Cryptographic communication method, file access system and recording medium
    1.
    发明授权
    Cryptographic communication method, file access system and recording medium 失效
    密码通信方式,文件访问系统和记录介质

    公开(公告)号:US07010127B2

    公开(公告)日:2006-03-07

    申请号:US09739757

    申请日:2000-12-20

    IPC分类号: G06F17/00

    CPC分类号: H04L63/0428 H04L63/08

    摘要: A cryptographic communication method is provided in which a cryptographic communication is performed by an easy operation even if both enciphered data and unenciphered data are mixed to be handled. In the transmission side, a communication key is used for enciphering data to be transmitted, and in the reception side the same communication key as in the transmission side is used for decoding received data. In the transmission side, an individual key that is different from the communication key is used for enciphering the data to be transmitted, the enciphered data are decoded by using the individual key first, and then the decoded data are enciphered by using the communication key so that the enciphered file can be transmitted.

    摘要翻译: 提供了一种加密通信方法,其中即使混合加密数据和未被加密的数据进行处理,也可以通过简单的操作执行密码通信。 在发送侧,通信密钥用于对要发送的数据进行加密,在接收侧使用与发送侧相同的通信密钥来解码接收到的数据。 在发送侧,使用与通信密钥不同的单独密钥来对要发送的数据进行加密,首先通过使用个人密钥对加密数据进行解码,然后使用通信密钥对解码后的数据进行加密, 可以传输加密文件。

    Apparatus to create and/or verify digital signatures having a secure time element and an identifier of the apparatus
    3.
    发明授权
    Apparatus to create and/or verify digital signatures having a secure time element and an identifier of the apparatus 失效
    用于创建和/或验证具有安全时间元素和装置的标识符的数字签名的装置

    公开(公告)号:US07000114B1

    公开(公告)日:2006-02-14

    申请号:US09549551

    申请日:2000-04-14

    IPC分类号: H04L9/00

    摘要: In a signature creating apparatus, a clock generates a time stamp and in which time can be set only by a computer installed in a certificate authority center. Further, connecting sections connects an apparatus ID for specifying an apparatus and the time stamp and personal identification information for identifying an implementor to a plain-text so as to create data for the signature. A signature creating circuit encrypts the data for the signature using a signature creating key or the like and generates the signature. A connecting section connects the signature to the data for the signature and transmits the data as data after signature.

    摘要翻译: 在签名创建装置中,时钟产生时间戳,并且时间只能由安装在认证中心的计算机设置。 此外,连接部分将用于指定装置的装置ID和用于识别实施者的时间戳和个人识别信息连接到明文,以便创建用于签名的数据。 签名创建电路使用签名创建密钥等对签名的数据进行加密,并生成签名。 连接部分将签名连接到用于签名的数据,并将签名后的数据作为数据发送。

    File processing unit
    4.
    发明授权
    File processing unit 失效
    文件处理单元

    公开(公告)号:US07013392B1

    公开(公告)日:2006-03-14

    申请号:US09559138

    申请日:2000-04-27

    IPC分类号: G06F12/14

    CPC分类号: G06F21/54 G06F21/64

    摘要: A file processing unit comprises a first signature information producing unit that produces first signature information in accordance with a predetermined rule utilizing the data of a file designated by a file close request issued in an application used in a computer system, and a signature information storage control unit that stores the first signature information, correlated with the file designated by the file close request, in a storage unit.

    摘要翻译: 文件处理单元包括:第一签名信息产生单元,其利用由计算机系统中使用的应用中发出的文件关闭请求指定的文件的数据,根据预定规则产生第一签名信息;以及签名信息存储控制 将与由文件关闭请求指定的文件相关联的第一签名信息存储在存储单元中。

    Date-and-time management device and signature generation apparatus with date-and-time management function
    6.
    发明授权
    Date-and-time management device and signature generation apparatus with date-and-time management function 失效
    日期管理装置和具有日期和时间管理功能的签名生成装置

    公开(公告)号:US07272720B2

    公开(公告)日:2007-09-18

    申请号:US09805156

    申请日:2001-03-14

    CPC分类号: G06Q10/109

    摘要: Before accepting a setting request from a predetermined manager in a plurality of date-and-time managers capable of issuing a date-and-time setting request, a setting request from any manager can be accepted. After accepting a setting request from a predetermined manager, only the setting request from the predetermined manager can be accepted. A date and time can be set in response to an accepted date-and-time setting request.

