Telemedical system
    1.
    发明授权
    Telemedical system 失效
    远程医疗系统

    公开(公告)号:US08180060B2

    公开(公告)日:2012-05-15

    申请号:US12194740

    申请日:2008-08-20

    摘要: In the telemedical system securely sharing encryption keys for enabling secure exchange of the encrypted biological data between the measurement terminal and the server to prevent the data from being stolen by the malicious third party, a service key is transferred to the second adapter attached to a measurement terminal from the server via the first adapter attached to the management apparatus. First, the first adapter attached to the management apparatus receives the service key from the server. Next, the first adapter is temporarily detached from the management apparatus and is attached to the measurement terminal to store the symmetric key. The first adapter is detached from the measurement terminal, and is attached to the management apparatus again. The service key received in the first adapter is encrypted using the symmetric key, and the encrypted key is transmitted to the second adapter attached to the measurement terminal.

    摘要翻译: 在远程医疗系统中,安全地共享用于在测量终端和服务器之间安全地交换加密的生物数据的加密密钥,以防止数据被恶意的第三方窃取,服务密钥被传送到连接到测量的第二适配器 终端从服务器经由连接到管理装置的第一适配器。 首先,附加到管理装置的第一适配器从服务器接收服务密钥。 接下来,第一适配器临时从管理装置拆卸,并且附接到测量终端以存储对称密钥。 第一适配器与测量终端分离,并再次连接到管理设备。 使用对称密钥对在第一适配器中接收的服务密钥进行加密,并将加密的密钥发送到附接到测量终端的第二适配器。

    TELEMEDICAL SYSTEM
    2.
    发明申请
    TELEMEDICAL SYSTEM 失效
    电气系统

    公开(公告)号:US20090103735A1

    公开(公告)日:2009-04-23

    申请号:US12194740

    申请日:2008-08-20

    IPC分类号: H04L9/08

    摘要: In the telemedical system securely sharing encryption keys for enabling secure exchange of the encrypted biological data between the measurement terminal and the server to prevent the data from being stolen by the malicious third party, a service key is transferred to the second adapter attached to a measurement terminal from the server via the first adapter attached to the management apparatus. First, the first adapter attached to the management apparatus receives the service key from the server. Next, the first adapter is temporarily detached from the management apparatus and is attached to the measurement terminal to store the symmetric key. The first adapter is detached from the measurement terminal, and is attached to the management apparatus again. The service key received in the first adapter is encrypted using the symmetric key, and the encrypted key is transmitted to the second adapter attached to the measurement terminal.

    摘要翻译: 在远程医疗系统中,安全地共享用于在测量终端和服务器之间安全地交换加密的生物数据的加密密钥,以防止数据被恶意的第三方窃取,服务密钥被传送到连接到测量的第二适配器 终端从服务器经由连接到管理装置的第一适配器。 首先,附加到管理装置的第一适配器从服务器接收服务密钥。 接下来,第一适配器临时从管理装置拆卸,并且附接到测量终端以存储对称密钥。 第一适配器与测量终端分离,并再次连接到管理设备。 使用对称密钥对在第一适配器中接收的服务密钥进行加密,并将加密的密钥发送到附接到测量终端的第二适配器。

    INFORMATION SECURITY APPARATUS
    4.
    发明申请
    INFORMATION SECURITY APPARATUS 有权
    信息安全设备

    公开(公告)号:US20100031065A1

    公开(公告)日:2010-02-04

    申请号:US12443736

    申请日:2007-11-02

    IPC分类号: G06F12/14 G06F11/07

    摘要: Provided is an information security apparatus (1100) that has enhanced stability and confidentiality of a hash key. The information security apparatus (1100) includes an information generating PUF unit (1104) that has tamper resistance set, using physical characteristics, so as to output a preset hash key, a partial error-correction information storage unit (1107) that stores partial error-correction information, an error correcting PUF unit (1106) that has tamper-resistance set, using physical characteristics, so as to output error-correcting PUF information, an error-correction information generating unit (1108) that generates error-correction information using partial correction information and the error-correcting PUF information, and an error correcting unit (1105) that corrects an error for the hash key outputted from the information generating PUF unit (1104) and outputs an error-corrected hash key.

