ELECTRONIC TERMINAL, CONTROL METHOD, COMPUTER PROGRAM AND INTEGRATED CIRCUIT
    1.
    发明申请
    ELECTRONIC TERMINAL, CONTROL METHOD, COMPUTER PROGRAM AND INTEGRATED CIRCUIT 有权
    电子终端,控制方法,计算机程序和集成电路

    公开(公告)号:US20110004771A1

    公开(公告)日:2011-01-06

    申请号:US12919313

    申请日:2009-03-19

    IPC分类号: G06F21/24 G06F11/30

    摘要: An electronic terminal performs early detection of unauthorized analysis thereon and prevents unauthorized acquisition and falsification of confidential information that is not to be released to a third party. The electronic terminal stores confidential information that is protected by consecutive application of a plurality of protection measures for defense against an attack from a third party. The electronic terminal monitors for attacks to the protection measures from an external source, and upon detecting an attack on one protection measure, updates a protection state of the confidential information to a new protection state in which either a new protection measure has been added to a protection path from the one attacked protection means to the confidential information, or the one protection measure on the path has been updated to a higher defense level.

    摘要翻译: 电子终端能够对其进行未经授权的分析的早期检测,防止未被发布给第三方的机密信息的未经授权的获取和伪造。 电子终端存储通过连续应用多个保护措施来保护以防止来自第三方的攻击的机密信息。 电子终端监视来自外部源的对保护措施的攻击,并且在检测到对一个保护措施的攻击时,将机密信息的保护状态更新为新的保护状态,其中新的保护措施已被添加到 从一个受到攻击的保护手段到保密信息的保护路径,或者路径上的一个保护措施已经更新到更高的防御级别。

    Electronic terminal, control method, computer program and integrated circuit
    2.
    发明授权
    Electronic terminal, control method, computer program and integrated circuit 有权
    电子终端,控制方法,计算机程序和集成电路

    公开(公告)号:US08438402B2

    公开(公告)日:2013-05-07

    申请号:US12919313

    申请日:2009-03-19

    IPC分类号: G06F21/24

    摘要: An electronic terminal performs early detection of unauthorized analysis thereon and prevents unauthorized acquisition and falsification of confidential information that is not to be released to a third party. The electronic terminal stores confidential information that is protected by consecutive application of a plurality of protection measures for defense against an attack from a third party. The electronic terminal monitors for attacks to the protection measures from an external source, and upon detecting an attack on one protection measure, updates a protection state of the confidential information to a new protection state in which either a new protection measure has been added to a protection path from the one attacked protection means to the confidential information, or the one protection measure on the path has been updated to a higher defense level.

    摘要翻译: 电子终端能够对其进行未经授权的分析的早期检测,防止未被发布给第三方的机密信息的未经授权的获取和伪造。 电子终端存储通过连续应用多个保护措施来保护以防止来自第三方的攻击的机密信息。 电子终端监视来自外部源的对保护措施的攻击,并且在检测到对一个保护措施的攻击时,将机密信息的保护状态更新为新的保护状态,其中新的保护措施已被添加到 从一个受到攻击的保护手段到保密信息的保护路径,或者路径上的一个保护措施已经更新到更高的防御级别。

    Smart meter, supply control method, operating method, integrated circuit, system, and program
    3.
    发明授权
    Smart meter, supply control method, operating method, integrated circuit, system, and program 有权
    智能仪表,电源控制方式,运行方式,集成电路,系统和程序

    公开(公告)号:US09130411B2

    公开(公告)日:2015-09-08

    申请号:US13637258

    申请日:2012-01-27

    IPC分类号: H02J4/00 H02J13/00 G01D4/00

    摘要: A smart meter includes: a power supply control unit which causes stoppage of a supply of power passing through the smart meter to an television and so on, when an RD command to stop the supply is received; a first communication unit which performs a first communication through which the RD command is received; a second communication unit which performs a second communication; and a communication control unit which: causes the performance of the first communication before the RD command is received; and prohibit the performance of the first communication and cause only the performance of the second communication, after the RD command is received.

