会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Device authentication system
    • 设备认证系统
    • US07681033B2
    • 2010-03-16
    • US10518973
    • 2004-04-21
    • Takayuki MiuraTsuyoshi OnoNaoshi SuzukiKouji Miyata
    • Takayuki MiuraTsuyoshi OnoNaoshi SuzukiKouji Miyata
    • H04L29/06
    • H04L63/0435G06F21/445G06F2221/2103G06F2221/2129H04L9/321H04L9/3228H04L63/08H04L63/0807H04L63/0838
    • A device authentication module and an encryption module can be connected via a dynamic link in a CE device.A random number is generated in an authentication server (5). The device authentication module (7) combines a pass-phrase and this random number to generate a digest, and transmits this and a device ID to the encryption module (8). The encryption module encrypts a communication pathway and transmits these items of information to the authentication server (5). The authentication server (5) searches for the pass-phrase based on the device ID and combines this and the generated random number to generate a digest. This digest is compared with the digest received from the encryption module (8) for device authentication. The encryption module (8) receives from the device authentication module (7) not the pass-phrase but a digest, and therefore can be connected via a dynamic link instead of a static link.
    • 设备认证模块和加密模块可以通过CE设备中的动态链路进行连接。 在认证服务器(5)中生成随机数。 设备认证模块(7)组合密码短语和该随机数字以生成摘要,并将其和设备ID发送到加密模块(8)。 加密模块加密通信路径并将这些信息项发送给认证服务器(5)。 认证服务器(5)基于设备ID搜索密码短语,并将其与生成的随机数进行组合以生成摘要。 将该摘要与从加密模块(8)接收的用于设备认证的摘要进行比较。 加密模块(8)从设备认证模块(7)接收不是密码短消息,因此可以通过动态链路而不是静态链路进行连接。
    • 2. 发明申请
    • Device authentication system
    • 设备认证系统
    • US20060117175A1
    • 2006-06-01
    • US10518973
    • 2004-04-21
    • Takayuki MiuraTsuyoshi OnoNaoshi SuzukiKouji Miyata
    • Takayuki MiuraTsuyoshi OnoNaoshi SuzukiKouji Miyata
    • H04L9/00
    • H04L63/0435G06F21/445G06F2221/2103G06F2221/2129H04L9/321H04L9/3228H04L63/08H04L63/0807H04L63/0838
    • A device authentication module and an encryption module can be connected via a dynamic link in a CE device. A random number is generated in an authentication server (5). The device authentication module (7) combines a pass-phrase and this random number to generate a digest, and transmits this and a device ID to the encryption module (8). The encryption module encrypts a communication pathway and transmits these items of information to the authentication server (5). The authentication server (5) searches for the pass-phrase based on the device ID and combines this and the generated random number to generate a digest. This digest is compared with the digest received from the encryption module (8) for device authentication. The encryption module (8) receives from the device authentication module (7) not the pass-phrase but a digest, and therefore can be connected via a dynamic link instead of a static link.
