INFORMATION PROCESSING APPARATUS AND INFORMATION PROCESSING METHOD
    1.
    发明申请
    INFORMATION PROCESSING APPARATUS AND INFORMATION PROCESSING METHOD 有权
    信息处理设备和信息处理方法

    公开(公告)号:US20120243541A1

    公开(公告)日:2012-09-27

    申请号:US13229227

    申请日:2011-09-09

    IPC分类号: H04L12/56

    CPC分类号: H04L47/00

    摘要: An apparatus includes a first processing unit to judge, whether the route information storing unit stores a second next destination address; a second processing unit to judge whether a received packet includes an message authentication code, in the case where the route-information storing unit stores the second next destination address; a third processing unit to judge whether the key-information storing unit stores a second shared key, which is a first shared key shared between the information processing apparatus, in the case where the received packet does not include the message authentication code for the second next destination address; a third packet generating unit to generate a third packet, which includes a next destination and information indicating that the generation of an message authentication code is impossible, in the case where the key information storing unit does not store the second shared key.

    摘要翻译: 一种装置,包括:第一处理单元,判断路线信息存储单元是否存储第二下一个目的地地址; 在路线信息存储单元存储第二下一个目的地地址的情况下,判断接收到的分组是否包括消息认证码的第二处理单元; 第三处理单元,用于在接收到的分组不包括第二个下一个的消息认证码的情况下,判断密钥信息存储单元是否存储作为信息处理装置之间共享的第一共享密钥的第二共享密钥 目的地址; 在密钥信息存储单元不存储第二共享密钥的情况下,生成第三分组的第三分组,其包括下一个目的地和指示消息认证码的生成的信息是不可能的。

    Information processing apparatus and information processing method
    2.
    发明授权
    Information processing apparatus and information processing method 有权
    信息处理装置和信息处理方法

    公开(公告)号:US08798063B2

    公开(公告)日:2014-08-05

    申请号:US13229227

    申请日:2011-09-09

    IPC分类号: H04L12/28

    CPC分类号: H04L47/00

    摘要: An apparatus includes a first processing unit to judge, whether the route information storing unit stores a second next destination address; a second processing unit to judge whether a received packet includes an message authentication code, in the case where the route-information storing unit stores the second next destination address; a third processing unit to judge whether the key-information storing unit stores a second shared key, which is a first shared key shared between the information processing apparatus, in the case where the received packet does not include the message authentication code for the second next destination address; a third packet generating unit to generate a third packet, which includes a next destination and information indicating that the generation of an message authentication code is impossible, in the case where the key information storing unit does not store the second shared key.

    摘要翻译: 一种装置,包括:第一处理单元,判断路线信息存储单元是否存储第二下一个目的地地址; 在路线信息存储单元存储第二下一个目的地地址的情况下,判断接收到的分组是否包括消息认证码的第二处理单元; 第三处理单元,用于在接收到的分组不包括第二个下一个的消息认证码的情况下,判断密钥信息存储单元是否存储作为信息处理装置之间共享的第一共享密钥的第二共享密钥 目的地址; 在密钥信息存储单元不存储第二共享密钥的情况下,生成第三分组的第三分组,其包括下一个目的地和指示消息认证码的生成的信息是不可能的。

    Data transmitting apparatus and data authenticating method
    3.
    发明授权
    Data transmitting apparatus and data authenticating method 有权
    数据发送装置和数据认证方法

    公开(公告)号:US08732463B2

    公开(公告)日:2014-05-20

    申请号:US13227749

    申请日:2011-09-08

    IPC分类号: H04L29/06

    摘要: According to an aspect of the present invention, there is provided a data transmitting apparatus including an authenticator generating unit and a communicating unit. The authenticator generating unit generates a first authenticator by using a first encryption key and generates a second authenticator including a first to an n-th fragment information items by using a second encryption key. The communicating unit transmits a first packet including the first authenticator and the first fragment information item to a destination device and, after the first packet is transmitted, if a response indicating successful authentication is not received from the destination device within a certain period, sequentially transmits an i-th packet (i is an integer being 2 or more and n or less) including the i-th fragment information item to the destination device.

