会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Authentication method
    • 认证方式
    • US08726024B2
    • 2014-05-13
    • US13523128
    • 2012-06-14
    • Yuji NagaiTaku KatoTatsuyuki Matsushita
    • Yuji NagaiTaku KatoTatsuyuki Matsushita
    • H04L9/32
    • G06F12/1408G06F2212/1052H04L9/0861H04L9/3273
    • According to one embodiment, a authentication method comprising: generating a second key by the first key, the first key being stored in a memory and being prohibited from being read from outside; generating a session key by the second key; generating first authentication information, the secret identification information stored in a memory and being prohibited from being read from outside; transmitting encrypted secret identification information to an external device and receiving second authentication information from the external device, the encrypted secret identification information stored in a memory and readable, the second authentication information generated based on the encrypted secret identification information; and determining whether the first authentication information and the second authentication information match.
    • 根据一个实施例,一种认证方法,包括:通过第一密钥生成第二密钥,第一密钥存储在存储器中并被禁止从外部读取; 通过第二个密钥生成会话密钥; 生成第一认证信息,存储在存储器中并被禁止从外部读取的秘密识别信息; 向外部设备发送加密的秘密识别信息并从外部设备接收第二认证信息,所述加密的秘密识别信息存储在存储器中并且可读,所述第二认证信息是基于所述加密的秘密识别信息生成的; 以及确定所述第一认证信息和所述第二认证信息是否匹配。
    • 4. 发明授权
    • Device authentication using restricted memory
    • 使用限制内存的设备认证
    • US08650398B2
    • 2014-02-11
    • US13523208
    • 2012-06-14
    • Yuji NagaiTaku KatoTatsuyuki Matsushita
    • Yuji NagaiTaku KatoTatsuyuki Matsushita
    • G06F21/00
    • G06F12/1408H04L9/0877H04L9/0897H04L9/3234H04L9/3271
    • A device includes a first memory area being used to store a first key and unique secret identification information, the first memory area being restricted from being read and written from outside; a second memory area being used to store encrypted secret identification information generated by encrypting the secret identification information, the second memory area being allowed to be read-only from outside; a third memory area being readable and writable from outside; a first data generator configured to generate a second key by using the first key; a second data generator configured to generate a session key by using the second key; and a one-way function processor configured to generate an authentication information by processing the secret identification information with the session key in one-way function operation, wherein the encrypted secret identification information and the authentication information are output to outside.
    • 一种设备包括用于存储第一密钥的第一存储区域和唯一的秘密识别信息,所述第一存储区域被限制为从外部读取和写入; 第二存储区域用于存储通过加密秘密识别信息而生成的加密的秘密识别信息,第二存储区域被允许从外部只读; 第三存储区域可从外部读取和写入; 配置为通过使用所述第一密钥生成第二密钥的第一数据生成器; 第二数据生成器,被配置为通过使用所述第二密钥来产生会话密钥; 以及单向功能处理器,被配置为通过在单向功能操作中用会话密钥处理秘密识别信息来生成认证信息,其中将加密的秘密识别信息和认证信息输出到外部。
    • 5. 发明申请
    • INFORMATION RECORDING DEVICE
    • 信息记录装置
    • US20130336479A1
    • 2013-12-19
    • US13524849
    • 2012-06-15
    • Taku KatoYuji NagaiTatsuyuki Matsushita
    • Taku KatoYuji NagaiTatsuyuki Matsushita
    • H04L9/00
    • H04L9/3247H04L9/0844H04L9/0861H04L9/0897H04L9/3263H04L2209/60
    • The data storage portion stores an encrypted medium device key Enc (Kcu, Kmd_i) generated by encrypting a medium device key (Kmd_i), a medium device key certificate (Certmedia), and encrypted content data generated by encrypting content data, the controller stores a controller key (Kc) and first controller identification information (IDcu), the information recording device being configured to execute, after being connected to an external host device, an one-way function calculation based on the controller key (Kc) and the first controller identification information (IDcu) to generate a controller unique key (Kcu) used when decrypting the encrypted medium device key Enc (Kcu, Kmd_i), and second controller identification information (IDcntr) used when decrypting the encrypted content data.
