-
公开(公告)号:US08627078B2
公开(公告)日:2014-01-07
申请号:US13551352
申请日:2012-07-17
IPC分类号: H04L29/06
CPC分类号: H04W12/06 , H04L9/0836 , H04L9/0866 , H04L9/3273 , H04L63/061 , H04L63/0884 , H04L63/123 , H04L63/162 , H04L67/12 , H04W12/04 , H04W12/10
摘要: According to an embodiment, a communication apparatus establishes communication with an external apparatus through a higher-level device. The communication apparatus includes a main processor and a key generator. The main processor receives a data authentication request including data to be authenticated, a first key specification, and a message authentication algorithm identifier from the higher-level device. The key generator retains a key hierarchy used by an authentication protocol that is used between the higher-level device and the external apparatus, and to generate a first key by use of the key hierarchy and the first key specification. The main processor generates a message authentication code for the data to be authenticated by use of the message authentication algorithm, which is identified by the message authentication algorithm identifier, and the first key, and transmits a data authentication response including the message authentication code to the higher-level device.
摘要翻译: 根据实施例,通信装置通过较高级别的装置建立与外部装置的通信。 通信装置包括主处理器和密钥发生器。 主处理器从上级设备接收包括要认证的数据的数据认证请求,第一密钥规范和消息认证算法标识符。 密钥生成器保留由上级设备和外部设备之间使用的认证协议使用的密钥层级,并且通过使用密钥层次和第一密钥规范来生成第一密钥。 主处理器通过使用由消息认证算法标识符识别的消息认证算法和第一密钥来生成用于要认证的数据的消息认证码,并将包括消息认证码的数据认证响应发送到 更高级别的设备。
-
公开(公告)号:US09077700B2
公开(公告)日:2015-07-07
申请号:US13709471
申请日:2012-12-10
申请人: Yasuyuki Tanaka , Yoshihiro Oba , Mitsuru Kanda
发明人: Yasuyuki Tanaka , Yoshihiro Oba , Mitsuru Kanda
IPC分类号: H04L29/06
CPC分类号: H04L63/08 , H04L63/0884
摘要: There is provided an authentication server including: a network access authenticating unit and an address notifying unit wherein the network access authenticating unit receives, from an authentication relay connected to a network, a first authentication message for a communication device existing under the authentication relay, and execute network access authentication process with the communication device, and the address notifying unit notifies the communication device of the server's address information in accordance with a result of the network access authentication process.
摘要翻译: 提供了一种认证服务器,包括:网络接入认证单元和地址通知单元,其中所述网络接入认证单元从连接到网络的认证中继器接收用于存在于所述认证中继器下的通信设备的第一认证消息,以及 与通信装置执行网络访问认证处理,并且地址通知单元根据网络访问认证过程的结果将通信设备通知服务器的地址信息。
-
公开(公告)号:US20130174221A1
公开(公告)日:2013-07-04
申请号:US13709471
申请日:2012-12-10
申请人: Yasuyuki Tanaka , Yoshihiro Oba , Mitsuru Kanda
发明人: Yasuyuki Tanaka , Yoshihiro Oba , Mitsuru Kanda
IPC分类号: H04L29/06
CPC分类号: H04L63/08 , H04L63/0884
摘要: There is provided an authentication server including: a network access authenticating unit and an address notifying unit wherein the network access authenticating unit receives, from an authentication relay connected to a network, a first authentication message for a communication device existing under the authentication relay, and execute network access authentication process with the communication device, and the address notifying unit notifies the communication device of the server's address information in accordance with a result of the network access authentication process.