    摘要翻译: 根据本发明的一个方面,提供了一种包括认证器生成单元和通信单元的数据发送装置。 认证器生成单元通过使用第一加密密钥生成第一认证器,并且通过使用第二加密密钥生成包括第一至第n片段信息项的第二认证器。 通信单元将包含第一认证器和第一分段信息项的第一分组发送到目的设备,并且在发送第一分组之后,如果在一定时间段内没有从目的地设备接收到指示成功认证的响应,则顺序发送 第i个分组(i是2以上且n以下的整数)包括到目的设备的第i个分段信息项。

    User authentication method, user authenticating device and program product
    4.
    发明申请
    User authentication method, user authenticating device and program product 失效
    用户认证方式,用户认证设备和程序产品

    公开(公告)号:US20080082817A1

    公开(公告)日:2008-04-03

    申请号:US11723738

    申请日:2007-03-21

    IPC分类号: H04L9/00

    CPC分类号: G06F21/31

    摘要: An authenticating device communicating with a server device includes: a dividing unit that divides secret information into plural secret fragments by a threshold secret sharing scheme; a first generating unit that generates plural cryptographic fragments by encrypting the secret fragments using first plural passwords; a first transmitting unit that transmits the cryptographic fragments to the server device; a first receiving unit that receives the cryptographic fragments from the server device, a second generating unit that generates plural secret fragment candidates by decrypting the cryptographic fragments using second plural passwords; a third generating unit that obtains a verifying information candidate by the threshold secret sharing scheme using a group of the secret fragment candidates; a second transmitting unit that transmits the verifying information candidate to the server device; and a second receiving unit that receives result information of comparing the verifying information candidate with verifying information in the server device.

    摘要翻译: 与服务器装置通信的认证装置包括:分割部,其通过阈值秘密共享方式将秘密信息分割成多个秘密片段; 第一生成单元,其通过使用第一多个密码加密秘密片段来生成多个密码片段; 第一发送单元,将密码分段发送到服务器装置; 从所述服务器装置接收所述加密片段的第一接收单元,通过使用第二多个密码解密所述加密片段来生成多个秘密片段候补的第二生成部; 第三生成单元,其使用所述秘密片段候选的组,通过所述阈值秘密共享方案获得验证信息候补; 将验证信息候选发送到服务器装置的第二发送单元; 以及第二接收单元,其接收将所述验证信息候选者与所述服务器装置中的验证信息进行比较的结果信息。

    User authentication method, user authenticating device and program product
    5.
    发明授权
    User authentication method, user authenticating device and program product 失效
    用户认证方式,用户认证设备和程序产品

    公开(公告)号:US08490164B2

    公开(公告)日:2013-07-16

    申请号:US11723738

    申请日:2007-03-21

    IPC分类号: G06F7/04

    CPC分类号: G06F21/31

    摘要: An authenticating device communicating with a server device includes: a dividing unit that divides secret information into plural secret fragments by a threshold secret sharing scheme; a first generating unit that generates plural cryptographic fragments by encrypting the secret fragments using first plural passwords; a first transmitting unit that transmits the cryptographic fragments to the server device; a first receiving unit that receives the cryptographic fragments from the server device, a second generating unit that generates plural secret fragment candidates by decrypting the cryptographic fragments using second plural passwords; a third generating unit that obtains a verifying information candidate by the threshold secret sharing scheme using a group of the secret fragment candidates; a second transmitting unit that transmits the verifying information candidate to the server device; and a second receiving unit that receives result information of comparing the verifying information candidate with verifying information in the server device.

