首页> 外国专利> SELF-AUTHENTICATION COMMUNICATION DEVICE, SELF-AUTHENTICATION VERIFICATION COMMUNICATION DEVICE, DEVICE AUTHENTICATION SYSTEM, DEVICE AUTHENTICATION METHOD FOR DEVICE AUTHENTICATION SYSTEM, SELF-AUTHENTICATION COMMUNICATION PROGRAM, AND SELF-AUTHENTICATION VERIFICATION COMMUNICATION PROGRAM

SELF-AUTHENTICATION COMMUNICATION DEVICE, SELF-AUTHENTICATION VERIFICATION COMMUNICATION DEVICE, DEVICE AUTHENTICATION SYSTEM, DEVICE AUTHENTICATION METHOD FOR DEVICE AUTHENTICATION SYSTEM, SELF-AUTHENTICATION COMMUNICATION PROGRAM, AND SELF-AUTHENTICATION VERIFICATION COMMUNICATION PROGRAM

机译:自认证通信设备,自认证验证设备,设备认证系统,设备认证系统的设备认证方法,自认证通信程序,自认证验证

摘要

A system in which a communication device performs safe communication by using a digital certificate allows a device of the other party of the communication to verify that a self-certificate has surely been generated by the device indicated on the self-certificate even if the offline pre-distribution of the self-certificate is not performed. The communication device (200) generates an ID-based cryptographic secret key (293b) with device-unique ID (291b) as a public key on the basis of a master key and a public parameter (293a). The communication device (200) then generates the electronic signature of an RSA public key (292b) as an ID-based cryptographic signature (294b) by using the ID-based cryptographic secret key (293b). The communication device (200) further generates an RSA self-signature (294a) for the RSA public key (292b), an expiration date, a host name (291c), the device-unique ID (291b), and the ID-based cryptographic signature (294b). The communication device (200) furthermore generates a self-signature certificate (294) including the ID-based cryptographic signature (294b) and the RSA self-signature (294a).
机译:通信设备通过使用数字证书执行安全通信的系统允许通信另一方的设备验证自证书上指示的设备是否确实生成了自证书,即使脱机预-不执行自我证明的分发。通信设备(200)基于主密钥和公共参数(293a),生成具有设备唯一ID(291b)作为公共密钥的基于ID的密码秘密密钥(293b)。然后,通信设备(200)通过使用基于ID的密码秘密密钥(293b)来生成RSA公共密钥的电子签名(292b)作为基于ID的密码签名(294b)。通信设备(200)还生成用于RSA公钥(292b),到期日期,主机名(291c),设备唯一ID(291b)和基于ID的RSA自签名(294a)。加密签名(294b)。通信设备(200)还生成包括基于ID的密码签名(294b)和RSA自签名(294a)的自签名证书(294)。

著录项

  • 公开/公告号WO2010067433A1

    专利类型

  • 公开/公告日2010-06-17

    原文格式PDF

  • 申请/专利权人 MITSUBISHI ELECTRIC CORPORATION;YONEDA TAKESHI;

    申请/专利号WO2008JP72477

  • 发明设计人 YONEDA TAKESHI;

    申请日2008-12-11

  • 分类号H04L9/32;H04L9/14;

  • 国家 WO

  • 入库时间 2022-08-21 18:37:40

相似文献

  • 专利
  • 外文文献
  • 中文文献
获取专利

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号