Authenticator apparatus
    141.
    发明授权
    Authenticator apparatus 有权
    认证机器

    公开(公告)号:US08347091B2

    公开(公告)日:2013-01-01

    申请号:US12438901

    申请日:2007-11-02

    IPC分类号: G06F21/00

    CPC分类号: G06F21/31 H04L9/3278

    摘要: An authenticator apparatus which makes it difficult for an unauthorized user to masquerade and enhances safety includes an authenticating information holding unit (102) previously stores characteristic information indicating an input and output characteristic involving an environment change of an authentic authenticatee apparatus entitled to be authentic, an authenticating information transmitting unit (107) which transmits authenticating information to a portable medium (2), a response information receiving unit (108) which receives response information outputted from the portable medium (2) in response to an input of the authenticating information, an environment selecting unit (105) which identifies an environment of the portable medium (2), and a response information confirming unit (109) which determines whether or not the authenticating information and the response information satisfy the input and output characteristic indicated in the characteristic information stored in the authenticating information holding unit (102), and judges that the portable medium (2) is authentic in the case where the input and output characteristic is satisfied, the authenticating information and the response information being in the environment identified by said environment identifying unit.

    摘要翻译: 使非法用户难以伪装并提高安全性的认证装置包括:认证信息保存单元(102)预先存储指示涉及有权认证的真实认证设备的环境变化的输入和输出特性的特征信息, 响应信息接收单元,响应于所述认证信息的输入,接收从所述便携式介质输出的响应信息;响应信息接收单元,用于向所述便携式介质发送认证信息;响应信息接收单元, 识别便携式介质(2)的环境的环境选择单元(105)以及响应信息确认单元(109),其确定认证信息和响应信息是否满足特征信息中指示的输入和输出特性 储存在澳大利亚 在所述输入输出特性满足的情况下判定所述便携式介质(2)是可信的,所述认证信息保持单元(102),所述认证信息和所述响应信息在由所述环境识别单元识别的环境中。

    Method and device for speeding up key use in key management software with tree structure
    142.
    发明授权
    Method and device for speeding up key use in key management software with tree structure 有权
    用于树结构的密钥管理软件中加密密钥使用的方法和装置

    公开(公告)号:US08223972B2

    公开(公告)日:2012-07-17

    申请号:US12146255

    申请日:2008-06-25

    IPC分类号: H04L9/00

    CPC分类号: H04L9/0836 H04L9/088

    摘要: In the key management software having a key database with a tree structure, a high-speed data encryption/decryption process is achieved by changing the tree structure without reducing the security strength when deleting or adding a key from/to the tree structure. The key management software having the key database with the tree structure, when deleting or adding a key from/to the tree structure, refers to the encryption strength comparison table and the process time comparison table to change the tree structure without reducing the security strength. This reduces the number of times an encrypted key is loaded onto the encryption/decryption processing device during the data encryption/decryption process, thus achieving a high-speed data encryption/decryption.

    摘要翻译: 在具有树结构的密钥数据库的密钥管理软件中,通过在从树结构中删除或添加密钥时改变树结构而不降低安全强度来实现高速数据加密/解密处理。 具有树结构的密钥数据库的密钥管理软件在从树结构中删除或添加密钥时,参考加密强度比较表和处理时间比较表来改变树结构而不降低安全强度。 这减少了在数据加密/解密处理期间将加密密钥加载到加密/解密处理设备上的次数,从而实现高速数据加密/解密。

    DETECTION APPARATUS AND DETECTION SYSTEM
    143.
    发明申请
    DETECTION APPARATUS AND DETECTION SYSTEM 审中-公开
    检测装置和检测系统

    公开(公告)号:US20120098518A1

    公开(公告)日:2012-04-26

    申请号:US13379477

    申请日:2011-04-08

    IPC分类号: G01R35/04

    CPC分类号: G01R22/066

    摘要: A detection apparatus (102) connected to a device in a residence and an electricity meter (100) indicating an amount of electric power consumed by the device in the residence, the detection apparatus (102) including: a reception unit (1021) which receives the amount of electric power from the electricity meter (100); a collection unit (1024) which collects usage status of the device; a device information holding unit (1027) which holds device information including the usage status of the device and electric power consumption of the device corresponding to the usage status; and a determination unit (1025) which determines whether or not the electricity meter (100) is tampered, by comparing an estimated electric power consumption amount with the amount of electric power received by the reception unit (1021), the estimated electric power consumption amount being estimated from the usage status of the device by using the device information, in which the determination unit (1025) determines that the electricity meter (100) is tampered, when a difference between the estimated electric power consumption amount and the amount of electric power received by the reception unit (1021) is equal to or more than a predetermined threshold.

