会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • INFORMATION PROCESSING APPARATUS AND INFORMATION PROCESSING METHOD
    • 信息处理设备和信息处理方法
    • US20120243541A1
    • 2012-09-27
    • US13229227
    • 2011-09-09
    • Fangming ZHAOToshinari TakahashiShinji YamanakaYuichi KomanoKentaro Umesawa
    • Fangming ZHAOToshinari TakahashiShinji YamanakaYuichi KomanoKentaro Umesawa
    • H04L12/56
    • H04L47/00
    • An apparatus includes a first processing unit to judge, whether the route information storing unit stores a second next destination address; a second processing unit to judge whether a received packet includes an message authentication code, in the case where the route-information storing unit stores the second next destination address; a third processing unit to judge whether the key-information storing unit stores a second shared key, which is a first shared key shared between the information processing apparatus, in the case where the received packet does not include the message authentication code for the second next destination address; a third packet generating unit to generate a third packet, which includes a next destination and information indicating that the generation of an message authentication code is impossible, in the case where the key information storing unit does not store the second shared key.
    • 一种装置,包括:第一处理单元,判断路线信息存储单元是否存储第二下一个目的地地址; 在路线信息存储单元存储第二下一个目的地地址的情况下,判断接收到的分组是否包括消息认证码的第二处理单元; 第三处理单元,用于在接收到的分组不包括第二个下一个的消息认证码的情况下,判断密钥信息存储单元是否存储作为信息处理装置之间共享的第一共享密钥的第二共享密钥 目的地址; 在密钥信息存储单元不存储第二共享密钥的情况下,生成第三分组的第三分组,其包括下一个目的地和指示消息认证码的生成的信息是不可能的。
    • 3. 发明申请
    • User authentication method, user authenticating device and program product
    • 用户认证方式,用户认证设备和程序产品
    • US20080082817A1
    • 2008-04-03
    • US11723738
    • 2007-03-21
    • Toshinari TakahashiKentaro UmesawaShinji Yamanaka
    • Toshinari TakahashiKentaro UmesawaShinji Yamanaka
    • H04L9/00
    • G06F21/31
    • An authenticating device communicating with a server device includes: a dividing unit that divides secret information into plural secret fragments by a threshold secret sharing scheme; a first generating unit that generates plural cryptographic fragments by encrypting the secret fragments using first plural passwords; a first transmitting unit that transmits the cryptographic fragments to the server device; a first receiving unit that receives the cryptographic fragments from the server device, a second generating unit that generates plural secret fragment candidates by decrypting the cryptographic fragments using second plural passwords; a third generating unit that obtains a verifying information candidate by the threshold secret sharing scheme using a group of the secret fragment candidates; a second transmitting unit that transmits the verifying information candidate to the server device; and a second receiving unit that receives result information of comparing the verifying information candidate with verifying information in the server device.
    • 与服务器装置通信的认证装置包括:分割部,其通过阈值秘密共享方式将秘密信息分割成多个秘密片段; 第一生成单元,其通过使用第一多个密码加密秘密片段来生成多个密码片段; 第一发送单元,将密码分段发送到服务器装置; 从所述服务器装置接收所述加密片段的第一接收单元,通过使用第二多个密码解密所述加密片段来生成多个秘密片段候补的第二生成部; 第三生成单元,其使用所述秘密片段候选的组,通过所述阈值秘密共享方案获得验证信息候补; 将验证信息候选发送到服务器装置的第二发送单元; 以及第二接收单元,其接收将所述验证信息候选者与所述服务器装置中的验证信息进行比较的结果信息。
    • 6. 发明授权
    • User authentication method, user authenticating device and program product
    • 用户认证方式,用户认证设备和程序产品
    • US08490164B2
    • 2013-07-16
    • US11723738
    • 2007-03-21
    • Toshinari TakahashiKentaro UmesawaShinji Yamanaka
    • Toshinari TakahashiKentaro UmesawaShinji Yamanaka
    • G06F7/04
    • G06F21/31
    • An authenticating device communicating with a server device includes: a dividing unit that divides secret information into plural secret fragments by a threshold secret sharing scheme; a first generating unit that generates plural cryptographic fragments by encrypting the secret fragments using first plural passwords; a first transmitting unit that transmits the cryptographic fragments to the server device; a first receiving unit that receives the cryptographic fragments from the server device, a second generating unit that generates plural secret fragment candidates by decrypting the cryptographic fragments using second plural passwords; a third generating unit that obtains a verifying information candidate by the threshold secret sharing scheme using a group of the secret fragment candidates; a second transmitting unit that transmits the verifying information candidate to the server device; and a second receiving unit that receives result information of comparing the verifying information candidate with verifying information in the server device.
    • 与服务器装置通信的认证装置包括:分割部,其通过阈值秘密共享方式将秘密信息分割成多个秘密片段; 第一生成单元,其通过使用第一多个密码加密秘密片段来生成多个密码片段; 第一发送单元,将密码分段发送到服务器装置; 从所述服务器装置接收所述加密片段的第一接收单元,通过使用第二多个密码解密所述加密片段来生成多个秘密片段候补的第二生成部; 第三生成单元,其使用所述秘密片段候选的组,通过所述阈值秘密共享方案获得验证信息候补; 将验证信息候选发送到服务器装置的第二发送单元; 以及第二接收单元,其接收将所述验证信息候选者与所述服务器装置中的验证信息进行比较的结果信息。
    • 9. 发明申请
    • IC card, and method and program for preventing illegal use of IC card
    • IC卡,以及防止非法使用IC卡的方法和程序
    • US20050045731A1
    • 2005-03-03
    • US10965774
    • 2004-10-18
    • Kenji KojimaKentaro UmesawaHideyuki MiyakeTatsuyuki MatsushitaYuuki TomoedaHideo ShimizuHiroshi Watanabe
    • Kenji KojimaKentaro UmesawaHideyuki MiyakeTatsuyuki MatsushitaYuuki TomoedaHideo ShimizuHiroshi Watanabe
    • G06K19/073G07F7/10G06K19/06
    • G06Q20/341G06K19/073G07F7/1008G07F7/1083
    • IC card receiving power from terminal and performing process, IC card comprises storage storing first identification information uniquely assigned to IC card, acquisition unit acquiring second identification information from terminal, first timer including first change unit whose state changes with lapse of time without power, state of first change unit changing from first initial state to final state via intermediate state, first timer outputting first signal indicative of changed state of first change unit when IC card receives power, comparison unit comparing second identification information with first identification information, determining whether second identification information and first identification information are identical, and providing first initializing signal according to at least one of determined results, and controller initializing first change unit to first initial state when receiving first initializing signal, controller further controlling IC card to make it inhibit process until state of first change unit changes to intermediate state.
    • IC卡从终端接收电力和执行处理,IC卡包括存储唯一地分配给IC卡的第一识别信息,获取单元从终端获取第二识别信息,第一定时器包括其状态随着时间的流逝随着时间的变化而没有电力状态 第一变化单元经由中间状态从第一初始状态改变到最终状态,当IC卡接收到电力时,第一定时器输出指示第一改变单元的状态的第一信号,比较单元将第二识别信息与第一识别信息进行比较,确定第二识别 信息和第一识别信息是相同的,并且根据确定的结果中的至少一个提供第一初始化信号,并且当接收到第一初始化信号时,控制器将第一改变单元初始化为第一初始状态,控制器进一步控制IC卡使其进入 hibit进程直到第一个更改单元的状态变为中间状态。