    摘要翻译: 智能电表包括:当接收到停止供电的RD命令时,电源控制单元使得通过智能电表的电力供应停止到电视机等等; 第一通信单元,其执行接收到RD命令的第一通信; 执行第二通信的第二通信单元; 以及通信控制单元,其在接收到RD命令之前使所述第一通信的执行; 并且在接收到RD命令之后禁止执行第一通信并且仅引起第二通信的执行。

    HOME APPLIANCE INFORMATION MANAGEMENT APPARATUS, HOME APPLIANCE INFORMATION SHARING METHOD, AND HOME APPLIANCE INFORMATION SHARING SYSTEM
    7.
    发明申请
    HOME APPLIANCE INFORMATION MANAGEMENT APPARATUS, HOME APPLIANCE INFORMATION SHARING METHOD, AND HOME APPLIANCE INFORMATION SHARING SYSTEM 有权
    家用电器信息管理装置,家用电器信息共享方法和家用电器信息共享系统

    公开(公告)号:US20140250183A1

    公开(公告)日:2014-09-04

    申请号:US14113258

    申请日:2012-12-26

    IPC分类号: H04L29/08 H04L12/28

    摘要: A management apparatus which collects, from a home appliance, home appliance information which is information related to the home appliance and provides a user with to-be-provided information which is information obtained from the collected home appliance information, includes: a managing unit which manages the home appliance information; and a home appliance information holding unit which holds, in association with each other, (i) the home appliance information and (ii) share information which is for sharing the home appliance information and is associated with the user. The managing unit refers to data held by the home appliance information holding unit when a request for to-be-provided information is issued by the user, obtains the home appliance information held in association with share information identical to the share information associated with the user, and provides the user with to-be-provided information obtained from the obtained information.

    摘要翻译: 从家用电器收集作为与家用电器相关的信息并向用户提供作为从所收集的家电信息获得的信息的待提供信息的家用电器信息的管理装置包括:管理单元, 管理家电信息; 以及家用电器信息保持单元,其彼此相关地保持(i)家用电器信息和(ii)共享用于家用电器信息并与用户相关联的信息。 管理单元是指当用户发出要提供的信息的请求时由家用电器信息保持单元保存的数据,获取与与用户相关联的共享信息相同的共享信息相关联地保存的家电信息 并向用户提供从获得的信息获得的待提供信息。

    INFORMATION PROCESSOR AND METHOD FOR CONTROLLING THE SAME
    8.
    发明申请
    INFORMATION PROCESSOR AND METHOD FOR CONTROLLING THE SAME 有权
    信息处理器及其控制方法

    公开(公告)号:US20130212575A1

    公开(公告)日:2013-08-15

    申请号:US12918918

    申请日:2009-02-09

    IPC分类号: G06F9/455

    摘要: It is an object of the present invention to provide an information processing device that verifies the authorization of an application that has issued an access request to access a device. For the present invention to fulfill the above object, when an application 102 on a universal OS issues a processing request to a secure device driver 105, a secure VMM 100 and an application identification unit 106 on a management dedicated OS 104 lock a page table of the application 102 and refer to the page table to generate a hash value. The application is determined to be authorized or unauthorized by comparing the generated hash value with a reference hash value.

    摘要翻译: 本发明的目的是提供一种信息处理设备,其验证已经发出访问设备的访问请求的应用的授权。 为了实现上述目的,为了实现上述目的,当通用OS上的应用102向安全设备驱动器105发出处理请求时,管理专用OS 104上的安全VMM100和应用识别单元106锁定 应用程序102并参考页表来生成哈希值。 通过将生成的散列值与引用散列值进行比较,确定应用程序被授权或未授权。

    INFORMATION PROCESSING DEVICE AND INFORMATION PROCESSING METHOD
    10.
    发明申请
    INFORMATION PROCESSING DEVICE AND INFORMATION PROCESSING METHOD 审中-公开
    信息处理设备和信息处理方法

    公开(公告)号:US20120297485A1

    公开(公告)日:2012-11-22

    申请号:US13574787

    申请日:2011-11-29

    IPC分类号: G06F21/00

    CPC分类号: G06F21/52 G06F21/56

    摘要: To improve the responsiveness of a system call process without compromising safety, an information processing device according to the present invention includes: an application identification unit configured to identify a program being executed in the information processing device, by acquiring the application identifier; a caller identification unit configured to identify a caller indicating a portion of the program from which a program code is called when the identified program calls the program code; a checked-application management unit configured to manage a check result which is information including a result of previous check for safety of executing the identified program; and an attack check determination unit configured to determine, based on the identified caller and the check result, whether a check if the identified program is under attack is to be made.

    摘要翻译: 为了提高系统呼叫处理的响应性而不危及安全性,根据本发明的信息处理设备包括:应用识别单元,被配置为通过获取应用标识符来识别在信息处理设备中正在执行的节目; 呼叫者识别单元,被配置为当所识别的节目调用节目代码时,识别表示节目代码被调用的节目的一部分的呼叫者; 检查应用程序管理单元,被配置为管理检查结果,该检查结果是包括执行所识别的程序的安全性的先前检查结果的信息; 以及攻击检查确定单元,被配置为基于所识别的呼叫者和检查结果来确定是否检查所识别的程序是否受到攻击。