Data processing apparatus and method

Electrical computers and digital processing systems: support – System access control based on user identification by... – Using record or token

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

Reexamination Certificate

active

07840817

ABSTRACT:
To realize device authentication which is highly resistant to attacks with simple procedures. Hence, an authentication unit of an image input apparatus transmits first data to an authentication unit of an information holding device, and receives, from the authentication unit, encrypted key information and second data which is generated from the first data. The authentication unit authenticates a partner device based on the first data and second data. In the case that authentication is successful, the authentication unit of the image input apparatus decrypts the encrypted key information to acquire key information. Then the image input apparatus encrypts data using the key information, and transmits the encrypted data to the partner device.

REFERENCES:
patent: 5784464 (1998-07-01), Akiyama et al.
patent: 6058476 (2000-05-01), Matsuzaki et al.
patent: 7296147 (2007-11-01), Matsuzaki et al.
patent: 2002/0031352 (2002-03-01), Saito
patent: 2002/0126844 (2002-09-01), Rix et al.
patent: 2003/0231249 (2003-12-01), Nakamura
patent: 2004/0193874 (2004-09-01), Kanazawa et al.
patent: 2005/0091508 (2005-04-01), Lee et al.
patent: 2005/0259816 (2005-11-01), Han et al.
patent: 1 017 223 (2000-07-01), None
patent: 1 526 433 (2005-04-01), None
patent: 10-224343 (1998-08-01), None
patent: 3526521 (2004-02-01), None
patent: 10-2001-0090167 (2001-10-01), None
patent: 2005-0039523 (2005-04-01), None
patent: 2005-0045742 (2005-05-01), None
patent: WO 97/36426 (1997-10-01), None
The above reference were cited in on Sep. 30, 2008 Korean Office Action that issued in Korean Patent Application 10-2007-0053078.
Menezes, et al. “Handbook of Applied Cryptography, 10.3.1 Background on Time Variant Parameters” Handbook of Applied Cryptography, CRC Press Series on Discrete Mathematices and its Applications, Boca Raton, FL, CRC Press, US, 1997, pp. 397-405, XP-002440045.
Menezes, et al. “Handbook of applied Cryptography, Passage” Handbook of Applied Cryptography, CRC Press Series on Discrete Mathematices and its Applications, Boca Raton, FL, CRC Press, US, 1997, pp. 551-553, (XP-002435541).
The above reference was cited in a Apr. 30, 2009 Korean Office Action that issued in Korean Patent Application No. 10-2007-0053078, which is enclosed without English Translation.
The above reference was cited in the Office Action issued in a Mar. 27, 2009, concerning the corresponding European Patent Appplication No. 07109736.4.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Data processing apparatus and method does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Data processing apparatus and method, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Data processing apparatus and method will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4162308

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.