    • 数据存储部分存储通过加密介质设备密钥(Kmd_i),介质设备密钥证书(Certmedia)和通过加密内容数据生成的加密内容数据生成的加密的介质设备密钥Enc(Kcu,Kmd_i),控制器存储 控制器键(Kc)和第一控制器识别信息(IDcu),所述信息记录装置被配置为在连接到外部主机设备之后执行基于所述控制器密钥(Kc)和所述第一控制器 识别信息(IDcu),以生成当解密加密的介质设备密钥Enc(Kcu,Kmd_i)时使用的控制器唯一密钥(Kcu)以及当解密加密的内容数据时使用的第二控制器标识信息(IDcntr)。
    • 6. 发明申请
    • DEVICE
    • 设备
    • US20130336476A1
    • 2013-12-19
    • US13523290
    • 2012-06-14
    • Yuji NagaiTaku KatoTatsuyuki Matsushita
    • Yuji NagaiTaku KatoTatsuyuki Matsushita
    • H04L9/00
    • G09C1/00H04L9/3242H04L2209/122H04L2209/60H04N21/25816
    • According to one embodiment, a device includes a memory area being used to store a first key (NKey), unique secret identification information (SecretID), and encrypted secret identification information (E-SecretID), the encrypted secret identification information (E-SecretID) being generated by encrypting the secret identification information (SecretID), the first key (NKey) and the secret identification information (SecretID) being prohibited from being read from outside, the encrypted secret identification information (E-SecretID) being readable from outside; a data generator configured to generate a session key (SKey) by using a second key (HKey), the second key (HKey) being generated based on the first key (NKey); and a one-way function processor configured to generate an authentication information by processing the secret identification information (SecretID) with the session key (SKey) in one-way function operation.
    • 根据一个实施例,一种设备包括用于存储第一密钥(NKey),唯一秘密识别信息(SecretID)和加密秘密识别信息(E-SecretID)的存储区域,加密的秘密识别信息(E-SecretID )秘密识别信息(SecretID)生成,第一密钥(NKey)和秘密识别信息(SecretID)被禁止从外部读取,加密的秘密识别信息(E-SecretID)可从外部读取; 数据生成器,被配置为通过使用第二密钥(HKey)生成会话密钥(SKey),所述第二密钥(HKey)基于所述第一密钥(NKey)生成; 以及单向功能处理器,被配置为通过在单向功能操作中通过会话密钥(SKey)处理秘密识别信息(SecretID)来生成认证信息。
    • 7. 发明授权
    • Host device
    • 主机设备
    • US08948400B2
    • 2015-02-03
    • US13524579
    • 2012-06-15
    • Taku KatoYuji NagaiTatsuyuki Matsushita
    • Taku KatoYuji NagaiTatsuyuki Matsushita
    • H04L9/08
    • H04L9/0822H04L9/3247H04L2209/60
    • the host device being configured to receive, from a key issuer who issued the medium device key (Kmd_i) and the medium device key certificate, a host device key (Khd_i) and a host device certificate (Certhost), the host device being configured to execute authentication with the information recording device using the host device key (Khd_i) and the host device certificate (Certhost), the host device being configured to receive second controller identification information (IDcntr) from the information recording device, the second controller identification information being generated by executing a one-way function calculation based on the controller key (Kc) and the first controller identification information (IDcu), and the host device being configured to decrypt the encrypted content data stored in the information recording device, in response to reception of the second controller identification information (IDcntr) from the information recording device.
    • 所述主机设备被配置为从发出所述介质设备密钥(Kmd_i)和所述介质设备密钥证书的密钥发行者接收主机设备密钥(Khd_i)和主机设备证书(Certhost),所述主机设备被配置为 使用所述主机设备密钥(Khd_i)和所述主机设备证书(Certhost)与所述信息记录设备一起执行认证,所述主机设备被配置为从所述信息记录设备接收第二控制器标识信息(IDcntr),所述第二控制器标识信息 通过执行基于控制器密钥(Kc)和第一控制器标识信息(IDcu)的单向函数计算而产生的,并且主机设备被配置为响应于接收来对存储在信息记录设备中的加密内容数据进行解密 的来自信息记录装置的第二控制器识别信息(IDcntr)。
    • 8. 发明授权
    • Authentication method
    • 认证方式
    • US08938616B2
    • 2015-01-20
    • US13523188
    • 2012-06-14
    • Yuji NagaiTaku KatoTatsuyuki Matsushita
    • Yuji NagaiTaku KatoTatsuyuki Matsushita
    • H04L9/32
    • H04L9/32H04L9/0877H04L9/0897H04L9/3234H04L9/3271
    • According to one embodiment, a authentication method comprising: generating a second key by the first key, the first key being stored in a memory and being prohibited from being read from outside; generating a session key by the second key; generating first authentication information, the secret identification information stored in a memory and being prohibited from being read from outside; transmitting encrypted secret identification information to an external device and receiving second authentication information from the external device, the encrypted secret identification information stored in a memory and readable, the second authentication information generated based on the encrypted secret identification information; and determining whether the first authentication information and the second authentication information match.
