METHOD OF AUTHENTICATING DEVICES USING CERTIFICATES
    2.
    发明申请
    METHOD OF AUTHENTICATING DEVICES USING CERTIFICATES 审中-公开
    使用证书认证设备的方法

    公开(公告)号:US20160277195A1

    公开(公告)日:2016-09-22

    申请号:US15164911

    申请日:2016-05-26

    Abstract: A first device, upon detecting participation in an authentication system, transmits new and old identification information of a first certificate revocation list that the first device manages to a second device. In a case where the new and old identification information of a second certificate revocation list that the second device manages is older than the new and old identification information of the received first certificate revocation list, the second device transmits a transmission request for the first certificate revocation list to the first device. Upon receiving the transmission request for the first certificate revocation list from the second device, the first device transmits the first certificate revocation list to the second device. the second device updates the second certificate revocation list using the received first certificate revocation list.

    Abstract translation: 第一设备在检测到认证系统的参与时,向第二设备发送第一设备管理的第一证书吊销列表的新旧标识信息。 在第二设备管理的第二证书吊销列表的新旧识别信息比所接收的第一证书撤销列表的新旧标识信息更旧的情况下,第二设备发送第一证书撤销的传输请求 列表到第一个设备。 在从第二设备接收到针对第一证书吊销列表的传输请求时,第一设备将第一证书吊销列表发送到第二设备。 第二设备使用接收到的第一证书撤销列表来更新第二证书撤销列表。

    DEVICE AUTHENTICATION SYSTEM AND AUTHENTICATION METHOD
    3.
    发明申请
    DEVICE AUTHENTICATION SYSTEM AND AUTHENTICATION METHOD 有权
    设备认证系统和认证方法

    公开(公告)号:US20150295721A1

    公开(公告)日:2015-10-15

    申请号:US14726633

    申请日:2015-06-01

    CPC classification number: H04L9/3268 G06F21/33 G06F21/44 H04L63/0823

    Abstract: An authentication system according to the present disclosure includes a first controller connected to a first server via a first network, a second controller connected to a second server via a second network, and a device. The device compares a next issue date described in a first certificate revocation list acquired from the first controller and an issue date described in a second certificate revocation list acquired from the second controller thereby determining whether the first controller is invalid or not.

    Abstract translation: 根据本公开的认证系统包括经由第一网络连接到第一服务器的第一控制器,经由第二网络连接到第二服务器的第二控制器和设备。 该设备将从第一控制器获取的第一证书吊销列表中描述的下一个发布日期与从第二控制器获取的第二证书吊销列表中描述的发布日期进行比较,从而确定第一控制器是否无效。

    COMMUNICATION DEVICE, COMMUNICATION METHOD AND COMMUNICATION PROGRAM

    公开(公告)号:US20180314571A1

    公开(公告)日:2018-11-01

    申请号:US15770182

    申请日:2016-12-09

    Abstract: A communication unit receives a message in a network. A first anomaly detector detects an anomalous message by detecting values of a plurality of monitoring items from the message received by the communication unit and determining whether each of the detected values of the plurality of monitoring items is inside a corresponding first reference range and a corresponding second reference range. The second reference range is narrower than the first reference range. The first anomaly detector detects the message as the anomalous message, when any of the detected values is outside the first reference range, and detects the message as the anomalous message, when any of the detected values is inside the first reference range and is outside the second reference range and when a predetermined rule is satisfied.

Patent Agency Ranking