Semiconductor integrated circuit and information processing apparatus
    21.
    发明授权
    Semiconductor integrated circuit and information processing apparatus 有权
    半导体集成电路和信息处理设备

    公开(公告)号:US07913307B2

    公开(公告)日:2011-03-22

    申请号:US11175372

    申请日:2005-07-07

    IPC分类号: G06F7/04 G06F17/30 H04N7/16

    CPC分类号: G06F21/79 G06F21/85

    摘要: A semiconductor integrated circuit includes an encryption unit for generating encrypted data by encrypting data to be stored in an external memory disposed outside the semiconductor integrated circuit, a write unit for writing the encrypted data into the external memory, a reading unit for reading out the encrypted data from the external memory, and a decryption unit for decrypting the readout encrypted data.

    摘要翻译: 半导体集成电路包括:加密单元,用于通过加密存储在设置在半导体集成电路外部的外部存储器中的数据来产生加密数据;写入单元,用于将加密数据写入外部存储器;读取单元,用于读出加密的 来自外部存储器的数据,以及用于解密读出的加密数据的解密单元。

    Method and system for transmitting electronic value information
    24.
    发明授权
    Method and system for transmitting electronic value information 有权
    发送电子价值信息的方法和系统

    公开(公告)号:US07311246B2

    公开(公告)日:2007-12-25

    申请号:US11283387

    申请日:2005-11-18

    申请人: Shigeru Arisawa

    发明人: Shigeru Arisawa

    IPC分类号: G07F19/00

    摘要: A method and system of transmitting electronic value information between terminals. The method includes the steps of: authenticating each other between a transmission source terminal and a destination terminal; sharing authentication for common information obtained by the authentication; encrypting data including the electronic value information to be transmitted; transferring the encrypted electronic value information to the destination terminal when the terminals are recognized with each other; temporarily invalidating the electronic value information left in the source terminal; transmitting reception confirmation to the source terminal when the destination terminal completes reception of the electronic value information; deleting the invalidated electronic value information left in the source terminal when the reception confirmation is received by the source terminal; transmitting validation information to the destination terminal after the deletion of the electronic value information in order to validate the electronic value information; receiving and validating the electronic value information by the destination terminal.

    摘要翻译: 一种在终端之间传输电子价值信息的方法和系统。 该方法包括以下步骤:在发送源终端和目的终端之间相互认证; 对通过认证获得的公共信息进行共享认证; 加密包含要发送的电子价值信息的数据; 当所述终端被识别时,将所述加密的电子价值信息传送到所述目的地终端; 暂时使源终端中留下的电子价值信息无效; 当目的地终端完成电子价值信息的接收时,向源终端发送接收确认; 当源终端接收到接收确认时,删除留在源终端中的无效电子值信息; 在删除电子价值信息之后,向目标终端发送验证信息,以验证电子价值信息; 由目的地终端接收和验证电子价值信息。

    IC chip and information processing terminal
    25.
    发明授权
    IC chip and information processing terminal 有权
    IC芯片和信息处理终端

    公开(公告)号:US07240846B2

    公开(公告)日:2007-07-10

    申请号:US10433785

    申请日:2002-10-10

    IPC分类号: G06K19/06

    摘要: When an IC card is passed over an external card reading and writing apparatus, the IC card starts communication with the card reading and writing apparatus via a wireless interface, so that a change in the internal state of the IC card is reported to an external device via an external wired interface or a dedicated control signal line, thus allowing a specific application to be enabled on the external device or allowing a controller to be powered on and activated. Alternatively, the controller is powered off and deactivated. Accordingly, processing according to the communication state between the IC card and the card reading and writing apparatus or the internal state of the IC card can be smoothly initiated.

    摘要翻译: 当IC卡通过外部卡读写装置时,IC卡通过无线接口开始与卡读写装置的通信,从而将IC卡的内部状态的变化报告给外部设备 通过外部有线接口或专用控制信号线,从而允许在外部设备上启用特定应用或允许控制器通电并激活。 或者,控制器关闭并停用。 因此,可以顺利地启动根据IC卡和卡读写装置之间的通信状态或IC卡的内部状态的处理。

    Communication system, communication apparatus, and communication method
    26.
    发明申请
    Communication system, communication apparatus, and communication method 有权
    通信系统,通信设备和通信方法

    公开(公告)号:US20060245402A1

    公开(公告)日:2006-11-02

    申请号:US10538659

    申请日:2003-12-08

    IPC分类号: H04Q7/24

    摘要: The present invention relates to a communication system, a communication device, and a communication method for easily solving a problem of a hidden terminal. Communication devices 1 and 3 determine whether or not an electromagnetic wave at the level of a magnetic-flux density TH1 or more for determining the suppression of the output of carrier. When the electromagnetic wave at the level of the magnetic-flux density TH1 or more for determining the suppression of the output of the carrier is not detected, the communication devices 1 and 3 start the output of the electromagnetic wave. A communication device 2 needs the electromagnetic wave at the level of a magnetic-flux density TH2 or more of the carrier at an operating limit, which is higher than the magnetic-flux density TH1 for determining suppression of the output of carrier so as to obtain data via the electromagnetic wave. The present invention is applied to, e.g., an IC (Integrated Circuit) card system.

