会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Authentication method of ad hoc network and wireless communication terminal thereof
    • 自组织网络及其无线通信终端的认证方法
    • US07869601B2
    • 2011-01-11
    • US11293210
    • 2005-12-05
    • Eriko AndoShuichi IshidaYasuko FukuzawaSusumu MatsuiTetsuo Manchu
    • Eriko AndoShuichi IshidaYasuko FukuzawaSusumu MatsuiTetsuo Manchu
    • H04K1/00
    • H04W12/06H04L9/0844H04L63/0869H04L63/205H04L2209/80H04W12/04H04W84/18
    • On ad hoc networks in which connection relationships among communication terminals constantly change, the processing load increases when authentication is performed each time a connection relationship changes. According to this invention, when communication terminals possess the same common key, mutual authentication is conducted with that common key, and when communication terminals do not possess the same common key, mutual authentication is conducted with a public key. Communication terminals that conducted mutual authentication exchange and retain a common key that they selected and common keys received from other communication terminals. When neither communication terminal possesses a common key at authentication, one terminal creates a common key and distributes it to the other terminal, and when one terminal has a common key it creates that common key and distributes it to the other terminal. Further, a common key possessed by a communication terminal corresponding to a relay node is broadcast periodically.
    • 在通信终端之间的连接关系不断变化的自组织网络上,当每次连接关系改变时进行认证时,处理负载增加。 根据本发明,当通信终端具有相同的公共密钥时,用该公共密钥进行相互认证,当通信终端不具有相同的公共密钥时,用公开密钥进行相互认证。 进行相互认证的通信终端交换并保留所选择的公共密钥和从其他通信终端接收的公共密钥。 当通信终端在认证时都没有公共密钥时,一个终端创建一个公用密钥并将其分配给另一个终端,当一个终端具有公共密钥时,它创建公用密钥并将其分配给另一个终端。 此外,周期性地广播由对应于中继节点的通信终端拥有的公共密钥。
    • 4. 发明申请
    • Authentication method of ad hoc network and wireless communication terminal thereof
    • 自组织网络及其无线通信终端的认证方法
    • US20060133613A1
    • 2006-06-22
    • US11293210
    • 2005-12-05
    • Eriko AndoShuichi IshidaYasuko FukuzawaSusumu MatsuiTetsuo Manchu
    • Eriko AndoShuichi IshidaYasuko FukuzawaSusumu MatsuiTetsuo Manchu
    • H04K1/00
    • H04W12/06H04L9/0844H04L63/0869H04L63/205H04L2209/80H04W12/04H04W84/18
    • On ad hoc networks in which connection relationships among communication terminals constantly change, the processing load increases when authentication is performed each time a connection relationship changes. According to this invention, when communication terminals possess the same common key, mutual authentication is conducted with that common key, and when communication terminals do not possess the same common key, mutual authentication is conducted with a public key. Communication terminals that conducted mutual authentication exchange and retain a common key that they selected and common keys received from other communication terminals. When neither communication terminal possesses a common key at authentication, one terminal creates a common key and distributes it to the other terminal, and when one terminal has a common key it creates that common key and distributes it to the other terminal. Further, a common key possessed by a communication terminal corresponding to a relay node is broadcast periodically.
    • 在通信终端之间的连接关系不断变化的自组织网络上,当每次连接关系改变时进行认证时,处理负载增加。 根据本发明,当通信终端具有相同的公共密钥时,用该公共密钥进行相互认证,当通信终端不具有相同的公共密钥时,用公开密钥进行相互认证。 进行相互认证的通信终端交换并保留所选择的公共密钥和从其他通信终端接收的公共密钥。 当通信终端在认证时都没有公共密钥时,一个终端创建一个公用密钥并将其分配给另一个终端,当一个终端具有公共密钥时,它创建公用密钥并将其分配给另一个终端。 此外,周期性地广播由对应于中继节点的通信终端拥有的公共密钥。
    • 7. 发明授权
    • Wireless communications device and authentication processing method
    • 无线通信设备和认证处理方法
    • US09432197B2
    • 2016-08-30
    • US13580564
    • 2011-02-22
    • Ken NaganumaToru OwadaEriko Ando
    • Ken NaganumaToru OwadaEriko Ando
    • H04L29/00H04L9/32G06F21/35G06F21/74H04L29/06
    • H04L9/3242G06F21/35G06F21/74G06F2221/2105H04L63/08H04L63/0838H04L63/0869H04L63/123H04L2209/80H04L2209/84H04W12/06
    • An authentication method is provided which is capable of performing message authentication within an allowable time regardless of the magnitude of the number of messages and performing message authentication high in accuracy within a range for which the allowable time allows. Upon transmission by wireless communications with another mobile or a fixed station, a message authentication code of communication data and a digital signature are generated (S200 and S300). The generated message authentication cod and digital signature are transmitted with being added to the communication data. Upon reception, whether authentication should be done using either one of the message authentication code and the digital signature included in received information is determined according to its own state for the authentication (S400 and S500). This state includes, for example, a load state of a central processing unit or the like that performs an authentication process.
    • 提供一种验证方法,其能够在允许的时间内执行消息认证,而不管消息数量的大小,并且在允许时间允许的范围内执行高精度的消息认证。 在通过与另一移动站或固定站的无线通信发送时,生成通信数据和数字签名的消息认证码(S200和S300)。 生成的消息认证码和数字签名被添加到通信数据中。 在接收时,根据其本身的认证状态来确定是否使用接收信息中包括的消息认证码和数字签名中的任何一个进行认证(S400和S500)。 该状态例如包括执行认证处理的中央处理单元等的负载状态。
    • 9. 发明申请
    • WIRELESS COMMUNICATIONS DEVICE AND AUTHENTICATION PROCESSING METHOD
    • 无线通信设备和认证处理方法
    • US20120311340A1
    • 2012-12-06
    • US13580564
    • 2011-02-22
    • Ken NaganumaToru OwadaEriko Ando
    • Ken NaganumaToru OwadaEriko Ando
    • H04L9/32H04L9/14
    • H04L9/3242G06F21/35G06F21/74G06F2221/2105H04L63/08H04L63/0838H04L63/0869H04L63/123H04L2209/80H04L2209/84H04W12/06
    • An authentication method is provided which is capable of performing message authentication within an allowable time regardless of the magnitude of the number of messages and performing message authentication high in accuracy within a range for which the allowable time allows. Upon transmission by wireless communications with another mobile or a fixed station, a message authentication code of communication data and a digital signature are generated (S200 and S300). The generated message authentication cod and digital signature are transmitted with being added to the communication data. Upon reception, whether authentication should be done using either one of the message authentication code and the digital signature included in received information is determined according to its own state for the authentication (S400 and S500). This state includes, for example, a load state of a central processing unit or the like that performs an authentication process.
    • 提供一种验证方法,其能够在允许的时间内执行消息认证,而不管消息数量的大小,并且在允许时间允许的范围内执行高精度的消息认证。 在通过与另一移动站或固定站的无线通信发送时,生成通信数据和数字签名的消息认证码(S200和S300)。 生成的消息认证码和数字签名被添加到通信数据中。 在接收时,根据其本身的认证状态来确定是否使用接收信息中包括的消息认证码和数字签名中的任何一个进行认证(S400和S500)。 该状态例如包括执行认证处理的中央处理单元等的负载状态。