    摘要翻译: 提供了具有增强的散列密钥的稳定性和机密性的信息安全装置(1100)。 信息安全装置(1100)包括使用物理特性设置了防篡改设置的信息生成PUF单元(1104),以便输出预设的散列密钥,存储部分错误的部分纠错信息存储单元(1107) 校正信息,使用物理特性设置了防篡改设置的纠错PUF单元(1106),以便输出纠错PUF信息;纠错信息生成单元(1108),其使用 部分校正信息和错误校正PUF信息,以及纠错单元(1105),其纠正从信息生成PUF单元(1104)输出的散列密钥的错误,并输出纠错散列密钥。

    GROUP SUBORDINATE TERMINAL, GROUP MANAGING TERMINAL, SERVER, KEY UPDATING SYSTEM, AND KEY UPDATING METHOD THEREFOR
    5.
    发明申请
    GROUP SUBORDINATE TERMINAL, GROUP MANAGING TERMINAL, SERVER, KEY UPDATING SYSTEM, AND KEY UPDATING METHOD THEREFOR 失效
    集团子终端,集团管理终端,服务器,主要更新系统及其主要更新方法

    公开(公告)号:US20100014677A1

    公开(公告)日:2010-01-21

    申请号:US12147126

    申请日:2008-06-26

    IPC分类号: H04L9/08

    摘要: Provided is a group subordinate terminal in a key updating system that includes a server and a group of terminals including: a group managing terminal; and group subordinate terminals including the group subordinate terminal, the group subordinate terminal comprising: a group withdrawal request processing unit which transmits a group withdrawal request to the group managing terminal in response to an instruction to update its apparatus-unique key, the group withdrawal request requesting for withdrawal of the group subordinate terminal from the group; an update apparatus-unique key requesting unit which requests for another apparatus-unique key by transmitting to the server a group withdrawal certificate indicating that the withdrawal of the group subordinate terminal from the group of terminals is completed through invalidation of its group key; and an update processing unit which updates the apparatus-unique key held in an apparatus-unique key holding unit to the another apparatus-unique key obtained from the server.

    摘要翻译: 提供了一种密钥更新系统中的组下属终端,其包括服务器和一组终端,包括:组管理终端; 组群下属终端包括:群组提取请求处理单元,响应于更新其装置唯一密钥的指令向组管理终端发送组提款请求,组提款请求 要求集团下属终端从集团撤出; 更新设备唯一密钥请求单元,其通过向服务器发送指示通过其组密钥的无效来完成组从属终端的撤销而完成的组取出证书来请求另一设备唯一密钥; 以及更新处理单元,其将从设备唯一密钥保存单元保存的设备唯一密钥更新为从服务器获得的另一设备唯一密钥。

    MANAGEMENT-APPARATUS CARD, MEASURING APPARATUS, HEALTH CARE SYSTEM, AND METHOD FOR COMMUNICATING VITAL SIGN DATA
    6.
    发明申请
    MANAGEMENT-APPARATUS CARD, MEASURING APPARATUS, HEALTH CARE SYSTEM, AND METHOD FOR COMMUNICATING VITAL SIGN DATA 有权
    管理装置卡,测量装置,卫生保健系统和通信卫星信号数据的方法

    公开(公告)号:US20090097641A1

    公开(公告)日:2009-04-16

    申请号:US12249212

    申请日:2008-10-10

    IPC分类号: H04L9/06

    摘要: The management-apparatus card capable of being attached to a management apparatus receives, from the measuring apparatus, first unique information indicating the measuring apparatus, and identification information indentifying a user of the measuring apparatus; stores second unique information indicating the management-apparatus card; generates a decryption key corresponding to an encryption key, using the first unique information, the second unique information, and the identification information; stores the generated decryption key; receives encrypted vital sign data from the measuring apparatus; decrypts the received vital sign data using the stored decryption key; and obtains the decrypted vital sign data.

    摘要翻译: 能够附接到管理装置的管理装置卡从测量装置接收指示测量装置的第一唯一信息和识别测量装置的用户的识别信息; 存储指示管理装置卡的第二唯一信息; 使用第一唯一信息,第二唯一信息和识别信息生成与加密密钥对应的解密密钥; 存储生成的解密密钥; 从测量装置接收加密的生命体征数据; 使用所存储的解密密钥对接收到的生命体数据进行解密; 并获得解密的生命体征数据。

    Encryption device and encryption system
    7.
    发明授权
    Encryption device and encryption system 有权
    加密设备和加密系统

    公开(公告)号:US08484485B2

    公开(公告)日:2013-07-09

    申请号:US12936740

    申请日:2009-05-14

    摘要: An encryption apparatus prevents plaintext data from leaking even if accumulated data is analyzed, while preventing the size of encrypted data from increasing. The encryption apparatus encrypts a data piece that is smaller than a unit length and stores management information indicating a used area within an encryption area defined based on the unit length. The used area is an area already used for encryption. When encrypting a new data piece that is smaller than the unit length, the encryption apparatus generates encrypted data by adding the new data piece to an unused area within the encryption area with reference to the management information. The unused area is an area not yet used for encryption. The encryption apparatus updates the management information to include an area for the new data piece into the used area, after generating the encrypted data.