    摘要翻译: 本发明涉及一种用于容易解决隐藏终端问题的通信系统,通信设备和通信方法。 通信装置1和3确定用于确定抑制载波输出的磁通密度TH 1以上的电磁波。 当没有检测到用于确定对载波输出的抑制的磁通密度TH 1或更大的电磁波时,通信装置1和3开始电磁波的输出。 通信装置2需要在比载波的输出抑制的磁通密度TH 1高的运转极限的载流子的磁通密度TH 2以上的电磁波的电磁波, 通过电磁波获取数据。 本发明应用于例如IC(集成电路)卡系统。

    Method and system for transmitting electronic value information
    27.
    发明申请
    Method and system for transmitting electronic value information 有权
    发送电子价值信息的方法和系统

    公开(公告)号:US20060116968A1

    公开(公告)日:2006-06-01

    申请号:US11283387

    申请日:2005-11-18

    申请人: Shigeru Arisawa

    发明人: Shigeru Arisawa

    IPC分类号: G06Q99/00

    摘要: A method and system of transmitting electronic value information between terminals. The method includes the steps of: authenticating each other between a transmission source terminal and a destination terminal; sharing authentication for common information obtained by the authentication; encrypting data including the electronic value information to be transmitted; transferring the encrypted electronic value information to the destination terminal when the terminals are recognized with each other; temporarily invalidating the electronic value information left in the source terminal; transmitting reception confirmation to the source terminal when the destination terminal completes reception of the electronic value information; deleting the invalidated electronic value information left in the source terminal when the reception confirmation is received by the source terminal; transmitting validation information to the destination terminal after the deletion of the electronic value information in order to validate the electronic value information; receiving and validating the electronic value information by the destination terminal.

    摘要翻译: 一种在终端之间传输电子价值信息的方法和系统。 该方法包括以下步骤:在发送源终端和目的终端之间相互认证; 对通过认证获得的公共信息进行共享认证; 加密包含要发送的电子价值信息的数据; 当所述终端被识别时,将所述加密的电子价值信息传送到所述目的地终端; 暂时使源终端中留下的电子价值信息无效; 当目的地终端完成电子价值信息的接收时,向源终端发送接收确认; 当源终端接收到接收确认时,删除留在源终端中的无效电子值信息; 在删除电子价值信息之后,向目标终端发送验证信息,以验证电子价值信息; 由目的地终端接收和验证电子价值信息。

    Contactless IC card system
    28.
    发明授权

    公开(公告)号:US07016432B2

    公开(公告)日:2006-03-21

    申请号:US10886745

    申请日:2004-07-08

    申请人: Shigeru Arisawa

    发明人: Shigeru Arisawa

    IPC分类号: H04L27/04

    摘要: In a contactless IC card system, a modulating circuit manufactured in an IC form is operable at a high power efficiency. The demodulating apparatus is configured to include: first signal output means for outputting a first output signal having a predetermined phase with respect to that of an input signal, a second signal output means for outputting a second output signal having a predetermined phase with respect to that of the input signal, gate means for gating at least the second output signal, calculation means for adding, or subtracting the first output signal and the second output signal; and control means for controlling the operation of the gate means in response to a logic level of input data.

    Data processing circuit and control method therefor
    29.
    发明申请
    Data processing circuit and control method therefor 失效
    数据处理电路及其控制方法

    公开(公告)号:US20050201552A1

    公开(公告)日:2005-09-15

    申请号:US11059413

    申请日:2005-02-17

    摘要: When an encryption processing circuit encrypts data, a current flows in the encryption processing circuit. A noise current generated by a noise generation circuit is superimposed on the current consumed by the encryption processing circuit. The present invention is applicable to an IC chip that encrypts plaintext data using a key, thus preventing the key from being broken by DPA attacks based on analysis of the current consumption to provide high security.

    摘要翻译: 当加密处理电路对数据进行加密时,电流在加密处理电路中流动。 由噪声产生电路产生的噪声电流叠加在由加密处理电路消耗的电流上。 本发明可应用于使用密钥对明文数据进行加密的IC芯片,从而通过基于当前消耗的分析来防止密钥被DPA攻击破坏以提供高安全性。