    摘要翻译: 与服务器装置通信的认证装置包括:分割部,其通过阈值秘密共享方式将秘密信息分割成多个秘密片段; 第一生成单元,其通过使用第一多个密码加密秘密片段来生成多个密码片段; 第一发送单元,将密码分段发送到服务器装置; 从所述服务器装置接收所述加密片段的第一接收单元,通过使用第二多个密码解密所述加密片段来生成多个秘密片段候补的第二生成部; 第三生成单元,其使用所述秘密片段候选的组,通过所述阈值秘密共享方案获得验证信息候补; 将验证信息候选发送到服务器装置的第二发送单元; 以及第二接收单元,其接收将所述验证信息候选者与所述服务器装置中的验证信息进行比较的结果信息。

    Information processing device and computer program product
    6.
    发明授权
    Information processing device and computer program product 有权
    信息处理设备和计算机程序产品

    公开(公告)号:US08885870B2

    公开(公告)日:2014-11-11

    申请号:US13207572

    申请日:2011-08-11

    IPC分类号: G06K9/00 G06T1/00 G10L19/018

    摘要: According to an embodiment, an information processing device includes: an extracting unit configured to extract a feature quantity of a content; a first detecting unit configured to detect a point in the content where variation of the feature quantity is a first predetermined amount or more; a second detecting unit configured to detect components of watermark information including components corresponding to respective intervals based on the point; a determining unit configured to determine a reliability of the watermark information that is detected; and a selecting unit configured to select a first watermark information from the watermark information based on a result of determination determined by the determining unit.

    摘要翻译: 根据实施例,信息处理设备包括:提取单元,被配置为提取内容的特征量; 第一检测单元,被配置为检测特征量的变化是第一预定量以上的内容中的点; 第二检测单元,被配置为基于该点检测包括与各间隔相对应的分量的水印信息的分量; 确定单元,被配置为确定检测到的水印信息的可靠性; 以及选择单元,被配置为基于由所述确定单元确定的确定结果从所述水印信息中选择第一水印信息。

    INFORMATION PROCESSING DEVICE AND COMPUTER PROGRAM PRODUCT
    7.
    发明申请
    INFORMATION PROCESSING DEVICE AND COMPUTER PROGRAM PRODUCT 有权
    信息处理设备和计算机程序产品

    公开(公告)号:US20120063635A1

    公开(公告)日:2012-03-15

    申请号:US13207572

    申请日:2011-08-11

    IPC分类号: G06K9/00

    摘要: According to an embodiment, an information processing device includes: an extracting unit configured to extract a feature quantity of a content; a first detecting unit configured to detect a point in the content where variation of the feature quantity is a first predetermined amount or more; a second detecting unit configured to detect components of watermark information including components corresponding to respective intervals based on the point; a determining unit configured to determine a reliability of the watermark information that is detected; and a selecting unit configured to select a first watermark information from the watermark information based on a result of determination determined by the determining unit.

    摘要翻译: 根据实施例,信息处理设备包括:提取单元,被配置为提取内容的特征量; 第一检测单元,被配置为检测特征量的变化是第一预定量以上的内容中的点; 第二检测单元,被配置为基于该点检测包括与各间隔相对应的分量的水印信息的分量; 确定单元,被配置为确定检测到的水印信息的可靠性; 以及选择单元,被配置为基于由所述确定单元确定的确定结果从所述水印信息中选择第一水印信息。

    Server apparatus, communication control method and program
    8.
    发明申请
    Server apparatus, communication control method and program 审中-公开
    服务器设备,通讯控制方式及程序

    公开(公告)号:US20060161667A1

    公开(公告)日:2006-07-20

    申请号:US11317074

    申请日:2005-12-27

    IPC分类号: G06F15/16 H04L9/32

    摘要: A server computer and a client computer determine a method of storing user identification information into a connection request packet therebetween. When establishing a connection with the server computer, the client computer stores its own user identification information in a server application into a connection request packet and transmits it. The server computer extracts the converted user identification information, and refers to a task storage table of the application based on the user identification information, and in the case where the task exists, the server computer transmits a connection request acknowledgement packet and establishes the connection.