    摘要翻译: 一种连接到住宅内的装置的检测装置(102)和表示该住宅内的装置消耗的电力量的电表(100),检测装置(102)包括:接收部(1021),其接收 来自电表(100)的电力量; 收集单元(1024),其收集所述设备的使用状态; 装置信息保持单元,其保存包括与所述使用状态对应的所述装置的使用状态和所述装置的电力消耗的装置信息; 以及确定单元(1025),其通过将估计的电力消耗量与由所述接收单元(1021)接收的电力量进行比较来确定所述电表(100)是否被篡改,所述估计电力消耗量 通过使用其中确定单元(1025)确定电表(100)被篡改的设备信息,根据估计的电力消耗量和电力量之间的差异来估计设备的使用状态 由接收单元(1021)接收的信号等于或大于预定阈值。

    Group admission system and server and client therefor
    145.
    发明授权
    Group admission system and server and client therefor 有权
    集体录取系统及服务器及客户端

    公开(公告)号:US07949703B2

    公开(公告)日:2011-05-24

    申请号:US10751964

    申请日:2004-01-07

    IPC分类号: G06F15/16

    摘要: Disclosed is a group admission system having a client and a server that belongs to a closed group within which contents are available. The client determines whether it is permissible to request to join the group to be a member device thereof based on the number of groups that the client is in and the maximum number of groups that the client is permitted to be in. If permissible, the client transmits a registration request to the server with information unique to the client. The server determines whether to permit the client to join the group by registering with the server based on the number of member devices registered with the server and the maximum number of member devices registerable with the server. If it is permitted, the server registers the unique information, and transmits group identification information to the client. The client receives and stores the group identification information.

    摘要翻译: 公开了具有客户端和属于内容可用的封闭组的服务器的组准许系统。 客户端根据客户端所在的组数和允许客户端的最大组数确定是否允许请求加入组成为其成员设备。如果允许,客户端 使用客户端唯一的信息向服务器发送注册请求。 服务器根据登录服务器的成员设备号和服务器可登录的成员设备的最大数量,确定是否允许客户端通过向服务器注册来加入组。 如果允许,则服务器注册唯一信息,并将组标识信息发送给客户端。 客户端接收并存储组标识信息。

    Information security device and elliptic curve operating device
    146.
    发明授权
    Information security device and elliptic curve operating device 有权
    信息安全装置和椭圆曲线操作装置

    公开(公告)号:US07940927B2

    公开(公告)日:2011-05-10

    申请号:US11912112

    申请日:2006-04-25

    IPC分类号: H04K1/00 H04L9/28 G06F7/58

    摘要: Resistance against simple power analysis is maintained while a smaller table is used. An IC card 100 decrypts encrypted information using elliptic curve calculation for calculating a point k*C by multiplying a point C on an elliptic curve E with a coefficient k that is a positive integer less that a prime p. The calculation of the point k*C is performed by adding a multiplication result obtained by multiplying a digit position (window) value w of the acquired coefficient k with the point C in a position corresponding to the digit position, and is performed with respect to all digit positions. When a non-negative integer t exists that fulfills a condition that the acquired digit value w_can be divided by 2t and cannot be divided by 2t+1, the multiplication includes adding a point obtained by multiplying a point Q with w/2t.

    摘要翻译: 在使用较小的桌子的同时保持对简单功率分析的抵抗力。 IC卡100使用椭圆曲线计算来解密加密信息,用于通过将椭圆曲线E上的点C乘以小于素数p的正整数的系数k来计算点k * C。 通过将获取的系数k的数字位置(窗口)值w与点数C相对应的数位位置(窗口值)w相乘而获得的相乘结果相加,执行点k * C的计算,并且相对于 全数位置 当存在满足获取的数字值w_可以除以2t而不能被除以2t + 1的条件的非负整数t时,乘法包括将通过将点Q与w / 2t相乘而获得的点相加。

    KEY MIGRATION DEVICE
    148.
    发明申请
    KEY MIGRATION DEVICE 审中-公开
    主要移动设备

    公开(公告)号:US20110081017A1

    公开(公告)日:2011-04-07

    申请号:US12993931

    申请日:2009-05-25

    IPC分类号: H04L9/00

    CPC分类号: H04L9/0836 H04L9/088

    摘要: Provided is a key migration device which can securely and reliably control the migration of keys. A migration authority (101) fetches a generation level which is the security level of a first electronic terminal (3011) and an output destination level which is the security level of a third electronic terminal (3013), decides whether the relationship between the generation level and the output destination level satisfies a predetermined condition when a request for fetching a collection of keys is received from the third electronic terminal (3013), outputs the key generated by the first electronic terminal (3011) among the collection of keys to the third electronic terminal (3013) if the predetermined condition is fulfilled, and restricts output to the third electronic terminal (3013) of the key generated by the first electronic terminal (3011) among the collection of keys if the predetermined condition is not fulfilled.