    • 设备认证模块和加密模块可以通过CE设备中的动态链路进行连接。 在认证服务器(5)中生成随机数。 设备认证模块(7)组合密码短语和该随机数字以生成摘要,并将其和设备ID发送到加密模块(8)。 加密模块加密通信路径并将这些信息项发送给认证服务器(5)。 认证服务器(5)基于设备ID搜索密码短语,并将其与生成的随机数进行组合以生成摘要。 将该摘要与从加密模块(8)接收的用于设备认证的摘要进行比较。 加密模块(8)从设备认证模块(7)接收不是密码短消息,因此可以通过动态链路而不是静态链路进行连接。
    • 3. 发明授权
    • Device authentication information installation system
    • 设备认证信息安装系统
    • US07730304B2
    • 2010-06-01
    • US10562404
    • 2004-06-30
    • Tomohiro KatsubeHideki DateAtsushi SatoYuu SugitaTakayuki MiuraTsuyoshi OnoKouji Miyata
    • Tomohiro KatsubeHideki DateAtsushi SatoYuu SugitaTakayuki MiuraTsuyoshi OnoKouji Miyata
    • H04L9/32H04L29/06G06F7/04G06F17/30G06F15/16
    • H04L63/0428H04L9/3226H04L9/3236H04L63/08
    • A CE apparatus (9) is a terminal capable of including apparatus authentication information therein with a high degree of safety. A management server (7) encrypts apparatus authentication information and transmits the encrypted apparatus authentication information to a factory (5). A factory worker links a connection means (10) to a connector of the CE apparatus (9). The encrypted apparatus authentication information transmitted by the management server (7) to the factory (5) is supplied to the CE apparatus (9) in a state of being encrypted as it is by way of the connection means (10). The CE apparatus (9) includes an embedded write module for decrypting the encrypted apparatus authentication information and storing the apparatus authentication information in a storage unit. That is to say, the apparatus authentication information supplied by way of the connection means (10) is decrypted by the write module and stored in the storage unit employed in the CE apparatus (9). Since the apparatus authentication information is supplied to the CE apparatus (9) in a state of being encrypted as it is, the apparatus authentication information can be stored therein with a high degree of safety.
    • CE设备(9)是能够高度安全地包含其中的设备认证信息的终端。 管理服务器(7)对设备认证信息进行加密,并将加密的设备认证信息发送给工厂(5)。 工厂工人将连接装置(10)连接到CE装置(9)的连接器。 由管理服务器(7)发送到工厂(5)的加密设备认证信息在通过连接装置(10)被加密的状态下被提供给CE设备(9)。 CE装置(9)包括:嵌入式写入模块,用于对加密的设备认证信息进行解密,并将设备认证信息存储在存储单元中。 也就是说,通过连接装置(10)提供的设备认证信息由写入模块解密并存储在CE设备(9)中使用的存储单元中。 由于在被加密的状态下将设备认证信息提供给CE设备(9),因此可以高度安全地存储设备认证信息。
    • 4. 发明申请
    • Device authentication information installation system
    • 设备认证信息安装系统
    • US20060155990A1
    • 2006-07-13
    • US10562404
    • 2004-06-30
    • Tomohiro KatsubeHideki DateAtsushi SatoYuu SugitaTakayuki MiuraKouji Miyata
    • Tomohiro KatsubeHideki DateAtsushi SatoYuu SugitaTakayuki MiuraKouji Miyata
    • H04L9/00
    • H04L63/0428H04L9/3226H04L9/3236H04L63/08
    • A CE apparatus (9) is a terminal capable of including apparatus authentication information therein with a high degree of safety. A management server (7) encrypts apparatus authentication information and transmits the encrypted apparatus authentication information to a factory (5). A factory worker links a connection means (10) to a connector of the CE apparatus (9). The encrypted apparatus authentication information transmitted by the management server (7) to the factory (5) is supplied to the CE apparatus (9) in a state of being encrypted as it is by way of the connection means (10). The CE apparatus (9) includes an embedded write module for decrypting the encrypted apparatus authentication information and storing the apparatus authentication information in a storage unit. That is to say, the apparatus authentication information supplied by way of the connection means (10) is decrypted by the write module and stored in the storage unit employed in the CE apparatus (9). Since the apparatus authentication information is supplied to the CE apparatus (9) in a state of being encrypted as it is, the apparatus authentication information can be stored therein with a high degree of safety.