摘要翻译: 提供了一种认证服务器,包括:网络接入认证单元和地址通知单元,其中所述网络接入认证单元从连接到网络的认证中继器接收用于存在于所述认证中继器下的通信设备的第一认证消息,以及 与通信装置执行网络访问认证处理,并且地址通知单元根据网络访问认证过程的结果将通信设备通知服务器的地址信息。
-
公开(公告)号:US20120166011A1
公开(公告)日:2012-06-28
申请号:US13232341
申请日:2011-09-14
申请人: Yoshihiro Oba , Yasuyuki Tanaka , Mitsuru Kanda
发明人: Yoshihiro Oba , Yasuyuki Tanaka , Mitsuru Kanda
IPC分类号: G06F1/26
CPC分类号: G06Q10/00 , B60L11/1816 , B60L11/1844 , B60L11/1846 , B60L11/1848 , B60L2230/40 , G06Q20/388 , G06Q50/06 , Y02E60/721 , Y02T10/7005 , Y02T10/7088 , Y02T90/121 , Y02T90/128 , Y02T90/14 , Y02T90/16 , Y02T90/163 , Y02T90/169 , Y04S10/126 , Y04S30/14
摘要: According to an embodiment, a control device includes a detecting unit, a communication unit, and a control unit. The detecting unit detects that a power-supplied device is connected to a power supply line relaying supply of power. The communication unit receives consumer authentication information including consumer identification information for identifying a consumer from a communication device when it is detected that the power-supplied device is connected to the power supply line, transmits the consumer authentication information to a first server, receives power-supply-availability determination information representing whether supply of power to the power-supplied device is possible or not, from the first server, and transmits power measurement information representing power supplied to the power-supplied device through the power supply line and the consumer identification information to a second server. The control unit supplies power to the power-supplied device when the power-supply-availability determination information represents that supply of power is possible.
摘要翻译: 根据实施例,控制装置包括检测单元,通信单元和控制单元。 检测单元检测到电力供应装置连接到中继电源的电源线。 当检测到电力供应设备连接到电源线时,通信单元从通信设备接收消费者认证信息,包括用于识别消费者的消费者识别信息,将消费者认证信息发送到第一服务器, 供给可用性确定信息,表示是否可以从第一服务器向供电设备供电,并且通过电源线和消费者识别信息发送表示供应给电力供应设备的电力的功率测量信息 到第二个服务器。 当供电可用性确定信息表示能够提供电力时,控制单元向电力供应设备供电。
-
公开(公告)号:US09058566B2
公开(公告)日:2015-06-16
申请号:US13232341
申请日:2011-09-14
申请人: Yoshihiro Oba , Yasuyuki Tanaka , Mitsuru Kanda
发明人: Yoshihiro Oba , Yasuyuki Tanaka , Mitsuru Kanda
CPC分类号: G06Q10/00 , B60L11/1816 , B60L11/1844 , B60L11/1846 , B60L11/1848 , B60L2230/40 , G06Q20/388 , G06Q50/06 , Y02E60/721 , Y02T10/7005 , Y02T10/7088 , Y02T90/121 , Y02T90/128 , Y02T90/14 , Y02T90/16 , Y02T90/163 , Y02T90/169 , Y04S10/126 , Y04S30/14
摘要: According to an embodiment, a control device includes a detecting unit, a communication unit, and a control unit. The detecting unit detects that a power-supplied device is connected to a power supply line relaying supply of power. The communication unit receives consumer authentication information including consumer identification information for identifying a consumer from a communication device when it is detected that the power-supplied device is connected to the power supply line, transmits the consumer authentication information to a first server, receives power-supply-availability determination information representing whether supply of power to the power-supplied device is possible or not, from the first server, and transmits power measurement information representing power supplied to the power-supplied device through the power supply line and the consumer identification information to a second server. The control unit supplies power to the power-supplied device when the power-supply-availability determination information represents that supply of power is possible.
