会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • SECURITY SYSTEM
    • 保安系统
    • US20150341345A1
    • 2015-11-26
    • US14818031
    • 2015-08-04
    • KABUSHIKI KAISHA TOSHIBA
    • Yuji NAGAITaku KatoTatsuyuki MatsushitaShinichi MatsukawaYasufumi Tsumagari
    • H04L29/06H04L9/32
    • H04L63/0823G06F21/10H04L9/0822H04L9/0866H04L9/0877H04L9/0897H04L9/3247H04L9/3271H04L63/061H04L63/0876H04L2209/56H04L2209/60
    • A security system includes a controller manufacturer, a key issuer, and a medium manufacturer. The controller manufacturer writes a controller key Kc and a controller unique ID (IDcu) in the controller at the time of manufacturing the controller, and transmits the controller key Kc to the key issuer. The key issuer generates a medium device key Kmd_i and a medium device key certificate Certmedia, and encrypts the medium device key Kmd_i using the controller key Kc to generate encrypted medium device key Enc (Kc, Kmd_i). The medium manufacturer decrypts the encrypted medium device key Enc (Kc, Kmd_i) received from the key issuer, using the controller key Kc in the controller, and encrypts the medium device key Kmd_i obtained by decryption using a controller unique key Kcu generated from the controller unique ID (IDcu) in the controller, and then store it in a memory.
    • 安全系统包括控制器制造商,密钥发行商和媒体制造商。 控制器制造商在制造控制器时将控制器密钥Kc和控制器唯一ID(IDcu)写入控制器,并将控制器密钥Kc发送到密钥发行者。 密钥发行者生成中等设备密钥Kmd_i和中等设备密钥证书Certmedia,并使用控制器密钥Kc对介质设备密钥Kmd_i进行加密,生成加密的介质设备密钥Enc(Kc,Kmd_i)。 介质制造商使用控制器中的控制器密钥Kc来解密从密钥发行者接收到的加密的媒体设备密钥Enc(Kc,Kmd_i),并使用从控制器生成的控制器唯一密钥Kcu对通过解密获得的介质设备密钥Kmd_i进行加密 控制器中的唯一ID(IDcu),然后将其存储在内存中。
    • 8. 发明授权
    • Storage system in which information is prevented
    • 防止信息的存储系统
    • US09418022B2
    • 2016-08-16
    • US13633369
    • 2012-10-02
    • KABUSHIKI KAISHA TOSHIBA
    • Yuji NagaiYasufumi TsumagariShinichi MatsukawaHiroyuki SakamotoHideki Mimura
    • G06F12/14G06F21/85G06F21/87
    • G06F12/14G06F12/1466G06F21/85G06F21/87Y02D10/13
    • According to one embodiment, a storage system includes a host device, 2 storing medium. The secure storing medium includes: a memory provided with a protected first storing region which stores secret information sent from the host device, and a second storing region which stores encoded contents; and a controller which carries out authentication processing for accessing the first storing region. The host device and the secure storing medium produce a bus key which is shared only by the host device and the secure storing medium by authentication processing, and which is used for encoding processing when information of the first storing region is sent and received between the host device and the secure storing medium. The host device has the capability to request the secure storing medium to send a status.
    • 根据一个实施例,存储系统包括主机设备,2存储介质。 安全存储介质包括:存储器,其设置有存储从主机设备发送的秘密信息的受保护的第一存储区域和存储编码内容的第二存储区域; 以及执行用于访问第一存储区域的认证处理的控制器。 主机设备和安全存储介质产生总线密钥,该总线密钥仅由主机设备和安全存储介质通过认证处理共享,并且用于在主机之间发送和接收第一存储区域的信息时的编码处理 设备和安全存储介质。 主机设备具有请求安全存储介质发送状态的能力。
    • 9. 发明申请
    • INFORMATION PROCESSING APPARATUS
    • 信息处理装置
    • US20150096058A1
    • 2015-04-02
    • US14188976
    • 2014-02-25
    • Kabushiki Kaisha Toshiba
    • Shinichi MATSUKAWAYasufumi TsumagariYuji Nagai
    • G06F21/62
    • G06F21/629G06F12/1408G06F21/6218G06F21/77
    • According to one embodiment, an information processing apparatus includes a nonvolatile semiconductor memory and a processor. The nonvolatile semiconductor memory stores identification information. The processor controls an application which executes authentication processing for authenticating validation of the identification information stored in the nonvolatile semiconductor memory. The processor executes the application to read the identification information from the nonvolatile semiconductor memory, and to execute the authentication processing for determining whether or not the identification information is authentic. When the identification information is authentic, the processor continues at least some processes of the application, and when the identification information is inauthentic, the processor ends at least some processes of the application.
    • 根据一个实施例,信息处理装置包括非易失性半导体存储器和处理器。 非易失性半导体存储器存储识别信息。 处理器控制执行认证处理以用于验证存储在非易失性半导体存储器中的识别信息的验证的应用。 处理器执行应用以从非易失性半导体存储器读取识别信息,并执行用于确定识别信息是否可信的认证处理。 当识别信息是可信的时,处理器至少继续执行应用程序的一些过程,并且当识别信息不真实时,处理器至少结束应用程序的一些处理。
    • 10. 发明授权
    • Information processing apparatus
    • 信息处理装置
    • US09449193B2
    • 2016-09-20
    • US14188976
    • 2014-02-25
    • Kabushiki Kaisha Toshiba
    • Shinichi MatsukawaYasufumi TsumagariYuji Nagai
    • G06F21/62G06F21/77G06F12/14
    • G06F21/629G06F12/1408G06F21/6218G06F21/77
    • According to one embodiment, an information processing apparatus includes a nonvolatile semiconductor memory and a processor. The nonvolatile semiconductor memory stores identification information. The processor controls an application which executes authentication processing for authenticating validation of the identification information stored in the nonvolatile semiconductor memory. The processor executes the application to read the identification information from the nonvolatile semiconductor memory, and to execute the authentication processing for determining whether or not the identification information is authentic. When the identification information is authentic, the processor continues at least some processes of the application, and when the identification information is inauthentic, the processor ends at least some processes of the application.
    • 根据一个实施例,信息处理装置包括非易失性半导体存储器和处理器。 非易失性半导体存储器存储识别信息。 处理器控制执行认证处理以用于验证存储在非易失性半导体存储器中的识别信息的验证的应用。 处理器执行应用以从非易失性半导体存储器读取识别信息,并执行用于确定识别信息是否可信的认证处理。 当识别信息是可信的时,处理器至少继续执行应用程序的一些过程,并且当识别信息不真实时,处理器至少结束应用程序的一些处理。