    • 根据一个实施例,一种认证方法,包括:通过第一密钥生成第二密钥,第一密钥存储在存储器中并被禁止从外部读取; 通过第二个密钥生成会话密钥; 生成第一认证信息,存储在存储器中并被禁止从外部读取的秘密识别信息; 向外部设备发送加密的秘密识别信息并从外部设备接收第二认证信息,所述加密的秘密识别信息存储在存储器中并且可读,所述第二认证信息是基于所述加密的秘密识别信息生成的; 以及确定所述第一认证信息和所述第二认证信息是否匹配。
    • 9. 发明申请
    • AUTHENTICATOR, AUTHENTICATEE AND AUTHENTICATION METHOD
    • 授权人,认证和认证方法
    • US20140289526A1
    • 2014-09-25
    • US13985431
    • 2012-02-17
    • Yuji NagaiTaku KatoTatsuyuki Matsushita
    • Yuji NagaiTaku KatoTatsuyuki Matsushita
    • H04L9/08H04L9/32
    • H04L9/085H04L9/0819H04L9/3242H04L9/3271
    • According to one embodiment, an authentication method between an authenticatee which stores key information having a data structure composed of a key transition record, secret information XY of a matrix form, and secret information XYE which is created by encrypting the secret information XY, and an authenticator which authenticates the authenticatee, includes selecting, by the authenticator, a record corresponding to a device index of the authenticator from the key information which is received from the authenticatee, and decrypting the record by a device key, thereby taking out a key transition, and executing, by the authenticator, a decryption process on the secret information XYE, which is received from the authenticatee, by using the corresponding key transition, and sharing the secret information XY.
    • 根据一个实施例,存储具有由密钥转换记录,矩阵形式的秘密信息XY和通过加密秘密信息XY创建的秘密信息XYE组成的密钥信息的认证方的认证方法,以及 验证认证者的认证方包括由认证者从从认证者接收到的密钥信息中选择与认证者的设备索引对应的记录,并通过设备密钥解密记录,从而进行密钥转换, 并且由认证器执行对从认证者接收的秘密信息XYE的解密处理,通过使用相应的密钥转换并共享秘密信息XY。
    • 10. 发明申请
    • DATA RECORDING DEVICE, HOST DEVICE AND METHOD OF PROCESSING DATA RECORDING DEVICE
    • 数据记录装置,主机装置和处理数据记录装置的方法
    • US20140047241A1
    • 2014-02-13
    • US13513469
    • 2012-03-22
    • Taku KatoYuji NagaiTatsuyuki Matsushita
    • Taku KatoYuji NagaiTatsuyuki Matsushita
    • H04L9/08
    • H04L9/0869G06F21/10G06F21/445G06F21/73G06F21/78G06F2221/0724H04L9/0861H04L9/0866H04L9/3263H04L2209/60
    • A data storage unit can store an encrypted medium device key Enc (Kcu, Kmd_i), and a medium device key certificate (Certmedia). A controller can include an information recording unit to store a controller key (Kc) and first controller identification information (IDcu). A key generation unit executes a one-way function calculation based on the controller key and the first controller identification information to generate a controller unique key (Kcu). An identification information generating unit executes a one-way function calculation based on the controller key and the first controller identification information to generate second controller identification information (IDcntr). A key encryption unit encrypts the medium device key (Kmd_i) by the controller unique key (Kcu) to generate encrypted medium device key Enc (Kcu, Kmd_i). A key exchange unit executes an authentication key exchange process with a host device using the medium device key (Kmd_i) and the medium device key certificate (Certmedia).
    • 数据存储单元可以存储加密的介质设备密钥Enc(Kcu,Kmd_i)和中等设备密钥证书(Certmedia)。 控制器可以包括用于存储控制器密钥(Kc)和第一控制器标识信息(IDcu)的信息记录单元。 密钥生成单元基于控制器密钥和第一控制器识别信息执行单向函数计算,以生成控制器唯一密钥(Kcu)。 识别信息生成单元基于控制器键和第一控制器识别信息执行单向函数计算,以生成第二控制器识别信息(IDcntr)。 密钥加密单元通过控制器唯一密钥(Kcu)加密介质设备密钥(Kmd_i),以产生加密的介质设备密钥Enc(Kcu,Kmd_i)。 密钥交换单元使用介质设备密钥(Kmd_i)和介质设备密钥证书(Certmedia)来执行与主机设备的认证密钥交换过程。