摘要翻译: 根据实施例,控制装置包括检测单元,通信单元和控制单元。 检测单元检测到电力供应装置连接到中继电源的电源线。 当检测到电力供应设备连接到电源线时,通信单元从通信设备接收消费者认证信息,包括用于识别消费者的消费者识别信息,将消费者认证信息发送到第一服务器, 供给可用性确定信息,表示是否可以从第一服务器向供电设备供电,并且通过电源线和消费者识别信息发送表示供应给电力供应设备的电力的功率测量信息 到第二个服务器。 当供电可用性确定信息表示能够提供电力时,控制单元向电力供应设备供电。
-
公开(公告)号:US20120250864A1
公开(公告)日:2012-10-04
申请号:US13474988
申请日:2012-05-18
CPC分类号: G01D4/004 , H02J13/0079 , H04L63/0435 , H04L63/062 , H04Q9/00 , H04Q2209/60 , Y02B90/242 , Y02B90/244 , Y02E60/74 , Y04S10/30 , Y04S20/322 , Y04S20/327 , Y04S40/24
摘要: An energy management apparatus includes: a communicator capable of communicating with at least a meter apparatus among the meter apparatus and a server apparatus that collects measurement information from the meter apparatus; a device registration processor configured to determine whether the direct communicator to the server apparatus can communicate with the server apparatus; if the direct communication is possible, transmit to the server apparatus a device registration message that requests to register a device identifier of the meter apparatus and a device identifier of the energy management apparatus; and, if the direct communication to the server apparatus is not possible, transmit the device registration message for the server apparatus to the meter apparatus; a communication processor configured to obtain energy control information of the device transmitted from the server apparatus; and a control executor configured to control the used energy amount of the device based on the energy control information.
摘要翻译: 能量管理装置包括:能够与仪表装置中的至少仪表装置通信的通信装置和从仪表装置收集测量信息的服务器装置; 设备注册处理器,被配置为确定到服务器设备的直接通信器是否可以与服务器设备进行通信; 如果可以进行直接通信,则向服务器装置发送请求登记仪表装置的装置识别符和能量管理装置的装置识别符的装置登记信息; 并且如果不能直接与服务器装置进行通信,则向服务器装置发送服务器装置的设备注册信息; 通信处理器,被配置为获得从所述服务器装置发送的所述设备的能量控制信息; 以及控制执行器,被配置为基于所述能量控制信息来控制所述设备的所使用的能量量。
-
公开(公告)号:US08863228B2
公开(公告)日:2014-10-14
申请号:US13474988
申请日:2012-05-18
CPC分类号: G01D4/004 , H02J13/0079 , H04L63/0435 , H04L63/062 , H04Q9/00 , H04Q2209/60 , Y02B90/242 , Y02B90/244 , Y02E60/74 , Y04S10/30 , Y04S20/322 , Y04S20/327 , Y04S40/24
摘要: An energy management apparatus includes: a communicator capable of communicating with at least a meter apparatus among the meter apparatus and a server apparatus that collects measurement information from the meter apparatus; a device registration processor configured to determine whether the direct communicator to the server apparatus can communicate with the server apparatus; if the direct communication is possible, transmit to the server apparatus a device registration message that requests to register a device identifier of the meter apparatus and a device identifier of the energy management apparatus; and, if the direct communication to the server apparatus is not possible, transmit the device registration message for the server apparatus to the meter apparatus; a communication processor configured to obtain energy control information of the device transmitted from the server apparatus; and a control executor configured to control the used energy amount of the device based on the energy control information.
摘要翻译: 能量管理装置包括:能够与仪表装置中的至少仪表装置通信的通信装置和从仪表装置收集测量信息的服务器装置; 设备注册处理器,被配置为确定到服务器设备的直接通信器是否可以与服务器设备进行通信; 如果可以进行直接通信,则向服务器装置发送请求登记仪表装置的装置识别符和能量管理装置的装置识别符的装置登记信息; 并且如果不能直接与服务器装置进行通信,则向服务器装置发送服务器装置的设备注册信息; 通信处理器,被配置为获得从所述服务器装置发送的所述设备的能量控制信息; 以及控制执行器,被配置为基于所述能量控制信息来控制所述设备的所使用的能量量。
-
公开(公告)号:US08566590B2
公开(公告)日:2013-10-22
申请号:US12736276
申请日:2009-11-26
IPC分类号: H04L29/06
CPC分类号: H04L9/083 , G06F21/33 , G06F21/72 , G06F21/86 , G06F2221/2107 , H04L9/0891 , H04L9/321 , H04L63/0435 , H04L63/062 , H04L63/0892 , H04L63/162 , H04L67/04 , H04L67/12 , H04L2209/127 , H04L2463/061 , H04W4/70 , H04W12/02 , H04W84/12
摘要: The communication unit transmits and receives a communication message. The authentication processor performs an authentication process for establishing the network connection by transmitting and receiving an authentication message to and from an authentication server through the communication unit. The encryption information generator generates an encryption key shared with the authentication server when the authentication process is successfully completed. The first message generator generates a first communication message instructing the destination device to acquire the encryption key from the authentication server. The second message generator generates a second communication message including data to be transmitted to the destination device. The communication unit transmits the first communication message to the destination device, encrypts the second communication message with the encryption key, and transmits an encrypted second communication message to the destination device.