    摘要翻译: 服务器计算机和客户端计算机确定将用户识别信息存储在它们之间的连接请求分组中的方法。 当与服务器计算机建立连接时,客户端计算机将其自己的用户识别信息存储在服务器应用程序中,并将其发送。 服务器计算机提取转换的用户识别信息,并且基于用户识别信息参考应用的任务存储表,并且在任务存在的情况下,服务器计算机发送连接请求确认分组并建立连接。

    Communication connection method, authentication method, server computer, client computer and program
    9.
    发明授权
    Communication connection method, authentication method, server computer, client computer and program 有权
    通信连接方法,认证方式,服务器计算机,客户端计算机和程序

    公开(公告)号:US07940761B2

    公开(公告)日:2011-05-10

    申请号:US12003924

    申请日:2008-01-03

    IPC分类号: H04L12/56

    摘要: Communication connection method for connecting server computer to client computer via network, comprises storing group identification information items for identifying groups, in relation to information indicating number of connection request packets uniquely and secretly allocated to each group of groups, each group including users allowed to access server computer, counting connection request packets received from client computer within preset period to obtain counted number, determining whether information corresponds to counted number, acquiring one group of groups to which connection request packets corresponding to counted number are allocated, if information corresponds to counted number, determining whether resources of server computer are allocated to group indicated by acquired group identification item, generating connection request acknowledgement packet in response to at least one of received connection request packets, and transmitting generated connection request acknowledgement packet to network.

    摘要翻译: 用于通过网络将服务器计算机连接到客户端计算机的通信连接方法,包括存储用于识别组的组识别信息项,与指示每组群唯一和秘密分配的连接请求分组的数量的信息,每个组包括被允许访问的用户 服务器计算机,在预设期间对从客户端计算机接收到的连接请求数据包进行计数,以获得计数数字,确定信息是否对应于计数数字,获取如下信息对应于计数的数目,获取与计数对应的连接请求分组的一组组 确定服务器计算机的资源是否被分配给由获取的组标识项指示的组,响应于所接收的连接请求分组中的至少一个产生连接请求确认分组,以及发送生成的连接请求确认 边缘包到网络。

    Communication connection method, authentication method, server computer, client computer and p0rogram
    10.
    发明申请
    Communication connection method, authentication method, server computer, client computer and p0rogram 有权
    通信连接方法,认证方式,服务器计算机,客户端计算机和p0rogram

    公开(公告)号:US20080155670A1

    公开(公告)日:2008-06-26

    申请号:US12003924

    申请日:2008-01-03

    IPC分类号: G06F21/00

    摘要: Communication connection method for connecting server computer to client computer via network, comprises storing group identification information items for identifying groups, in relation to information indicating number of connection request packets uniquely and secretly allocated to each group of groups, each group including users allowed to access server computer, counting connection request packets received from client computer within preset period to obtain counted number, determining whether information corresponds to counted number, acquiring one group of groups to which connection request packets corresponding to counted number are allocated, if information corresponds to counted number, determining whether resources of server computer are allocated to group indicated by acquired group identification item, generating connection request acknowledgement packet in response to at least one of received connection request packets, and transmitting generated connection request acknowledgement packet to network.

    摘要翻译: 用于通过网络将服务器计算机连接到客户端计算机的通信连接方法,包括存储用于识别组的组识别信息项,与指示每组群唯一和秘密分配的连接请求分组的数量的信息,每个组包括被允许访问的用户 服务器计算机,在预设期间对从客户端计算机接收到的连接请求数据包进行计数,以获得计数数字,确定信息是否对应于计数数字,获取如下信息对应于计数的数目,获取与计数对应的连接请求分组的一组组 确定服务器计算机的资源是否被分配给由获取的组标识项指示的组,响应于所接收的连接请求分组中的至少一个产生连接请求确认分组,以及发送生成的连接请求确认 边缘包到网络。