    • CE设备(9)是能够高度安全地包含其中的设备认证信息的终端。 管理服务器(7)对设备认证信息进行加密,并将加密的设备认证信息发送给工厂(5)。 工厂工人将连接装置(10)连接到CE装置(9)的连接器。 由管理服务器(7)发送到工厂(5)的加密设备认证信息在通过连接装置(10)被加密的状态下被提供给CE设备(9)。 CE装置(9)包括:嵌入式写入模块,用于对加密的设备认证信息进行解密,并将设备认证信息存储在存储单元中。 也就是说,通过连接装置(10)提供的设备认证信息由写入模块解密并存储在CE设备(9)中使用的存储单元中。 由于在被加密的状态下将设备认证信息提供给CE设备(9),因此可以高度安全地存储设备认证信息。
    • 5. 发明申请
    • Information distribution system, terminal device, information distribution server, information distribution method, terminal device connection method, information processing program product, and storage medium
    • 信息分发系统,终端设备,信息分发服务器,信息分配方法,终端设备连接方式,信息处理程序产品和存储介质
    • US20060045110A1
    • 2006-03-02
    • US11197007
    • 2005-08-04
    • Takayuki MiuraNaoshi Suzuki
    • Takayuki MiuraNaoshi Suzuki
    • H04L12/28
    • H04L12/2803H04L12/2812
    • An information distribution system, a terminal device, an information distribution server, an information distribution server, an information distribution method, a terminal device connection method, an information processing program product, and a storage medium are provided. An information distribution system with a tree-structure network includes an information distribution server placed in a root node and terminal devices placed in nodes below the root node. Bidirectional communication can be always performed between the nodes. When a terminal device sends a request for information to be distributed from the information distribution server, each of the terminal devices constituting the information distribution system transfers the request to an adjacent node, the request transfer being performed from the requesting terminal device to a storage node storing the information, and transfers to an adjacent node the information supplied from the storage node, the information transfer being performed from the storage node to the requesting terminal device, in response to the transferred request. The requesting terminal device stores the transferred information.
    • 提供信息发布系统,终端装置,信息分发服务器,信息分发服务器,信息分配方法,终端装置连接方法,信息处理程序产品和存储介质。 具有树结构网络的信息分发系统包括放置在根节点中的信息分发服务器和放置在根节点下方的节点中的终端设备。 可以始终在节点之间执行双向通信。 当终端设备从信息分发服务器发送要分发的信息的请求时,构成信息分发系统的每个终端设备将请求传送到相邻节点,该请求传送是从请求终端设备执行到存储节点 存储信息,并且响应于传送的请求,将从存储节点提供的信息传送到相邻节点,从存储节点执行的信息传送到请求终端设备。 请求终端设备存储传送的信息。
    • 7. 发明申请
    • Device authentication system
    • 设备认证系统
    • US20070083750A1
    • 2007-04-12
    • US10569731
    • 2004-08-30
    • Takayuki MiuraJouji AbeTaizo ShiraiMasafumi Kusakawa
    • Takayuki MiuraJouji AbeTaizo ShiraiMasafumi Kusakawa
    • H04L9/00
    • H04L63/0869G06F21/445G06F2221/2129H04L63/061H04L63/0807
    • Disclosed herein is a device authentication system capable of authenticating devices efficiently using the common key system. When a CE device requests service offerings from a service server, the service server in turn requests the CE device to be authenticated by a device authentication server. Given the request, the CE device causes the device authentication server to perform device authentication on that device and transmits the result of the device authentication to the service server. Upon receipt of the device authentication result from the CE device, the service server causes the device authentication server to check that the authentication has been performed correctly and then starts offering services to the CE device. The CE device and device authentication server share a pass phrase, and each of the two parties checks that the other party indeed retains the pass phrase for mutual authentication.
    • 这里公开了能够使用公共密钥系统有效地认证设备的设备认证系统。 当CE设备从服务服务器请求服务时,服务服务器又要求设备认证服务器认证CE设备。 根据请求,CE设备使设备认证服务器对该设备进行设备认证,并将设备认证的结果发送给业务服务器。 在从CE设备接收到设备认证结果后,服务服务器使设备认证服务器检查认证是否已正确执行,然后开始向CE设备提供服务。 CE设备和设备认证服务器共享密码,双方中的每一方检查对方确实保留用于相互认证的密码。