摘要翻译: 通信单元发送和接收通信消息。 认证处理器通过通过通信单元向认证服务器发送认证消息和从认证服务器接收认证消息来执行用于建立网络连接的认证处理。 当认证处理成功完成时,加密信息生成器生成与认证服务器共享的加密密钥。 第一消息生成器生成指示目的地设备从认证服务器获取加密密钥的第一通信消息。 第二消息发生器产生包括要发送到目的地设备的数据的第二通信消息。 通信单元将第一通信消息发送到目的地设备,用加密密钥对第二通信消息进行加密,并将加密的第二通信消息发送到目的地设备。
-
公开(公告)号:US20130191635A1
公开(公告)日:2013-07-25
申请号:US12736274
申请日:2009-11-26
IPC分类号: H04W12/06
摘要: A wireless authentication terminal that connects to a network via a wireless base station, the wireless authentication terminal comprises a communication unit that performs communication compliant with IEEE802.15.4, an authentication processing unit that transmits and receives communication messages and performs authentication processing for connecting to a network, a filter processing unit that changes the communication messages allowed to pass through between the communication unit and the authentication processing unit, an encryption level determination unit that determines a level at which the communication unit encrypts the communication message, and a control unit that controls an operation state of the filter processing unit and the encryption level determination unit based on the phase of the authentication processing in the authentication processing unit.
摘要翻译: 一种通过无线基站连接到网络的无线认证终端,所述无线认证终端包括执行符合IEEE802.15.4的通信的通信单元,认证处理单元,其发送和接收通信消息并执行认证处理以连接到 网络,滤波处理单元,其改变在通信单元和认证处理单元之间允许通过的通信消息;加密级别确定单元,确定通信单元加密通信消息的级别;以及控制单元,其控制 基于认证处理单元中的认证处理的相位,过滤处理单元和加密级别确定单元的操作状态。
-
公开(公告)号:US20120246473A1
公开(公告)日:2012-09-27
申请号:US12736276
申请日:2009-11-26
IPC分类号: H04L9/28
CPC分类号: H04L9/083 , G06F21/33 , G06F21/72 , G06F21/86 , G06F2221/2107 , H04L9/0891 , H04L9/321 , H04L63/0435 , H04L63/062 , H04L63/0892 , H04L63/162 , H04L67/04 , H04L67/12 , H04L2209/127 , H04L2463/061 , H04W4/70 , H04W12/02 , H04W84/12
摘要: The communication unit transmits and receives a communication message. The authentication processor performs an authentication process for establishing the network connection by transmitting and receiving an authentication message to and from an authentication server through the communication unit. The encryption information generator generates an encryption key shared with the authentication server when the authentication process is successfully completed. The first message generator generates a first communication message instructing the destination device to acquire the encryption key from the authentication server. The second message generator generates a second communication message including data to be transmitted to the destination device. The communication unit transmits the first communication message to the destination device, encrypts the second communication message with the encryption key, and transmits an encrypted second communication message to the destination device.
摘要翻译: 通信单元发送和接收通信消息。 认证处理器通过通过通信单元向认证服务器发送认证消息和从认证服务器接收认证消息来执行用于建立网络连接的认证处理。 当认证处理成功完成时,加密信息生成器生成与认证服务器共享的加密密钥。 第一消息生成器生成指示目的地设备从认证服务器获取加密密钥的第一通信消息。 第二消息发生器产生包括要发送到目的地设备的数据的第二通信消息。 通信单元将第一通信消息发送到目的地设备,用加密密钥对第二通信消息进行加密,并将加密的第二通信消息发送到目的地设备。
-
-
-
-
-
-
-
-
-