会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • IC CARD AND AUTHENTICATION METHOD IN ELECTRONIC TICKET DISTRIBUTION SYSTEM
    • 电子门票分发系统中的IC卡和认证方法
    • US20080109371A1
    • 2008-05-08
    • US11957558
    • 2007-12-17
    • Ken SakamuraNoboru KoshizukaHiroshi AonoKazuhiko IshiiKensaku MoriSadayuki Hongo
    • Ken SakamuraNoboru KoshizukaHiroshi AonoKazuhiko IshiiKensaku MoriSadayuki Hongo
    • G06Q20/00H04L9/32G06K19/00
    • G07F7/1008G06Q10/02G06Q20/105G06Q20/341G06Q20/367G06Q20/3674G06Q20/3678G06Q20/382G06Q20/4097G07B15/00G07C9/00007
    • Between an IC card (1) and a electronic ticket server (2), upon purchasing an electronic ticket a public key cryptosystem is employed for a mutual authentication to keep a strict security, and a shared secret between the electronic ticket and a ticket collecting machine is sent on a secure channel as well as the electronic ticket. Upon usage of the electronic ticket, the IC card (1) and the ticket collecting machine (6) mutually judge whether they carry out the mutual authentication by using a public key cryptosystem or a symmetric key cryptosystem. When they determine to use the symmetric key cryptosystem, they carry out the mutual authentication by using the shared secret exchanged beforehand. When they determine to use the public key cryptosystem, they carry out the mutual authentication by using the same method as that used upon purchasing the electronic ticket. This method of mutual authentication can dynamically switch cryptosystems for cryptographic communication between the IC cards or between the IC card and a tamper resistant device having an equivalent function to an IC card installed in related servers or the ticket collecting machine, based on their judgment of the types of bearers, the required degree of security and the required processing speed.
    • 在IC卡(1)和电子票务服务器(2)之间,购买电子票时,使用公共密钥密码系统进行相互认证,以保证严格的安全性,并且在电子票和收票机之间共享秘密 发送在安全的频道以及电子票。 在使用电子票时,IC卡(1)和票收集机(6)相互判断是否通过使用公钥密码系统或对称密钥密码系统进行相互认证。 当他们确定使用对称密钥密码系统时,它们通过使用事先交换的共享密钥来执行相互认证。 当他们确定使用公共密钥密码系统时,它们使用与购买电子机票时相同的方法进行相互认证。 这种相互认证方法可以动态地切换用于IC卡之间或IC卡与具有与安装在相关服务器或收票机中的IC卡具有相同功能的防篡改设备之间的加密通信的密码系统, 承载类型,所需的安全程度和所需的处理速度。
    • 8. 发明授权
    • Token-ring-type local area network
    • 令牌环型局域网
    • US5274637A
    • 1993-12-28
    • US636090
    • 1990-12-28
    • Ken SakamuraKanehisa TsurumiKazushi TamaiNobuharu Nakamura
    • Ken SakamuraKanehisa TsurumiKazushi TamaiNobuharu Nakamura
    • H04L12/433H04L12/64H04J3/02
    • H04L12/433H04L12/6418H04L2012/6437H04L2012/6451H04L2012/6464
    • In a token-ring-type local area network (LAN), a plurality of communication nodes are linked together into a ring by a transmission path, onto which a token used for obtaining a transmission right is circulating through and a frame carrying data is transferred through. Herein, the token has a first memory area for memorizing a ring priority, while the frame has a second memory area for memorizing a reservation priority corresponding to a data priority of the data owned by each communication node. When a current communication node receives the token, the frame is generated and transmitted therefrom without transmitting the token if the data priority is higher than the reservation priority. When the current communication node receives the frame, the data priority of the current communication node is written into the second memory area of the frame if the data priority is higher than the reservation priority. Transmission of the frame is stopped and thereby a new token is generated having the reservation priority of the frame when the data priority of the current node is lower than the reservation priority of the frame which is now transmitted from the current node and then recovered by the current node. Preferably, the frame of data can be transferred in the LAN based on the frame-division manner.
    • 在令牌环型局域网(LAN)中,多个通信节点通过传输路径链接在一起成为环,用于获得发送权的令牌正在其上传播,并且传送数据的帧被传送 通过。 这里,令牌具有用于存储环优先级的第一存储区域,而帧具有用于存储与每个通信节点所拥有的数据的数据优先级相对应的预留优先级的第二存储区域。 当当前通信节点接收到令牌时,如果数据优先级高于预留优先级,则生成并发送该帧而不发送令牌。 当当前通信节点接收到帧时,如果数据优先级高于预留优先级,则当前通信节点的数据优先级被写入到帧的第二存储器区域中。 当帧的数据优先级低于现在从当前节点发送的帧的预留优先级,然后由帧的恢复时,帧的传输被停止,从而产生具有帧的预留优先级的新令牌 当前节点。 优选地,可以基于帧分割方式在LAN中传送数据帧。
    • 10. 发明授权
    • Access privilege-checking apparatus and method
    • 访问权限检查装置和方法
    • US5140684A
    • 1992-08-18
    • US663282
    • 1991-02-28
    • Ken SakamuraToyohiko Yoshida
    • Ken SakamuraToyohiko Yoshida
    • G06F12/14
    • G06F12/1491
    • The data processor related to the invention accesses memory with an address value which is expressed by signed binary notation expressed by twos compliment, is so constructed that the negative address value having maximum absolute value and the positive address value having the same are not wrapped around each other, is provided with hardware which signed extends the address values expressed by relatively small bit number, and is so constructed that the user area and the supervisor area are separated from each other in accordance with the positiveness and the negativeness of address value, so that the positive and negative address space are allowed to optionally be extended in the direction of the greater absolute value without being split, and extending process of address value is easy, furthermore, the user area and the supervisor area can be judged merely by means of the signed bit denoting either the positiveness or the negativeness, to thereby violation of the access right in the supervisor area under the user mode being able to easily be detected.
    • 与本发明相关的数据处理器以由二进制表示的有符号二进制符号表示的地址值访问存储器被构造成使得具有最大绝对值的负地址值和具有相同值的正地址值不被包围在每个 另一方面,具有签名的硬件扩展了由相对小的比特数表示的地址值,并且被构造成使得用户区域和主管区域根据地址值的积极性和否定性而彼此分离,使得 允许正,负地址空间在绝对值较大的方向上被扩展,而不会被拆分,并且地址值的扩展处理容易,此外,用户区域和主管区域只能通过 签署的位表示积极性或否定性,从而违反了访问权限 用户模式下的主管区域能够容易地被检测。