboru KoshizukaHiroshi AonoKazuhiko IshiiKensaku MoriSadayuki Hongo
    • Ken SakamuraNoboru KoshizukaHiroshi AonoKazuhiko IshiiKensaku MoriSadayuki Hongo
    • G06Q20/00G06F7/04
    • G07F7/1008G06Q10/02G06Q20/105G06Q20/341G06Q20/367G06Q20/3674G06Q20/3678G06Q20/382G06Q20/4097G07B15/00G07C9/00007
    • Between an IC card (1) and a electronic ticket server (2), upon purchasing an electronic ticket a public key cryptosystem is employed for a mutual authentication to keep a strict security, and a shared secret between the electronic ticket and a ticket collecting machine is sent on a secure channel as well as the electronic ticket. Upon usage of the electronic ticket, the IC card (1) and the ticket collecting machine (6) mutually judge whether they carry out the mutual authentication by using a public key cryptosystem or a symmetric key cryptosystem. When they determine to use the symmetric key cryptosystem, they carry out the mutual authentication by using the shared secret exchanged beforehand. When they determine to use the public key cryptosystem, they carry out the mutual authentication by using the same method as that used upon purchasing the electronic ticket. This method of mutual authentication can dynamically switch cryptosystems for cryptographic communication between the IC cards or between the IC card and a tamper resistant device having an equivalent function to an IC card installed in related servers or the ticket collecting machine, based on their judgment of the types of bearers, the required degree of security and the required processing speed.
    • 在IC卡(1)和电子票务服务器(2)之间,购买电子票时,使用公共密钥密码系统进行相互认证,以保证严格的安全性,并且在电子票和收票机之间共享秘密 发送在安全的频道以及电子票。 在使用电子票时,IC卡(1)和票收集机(6)相互判断是否通过使用公钥密码系统或对称密钥密码系统进行相互认证。 当他们确定使用对称密钥密码系统时,它们通过使用事先交换的共享密钥来执行相互认证。 当他们确定使用公共密钥密码系统时,它们使用与购买电子机票时相同的方法进行相互认证。 这种相互认证方法可以动态地切换用于IC卡之间或IC卡与具有与安装在相关服务器或收票机中的IC卡具有相同功能的防篡改设备之间的加密通信的密码系统, 承载类型,所需的安全程度和所需的处理速度。
    • 5. 发明授权
    • Autonomous integrated-circuit card
    • 自动集成电路卡
    • US07346718B2
    • 2008-03-18
    • US10457512
    • 2003-06-10
    • Ken SakamuraNoboru KoshizukaKazuhiko IshiiKensaku MoriHiroshi AonoSadayuki Hongo
    • Ken SakamuraNoboru KoshizukaKazuhiko IshiiKensaku MoriHiroshi AonoSadayuki Hongo
    • G06F13/42
    • G07F7/1008G06K7/00G06K19/07G06K19/073G06Q20/341G06Q20/40975G07F7/084
    • An autonomous integrated circuit card includes a logic external communication interface which directly communicates with a communication device connected to an integrated circuit card terminal main body via a network, in addition to a host device interface connected to an integrated card reader/writer via a physical layer. A communication control unit includes a software module which directly communicates with the communication device via the external communication interface. A central processing unit performs authentication via the communication control unit and reads value information stored in a nonvolatile memory. Further, the central processing unit encrypts the read value information by use of an encryption processing unit and directly transmits the encrypted value information to the communication device via the communication control unit and the external communication interface.