    摘要翻译: 在能够发布日期和时间设置请求的多个日期和时间管理器中接受来自预定管理器的设置请求之前,可以接受来自任何管理者的设置请求。 在从预定管理器接受设置请求之后,只能接受来自预定管理器的设置请求。 可以根据接受的日期和时间设置请求设置日期和时间。

    Command authorization method
    7.
    发明授权
    Command authorization method 有权
    命令授权方式

    公开(公告)号:US06687835B1

    公开(公告)日:2004-02-03

    申请号:US09347406

    申请日:1999-07-06

    IPC分类号: G06F1130

    CPC分类号: G06F21/80

    摘要: A command authorization method that prevents a command issued by a third party from impersonating a command issued by a legitimate user, thereby maintaining high security. An authorization code stored in a command transmitted from a host is collated in a command authorization code parser. If the authorization code coincides with collating information therein, a command parser generates a predetermined access command, which is executed by a command controller.

    摘要翻译: 一种防止第三方发出的命令发出合法用户发出的命令的命令授权方法,从而保持高安全性。 存储在从主机发送的命令中的授权码在命令授权码解析器中进行整理。 如果授权码与其中的对照信息一致,则命令解析器生成由命令控制器执行的预定访问命令。

    Target device, method and system for managing device, and external device
    8.
    发明授权
    Target device, method and system for managing device, and external device 失效
    用于管理设备的目标设备,方法和系统以及外部设备

    公开(公告)号:US08412958B2

    公开(公告)日:2013-04-02

    申请号:US11624082

    申请日:2007-01-17

    IPC分类号: G06F15/177

    摘要: A device management system is configured with a target device including at least one unit that includes a tamper-resistant chip, a management apparatus that manages or uses the target device, and an authentication apparatus including a database for authentication, connected via a network in a communicable manner. In the target device, each unit is equipped with the tamper-resistant chip that collects device information specific to a unit, stores collected device information, and stores a confidential-key.

    摘要翻译: 设备管理系统配置有目标设备,该目标设备包括至少一个包括防篡改芯片的单元,管理或使用目标设备的管理设备,以及包括用于认证的数据库的认证设备,其经由网络连接 传播方式。 在目标设备中,每个单元配备有防篡改芯片,其收集特定于设备的设备信息,存储收集的设备信息,并存储机密密钥。

    Consigning Authentication Method
    9.
    发明申请
    Consigning Authentication Method 有权
    委托认证方式

    公开(公告)号:US20110321119A1

    公开(公告)日:2011-12-29

    申请号:US12824275

    申请日:2010-06-28

    申请人: Seigo Kotani

    发明人: Seigo Kotani

    IPC分类号: G06F15/16 G06F21/00

    摘要: A method for sharing content between clients at a common trust level in a trust hierarchy associated with a network implementing policy-based management includes making a first request for delivery of content, receiving the requested electronic content, receiving a second request for delivery of the electronic content, communicating the second request, receiving a decision, and delivering the electronic content if the second request is granted. The first request is made to a policy enforcement point in the network for delivery of content to a first client, and includes a trust level of the first client. The second request is for delivery of the content to a second client at the trust level of the first client and includes integrity information about the second client, and is communicated to the policy enforcement point. If the second request is granted, the content is delivered from the first client to the second client.

    摘要翻译: 一种用于在与实现基于策略的管理的网络相关联的信任层级中的共同信任级别的客户端之间共享内容的方法包括:发送内容的第一请求,接收所请求的电子内容,接收第二请求以传送电子 内容,传达第二请求,接收决定,以及如果授予第二请求,则递送电子内容。 第一个请求是向网络中的策略执行点发送内容给第一个客户端,并且包括第一个客户端的信任级别。 第二个请求是将内容传递到第一客户端的信任级别的第二客户端,并且包括关于第二客户端的完整性信息,并被传送到策略执行点。 如果第二个请求被授予,内容将从第一个客户端传递给第二个客户端。

    Information processing apparatus and information managing method
    10.
    发明申请
    Information processing apparatus and information managing method 审中-公开
    信息处理装置和信息管理方法

    公开(公告)号:US20110179284A1

    公开(公告)日:2011-07-21

    申请号:US12385009

    申请日:2009-03-27

    IPC分类号: G06F21/00

    CPC分类号: G06F21/32

    摘要: An information processing apparatus includes a chip implemented therein to independently perform a predetermined process. The chip includes a storage unit that stores user unique information in which biometric information of a user and unique information for use when a unique process corresponding to the user is performed are associated with each other, and an information processing unit that retrieves, when biometric information of the user is obtained, unique information corresponding to the obtained biometric information from the user unique information and performs a predetermined process by using the retrieved unique information.

    摘要翻译: 信息处理装置包括其中实现的芯片以独立地执行预定处理。 芯片包括存储单元,其存储用户唯一信息,其中当执行与用户相对应的唯一过程时,用户的生物特征信息和用于使用的唯一信息彼此相关联;以及信息处理单元,其在生物信息 获得与来自用户唯一信息的所获得的生物特征信息相对应的唯一信息,并通过使用所检索到的唯一信息来执行预定处理。