    摘要翻译: 即使分析了累积数据,加密装置也防止明文数据泄漏,同时防止加密数据的大小增加。 加密装置对小于单位长度的数据进行加密,并将指示使用区域的管理信息存储在基于单位长度定义的加密区域内。 使用区域是已经用于加密的区域。 当加密小于单位长度的新的数据段时,加密装置通过参考管理信息将新的数据段添加到加密区域内的未使用区域来生成加密数据。 未使用的区域是尚未用于加密的区域。 在生成加密数据之后,加密装置更新管理信息以将新数据段的区域包括到使用区域中。

    Group subordinate terminal, group managing terminal, server, key updating system, and key updating method therefor
    8.
    发明授权
    Group subordinate terminal, group managing terminal, server, key updating system, and key updating method therefor 失效
    集团下属终端,集团管理终端,服务器,密钥更新系统及密钥更新方法

    公开(公告)号:US07995766B2

    公开(公告)日:2011-08-09

    申请号:US12147126

    申请日:2008-06-26

    IPC分类号: H04L9/08

    摘要: Provided is a group subordinate terminal in a key updating system that includes a server and a group of terminals including: a group managing terminal; and group subordinate terminals including the group subordinate terminal, the group subordinate terminal comprising: a group withdrawal request processing unit which transmits a group withdrawal request to the group managing terminal in response to an instruction to update its apparatus-unique key, the group withdrawal request requesting for withdrawal of the group subordinate terminal from the group; an update apparatus-unique key requesting unit which requests for another apparatus-unique key by transmitting to the server a group withdrawal certificate indicating that the withdrawal of the group subordinate terminal from the group of terminals is completed through invalidation of its group key; and an update processing unit which updates the apparatus-unique key held in an apparatus-unique key holding unit to the another apparatus-unique key obtained from the server.

    摘要翻译: 提供了一种密钥更新系统中的组下属终端,其包括服务器和一组终端,包括:组管理终端; 组群下属终端包括:群组提取请求处理单元,响应于更新其装置唯一密钥的指令向组管理终端发送组提款请求,组提款请求 要求集团下属终端从集团撤出; 更新设备唯一密钥请求单元,其通过向服务器发送指示通过其组密钥的无效来完成组从属终端的撤销而完成的组取出证书来请求另一设备唯一密钥; 以及更新处理单元,其将从设备唯一密钥保存单元保存的设备唯一密钥更新为从服务器获得的另一设备唯一密钥。

    ENCRYPTION DEVICE AND ENCRYPTION SYSTEM
    9.
    发明申请
    ENCRYPTION DEVICE AND ENCRYPTION SYSTEM 有权
    加密设备和加密系统

    公开(公告)号:US20110033046A1

    公开(公告)日:2011-02-10

    申请号:US12936740

    申请日:2009-05-14

    IPC分类号: H04L9/06 H04L9/28

    摘要: The present invention provides an encryption apparatus that prevents plaintext data from leaking even if accumulated data is analyzed, while preventing the size of encrypted data from increasing. An encryption apparatus for encrypting a data piece that is smaller than a unit length for encryption performs the following: storing management information indicating a used area within an encryption area defined based on the unit length, the used area being an area already used for encryption; when encrypting a new data piece that is smaller than the unit length, generating encrypted data by adding the new data piece to an unused area within the encryption area with reference to the management information, the unused area being an area not used for encryption; and updating the management information to include an area for the new data piece into the used area, after generating the encrypted data.

    摘要翻译: 本发明提供一种加密装置,即使在分析了累积数据的同时也能防止明文数据泄漏,同时防止加密数据的大小增加。 用于加密小于加密单位长度的数据段的加密装置执行以下操作:将指示使用区域的管理信息存储在基于单位长度定义的加密区域内,所使用区域是已经用于加密的区域; 当加密小于单位长度的新数据段时,通过参照管理信息将新数据片段加到加密区域内的未使用区域,生成加密数据,未使用区域是不用于加密的区域; 以及在生成加密数据之后,更新管理信息以将新的数据段的区域包括到使用区域中。

    Data encryption device
    10.
    发明授权
    Data encryption device 有权
    数据加密设备

    公开(公告)号:US08683229B2

    公开(公告)日:2014-03-25

    申请号:US12933437

    申请日:2009-03-25

    摘要: A portable data sensor tag includes a memory, a data communication circuit which receives a wireless activation signal from an external terminal, and, in an operation using electromotive force generated by the received activation signal, receives an encryption key from the external terminal and stores the received encryption key in the memory. A power source supplies power, an insulator which switches a power supply from the power source from off to on, and a sensor circuit reads the encryption key from the memory, encrypts measured data using the read encryption key, and stores the encrypted measurement data in the memory. The sensor circuit operates using the power supplied from the power source after the power supply from the power source is switched on.

    摘要翻译: 便携式数据传感器标签包括存储器,从外部端子接收无线激活信号的数据通信电路,并且在使用由接收到的激活信号产生的电动势的操作中,从外部终端接收加密密钥,并存储 在内存中收到加密密钥。 电源供电,将电源从关断切换到开状态的绝缘体,传感器电路从存储器读取加密密钥,使用读取的加密密钥加密测量数据,并将加密的测量数据存储在 记忆。 在从电源接通电源之后,传感器电路使用从电源提供的电力进行工作。