会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Information processing apparatus
    • 信息处理装置
    • US09449193B2
    • 2016-09-20
    • US14188976
    • 2014-02-25
    • Kabushiki Kaisha Toshiba
    • Shinichi MatsukawaYasufumi TsumagariYuji Nagai
    • G06F21/62G06F21/77G06F12/14
    • G06F21/629G06F12/1408G06F21/6218G06F21/77
    • According to one embodiment, an information processing apparatus includes a nonvolatile semiconductor memory and a processor. The nonvolatile semiconductor memory stores identification information. The processor controls an application which executes authentication processing for authenticating validation of the identification information stored in the nonvolatile semiconductor memory. The processor executes the application to read the identification information from the nonvolatile semiconductor memory, and to execute the authentication processing for determining whether or not the identification information is authentic. When the identification information is authentic, the processor continues at least some processes of the application, and when the identification information is inauthentic, the processor ends at least some processes of the application.
    • 根据一个实施例,信息处理装置包括非易失性半导体存储器和处理器。 非易失性半导体存储器存储识别信息。 处理器控制执行认证处理以用于验证存储在非易失性半导体存储器中的识别信息的验证的应用。 处理器执行应用以从非易失性半导体存储器读取识别信息,并执行用于确定识别信息是否可信的认证处理。 当识别信息是可信的时,处理器至少继续执行应用程序的一些过程,并且当识别信息不真实时,处理器至少结束应用程序的一些处理。
    • 5. 发明授权
    • Information recording device
    • 信息记录装置
    • US08971529B2
    • 2015-03-03
    • US14146544
    • 2014-01-02
    • Kabushiki Kaisha Toshiba
    • Taku KatoYuji NagaiTatsuyuki Matsushita
    • H04L9/00H04L9/14H04L9/08H04L9/32H04N21/266
    • H04L9/14H04L9/0822H04L9/3247H04L2209/60H04N21/26613
    • A data storage unit may store an encrypted medium device key Enc (Kcu, Kmd_i), and a medium device key certificate (Certmedia).A controller further includes: an information recording unit configured to store a controller key (Kc) and first controller identification information (IDcu). A key generation unit executes a one-way function calculation based on the controller key and the first controller identification information to generate a controller unique key (Kcu). An identification information generating unit executes a one-way function calculation based on on the controller key and the first controller identification information to generate second controller identification information (IDcntr). A key encryption unit encrypts the medium device key (Kmd_i) by the controller unique key (Kcu) to generate encrypted medium device key Enc (Kcu, Kmd_i). A key exchange unit executes an authentication key exchange process with a host device using the medium device key (Kmd_i) and the medium device key certificate (Certmedia).
    • 数据存储单元可以存储加密的介质设备密钥Enc(Kcu,Kmd_i)和介质设备密钥证书(Certmedia)。 控制器还包括:信息记录单元,被配置为存储控制器密钥(Kc)和第一控制器标识信息(IDcu)。 密钥生成单元基于控制器密钥和第一控制器识别信息执行单向函数计算,以生成控制器唯一密钥(Kcu)。 识别信息生成单元基于控制器键和第一控制器识别信息执行单向函数计算,以生成第二控制器识别信息(IDcntr)。 密钥加密单元通过控制器唯一密钥(Kcu)加密介质设备密钥(Kmd_i),以产生加密的介质设备密钥Enc(Kcu,Kmd_i)。 密钥交换单元使用介质设备密钥(Kmd_i)和介质设备密钥证书(Certmedia)来执行与主机设备的认证密钥交换过程。