    摘要翻译: 提供了一种可以安全可靠地控制密钥迁移的密钥迁移设备。 移动机构(101)取出作为第一电子终端(3011)的安全级别的生成级别和作为第三电子终端(3013)的安全级别的输出目的地级别,决定生成级别 并且当从第三电子终端(3013)接收到提取密钥集合的请求时,输出目的地级别满足预定条件,将由第一电子终端(3011)生成的密钥输出到第三电子邮件集合 如果满足预定条件,并且如果不满足预定条件,则在密钥集合中限制由第一电子终端(3011)生成的密钥的输出到第三电子终端(3013)的终端(3013)。

    SIGNATURE AND VERIFICATION METHOD, SIGNATURE GENERATION DEVICE, AND SIGNATURE VERIFICATION DEVICE
    149.
    发明申请
    SIGNATURE AND VERIFICATION METHOD, SIGNATURE GENERATION DEVICE, AND SIGNATURE VERIFICATION DEVICE 有权
    签名和验证方法,签名生成设备和签名验证设备

    公开(公告)号:US20110016325A1

    公开(公告)日:2011-01-20

    申请号:US12921507

    申请日:2009-03-02

    IPC分类号: H04L9/32

    CPC分类号: H04L9/3093 H04L9/3247

    摘要: The present invention provides a signature generation device and a signature verification device capable of countering a transcript attack that seeks a private key by analyzing a plurality of signed documents (pairs of a message and a signature) signed using the NTRUSign signature scheme. The signature generation device calculates a hash value vector H of message data, adds a vector based on a private distribution to the hash value vector H to calculate a converted hash value vector H′, and seeks, as a signature vector S, the closest lattice point to the converted hash value vector H′ in a lattice defined by private key basis vectors. The signature verification device determines whether the distance between the hash value vector H of the message data and the signature vector S is equal to or less than L′ and, if so, recognizes the message data as valid.

    摘要翻译: 本发明提供了一种签名生成装置和签名验证装置,其能够通过分析使用NTRUSign签名方案签名的多个签名文档(消息和签名对)来对抗寻求私钥的​​转录攻击。 签名生成装置计算消息数据的哈希值向量H,将基于私有分布的向量与散列值向量H相加,以计算转换后的散列值向量H',并寻找作为签名向量S的最接近的格 指向由私钥基本向量定义的格子中的转换哈希值向量H'。 签名验证装置确定消息数据的哈希值向量H与签名向量S之间的距离是否等于或小于L',如果是,则将该消息数据识别为有效。

    AUTHENTICATOR APPARATUS
    150.
    发明申请
    AUTHENTICATOR APPARATUS 有权
    认证机器人

    公开(公告)号:US20090271860A1

    公开(公告)日:2009-10-29

    申请号:US12438901

    申请日:2007-11-02

    IPC分类号: H04L9/32

    CPC分类号: G06F21/31 H04L9/3278

    摘要: An authenticator apparatus which makes it difficult for an unauthorized user to masquerade and enhances safety includes an authenticating information holding unit (102) previously stores characteristic information indicating an input and output characteristic involving an environment change of an authentic authenticatee apparatus entitled to be authentic, an authenticating information transmitting unit (107) which transmits authenticating information to a portable medium (2), a response information receiving unit (108) which receives response information outputted from the portable medium (2) in response to an input of the authenticating information, an environment selecting unit (105) which identifies an environment of the portable medium (2), and a response information confirming unit (109) which determines whether or not the authenticating information and the response information satisfy the input and output characteristic indicated in the characteristic information stored in the authenticating information holding unit (102), and judges that the portable medium (2) is authentic in the case where the input and output characteristic is satisfied, the authenticating information and the response information being in the environment identified by said environment identifying unit.

    摘要翻译: 使非法用户难以伪装并提高安全性的认证装置包括:认证信息保存单元(102)预先存储指示涉及有权认证的真实认证设备的环境变化的输入和输出特性的特征信息, 响应信息接收单元,响应于所述认证信息的输入,接收从所述便携式介质输出的响应信息;响应信息接收单元,用于向所述便携式介质发送认证信息;响应信息接收单元, 识别便携式介质(2)的环境的环境选择单元(105)以及响应信息确认单元(109),其确定认证信息和响应信息是否满足特征信息中指示的输入和输出特性 储存在澳大利亚 在所述输入输出特性满足的情况下判定所述便携式介质(2)是可信的,所述认证信息保持单元(102),所述认证信息和所述响应信息在由所述环境识别单元识别的环境中。