    • 自主的集成电路卡除了通过物理层连接到集成读卡器/写入器的主机设备接口之外还包括一个逻辑外部通信接口,该逻辑外部通信接口通过网络直接与连接到集成电路卡终端主体的通信设备通信 。 通信控制单元包括经由外部通信接口与通信设备直接通信的软件模块。 中央处理单元经由通信控制单元执行认证,并读取存储在非易失性存储器中的值信息。 此外,中央处理单元通过使用加密处理单元对读取值信息进行加密,并且经由通信控制单元和外部通信接口将经加密的值信息直接发送到通信设备。
    • 7. 发明授权
    • Portable terminal, access control method, and access control program
    • 便携式终端,访问控制方式和访问控制程序
    • US07031695B2
    • 2006-04-18
    • US10420844
    • 2003-04-23
    • Hiroshi AonoKazuhiko IshiiKensaku MoriSadayuki Hongo
    • Hiroshi AonoKazuhiko IshiiKensaku MoriSadayuki Hongo
    • H04M1/66
    • H04M1/667
    • A portable terminal 10 according to the present invention is provided with a request acquiring means, a verifying means, and an output means. The request acquiring means acquires an access right authentication request from a display application 153 to a telephone directory management application 152 managing telephone directory data stored in a telephone directory database 151, along with application authentication information held by the display application 153. The verifying means determines the validity of the application authentication information in accordance with the access right authentication request. When it is determined that the application authentication information is valid, the output means permits the access right authentication request and outputs the telephone directory data to the display application 153 in accordance with an access request to the telephone directory data.
    • 根据本发明的便携式终端10具有请求获取装置,验证装置和输出装置。 请求获取装置从存储应用程序153获取访问权认证请求,以及管理存储在电话号码簿数据库151中的电话号码簿数据的电话簿管理应用程序152以及由显示应用程序153保持的应用认证信息。 验证装置根据访问权认证请求确定应用认证信息的有效性。 当确定应用认证信息有效时,输出装置允许访问权认证请求,并且根据对电话号码数据的访问请求将电话号码数据输出到显示应用程序153。
    • 8. 发明授权
    • IC card and authentication method in electronic ticket distribution system
    • 电子票务系统中的IC卡和认证方法
    • US07580897B2
    • 2009-08-25
    • US10457522
    • 2003-06-10
    • Ken SakamuraNoboru KoshizukaHiroshi AonoKazuhiko IshiiKensaku MoriSadayuki Hongo
    • Ken SakamuraNoboru KoshizukaHiroshi AonoKazuhiko IshiiKensaku MoriSadayuki Hongo
    • G06Q20/00G06Q40/00
    • G07F7/1008G06Q10/02G06Q20/105G06Q20/341G06Q20/367G06Q20/3674G06Q20/3678G06Q20/382G06Q20/4097G07B15/00G07C9/00007
    • Between an IC card (1) and a electronic ticket server (2), upon purchasing an electronic ticket a public key cryptosystem is employed for a mutual authentication to keep a strict security, and a shared secret between the electronic ticket and a ticket collecting machine is sent on a secure channel as well as the electronic ticket. Upon usage of the electronic ticket, the IC card (1) and the ticket collecting machine (6) mutually judge whether they carry out the mutual authentication by using a public key cryptosystem or a symmetric key cryptosystem. When they determine to use the symmetric key cryptosystem, they carry out the mutual authentication by using the shared secret exchanged beforehand. When they determine to use the public key cryptosystem, they carry out the mutual authentication by using the same method as that used upon purchasing the electronic ticket. This method of mutual authentication can dynamically switch cryptosystems for cryptographic communication between the IC cards or between the IC card and a tamper resistant device having an equivalent function to an IC card installed in related servers or the ticket collecting machine, based on their judgment of the types of bearers, the required degree of security and the required processing speed.
    • 在IC卡(1)和电子票务服务器(2)之间,购买电子票时,使用公共密钥密码系统进行相互认证,以保证严格的安全性,并且在电子票和收票机之间共享秘密 发送在安全的频道以及电子票。 在使用电子票时,IC卡(1)和票收集机(6)相互判断是否通过使用公钥密码系统或对称密钥密码系统进行相互认证。 当他们确定使用对称密钥密码系统时,它们通过使用事先交换的共享密钥来执行相互认证。 当他们确定使用公共密钥密码系统时,它们使用与购买电子机票时相同的方法进行相互认证。 这种相互认证方法可以动态地切换用于IC卡之间或IC卡与具有与安装在相关服务器或收票机中的IC卡具有相同功能的防篡改设备之间的加密通信的密码系统, 承载类型,所需的安全程度和所需的处理速度。