会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 22. 发明授权
    • Information recording device
    • 信息记录装置
    • US08971529B2
    • 2015-03-03
    • US14146544
    • 2014-01-02
    • Kabushiki Kaisha Toshiba
    • Taku KatoYuji NagaiTatsuyuki Matsushita
    • H04L9/00H04L9/14H04L9/08H04L9/32H04N21/266
    • H04L9/14H04L9/0822H04L9/3247H04L2209/60H04N21/26613
    • A data storage unit may store an encrypted medium device key Enc (Kcu, Kmd_i), and a medium device key certificate (Certmedia).A controller further includes: an information recording unit configured to store a controller key (Kc) and first controller identification information (IDcu). A key generation unit executes a one-way function calculation based on the controller key and the first controller identification information to generate a controller unique key (Kcu). An identification information generating unit executes a one-way function calculation based on on the controller key and the first controller identification information to generate second controller identification information (IDcntr). A key encryption unit encrypts the medium device key (Kmd_i) by the controller unique key (Kcu) to generate encrypted medium device key Enc (Kcu, Kmd_i). A key exchange unit executes an authentication key exchange process with a host device using the medium device key (Kmd_i) and the medium device key certificate (Certmedia).
    • 数据存储单元可以存储加密的介质设备密钥Enc(Kcu,Kmd_i)和介质设备密钥证书(Certmedia)。 控制器还包括:信息记录单元,被配置为存储控制器密钥(Kc)和第一控制器标识信息(IDcu)。 密钥生成单元基于控制器密钥和第一控制器识别信息执行单向函数计算,以生成控制器唯一密钥(Kcu)。 识别信息生成单元基于控制器键和第一控制器识别信息执行单向函数计算,以生成第二控制器识别信息(IDcntr)。 密钥加密单元通过控制器唯一密钥(Kcu)加密介质设备密钥(Kmd_i),以产生加密的介质设备密钥Enc(Kcu,Kmd_i)。 密钥交换单元使用介质设备密钥(Kmd_i)和介质设备密钥证书(Certmedia)来执行与主机设备的认证密钥交换过程。
    • 30. 发明授权
    • Authentication method
    • 认证方式
    • US08930720B2
    • 2015-01-06
    • US14078783
    • 2013-11-13
    • Kabushiki Kaisha Toshiba
    • Yuji NagaiTaku KatoTatsuyuki Matsushita
    • G06F11/30G06F12/14H04L9/08H04L9/32
    • G06F12/1408G06F2212/1052H04L9/0861H04L9/3271
    • According to one embodiment, an authentication method includes generating a second key by a first key, the first key being stored in a memory and being prohibited from being read from outside; generating a session key by the second key; generating first authentication information using the session key and secret identification information, the secret identification information stored in a memory and being prohibited from being read from outside; transmitting encrypted secret identification information to an external device and receiving second authentication information from the external device, the encrypted secret identification information stored in a memory and readable, the second authentication information generated based on the encrypted secret identification information; and determining whether the first authentication information and the second authentication information match.
    • 根据一个实施例,认证方法包括通过第一密钥生成第二密钥,第一密钥存储在存储器中并被禁止从外部读取; 通过第二个密钥生成会话密钥; 使用会话密钥和秘密识别信息生成第一认证信息,存储在存储器中并被禁止从外部读取的秘密识别信息; 向外部设备发送加密的秘密识别信息并从外部设备接收第二认证信息,所述加密的秘密识别信息存储在存储器中并且可读,所述第二认证信息是基于所述加密的秘密识别信息生成的; 以及确定所述第一认证信息和所述第二认证信息是否匹配。