会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • Modular multiplication calculation apparatus used for Montgomery method
    • 用于蒙哥马利方法的模块化乘法计算装置
    • US20100023571A1
    • 2010-01-28
    • US12218060
    • 2008-07-11
    • Kazuyoshi FurukawaMasahiko Takenaka
    • Kazuyoshi FurukawaMasahiko Takenaka
    • G06F7/38
    • G06F7/728
    • REDC (A*B) is calculated for the values A and B by using a Montgomery's algorithm REDC. The part related to the A*B is performed by the three-input two-output product-sum calculation circuit. One digit ai of the value A, one digit bj of the value B and a carry value c1 are input to the product-sum calculation circuit, and ai*bj+c1 is calculated thereat. The higher-order digit of the r-adic two-digit of the calculation result is used as the carry value c1, and the lower digit is used for a later calculation. Further, one digit ni of a modulo N for the REDC, a predetermined value m and a carry value c2 are input into the product-sum calculation circuit, and n*ni+c2 is calculated thereat. The higher-order digit is used as the carry value c2, and the lower digit is used for a later calculation.
    • 通过使用蒙哥马利的算法REDC计算值A和B的REDC(A * B)。 与A * B相关的部分由三输入双输出积和计算电路进行。 值A的一位数ai,值B的一位数bj和进位值c1被输入到乘积和计算电路,并且计算ai * bj + c1。 将计算结果的r-adic两位数的高阶数字用作进位值c1,将下位数用于后续计算。 此外,对于REDC,模N的一位数ni,预定值m和进位值c2被输入到乘积和计算电路中,并且在那里计算n * ni + c2。 高位数字用作进位值c2,下位数用于后续计算。
    • 3. 发明授权
    • Data processing apparatus and data processing method
    • 数据处理装置及数据处理方法
    • US08707057B2
    • 2014-04-22
    • US13237317
    • 2011-09-20
    • Kazuyoshi FurukawaTakeshi ShimoyamaMasahiko Takenaka
    • Kazuyoshi FurukawaTakeshi ShimoyamaMasahiko Takenaka
    • G06F11/30G06F12/14
    • H04L9/002H04L9/06H04L2209/12
    • A data processing apparatus includes an address bus, a scramble unit, and a data bus. The address bus outputs address data to be given to a memory apparatus. The scramble unit scrambles write-in data into a storage position in the memory apparatus identified by the address data to obtain confidential data. The data bus outputs the confidential data. The scramble unit includes a first scrambler, a first converter and a second scrambler. The first scrambler XORs first mask data corresponding to the address data and the write-in data for each bit and makes it first scrambled data. The first converter performs one-to-one substitution conversion of the first scrambled data. The second scrambler XORs second mask data corresponding to the address data and data after the conversion of the first scrambled data by the first converter and outputs obtained second scrambled data as the confidential data.
    • 数据处理装置包括地址总线,加扰单元和数据总线。 地址总线输出要提供给存储装置的地址数据。 加扰单元将写入数据加密到由地址数据识别的存储装置中的存储位置,以获得机密数据。 数据总线输出机密数据。 加扰单元包括第一加扰器,第一转换器和第二加扰器。 第一加扰器将对应于地址数据的第一掩码数据和每个位的写入数据进行异或,并使其成为第一个加扰数据。 第一转换器执行第一加扰数据的一对一替换转换。 第二加扰器将对应于地址数据的第二掩码数据和由第一转换器转换第一加扰数据之后的数据进行异或,并将获得的第二加密数据作为机密数据输出。
    • 5. 发明申请
    • DATA PROCESSING APPARATUS AND DATA PROCESSING METHOD
    • 数据处理设备和数据处理方法
    • US20120008782A1
    • 2012-01-12
    • US13237317
    • 2011-09-20
    • Kazuyoshi FURUKAWATakeshi ShimoyamaMasahiko Takenaka
    • Kazuyoshi FURUKAWATakeshi ShimoyamaMasahiko Takenaka
    • H04L9/20
    • H04L9/002H04L9/06H04L2209/12
    • A data processing apparatus includes an address bus, a scramble unit, and a data bus. The address bus outputs address data to be given to a memory apparatus. The scramble unit scrambles write-in data into a storage position in the memory apparatus identified by the address data to obtain confidential data. The data bus outputs the confidential data. The scramble unit includes a first scrambler, a first converter and a second scrambler. The first scrambler XORs first mask data corresponding to the address data and the write-in data for each bit and makes it first scrambled data. The first converter performs one-to-one substitution conversion of the first scrambled data. The second scrambler XORs second mask data corresponding to the address data and data after the conversion of the first scrambled data by the first converter and outputs obtained second scrambled data as the confidential data.
    • 数据处理装置包括地址总线,加扰单元和数据总线。 地址总线输出要提供给存储装置的地址数据。 加扰单元将写入数据加密到由地址数据识别的存储装置中的存储位置,以获得机密数据。 数据总线输出机密数据。 加扰单元包括第一加扰器,第一转换器和第二加扰器。 第一加扰器将对应于地址数据的第一掩码数据和每个位的写入数据进行异或,并使其成为第一个加扰数据。 第一转换器执行第一加扰数据的一对一替换转换。 第二加扰器将对应于地址数据的第二掩码数据和由第一转换器转换第一加扰数据之后的数据进行异或,并将获得的第二加密数据作为机密数据输出。
    • 7. 发明授权
    • Modular multiplication calculation apparatus used for montgomery method
    • 用于montgomery方法的模块化乘法计算装置
    • US08352529B2
    • 2013-01-08
    • US12218060
    • 2008-07-11
    • Kazuyoshi FurukawaMasahiko Takenaka
    • Kazuyoshi FurukawaMasahiko Takenaka
    • G06F7/38
    • G06F7/728
    • REDC (A*B) is calculated for the values A and B by using a Montgomery's algorithm REDC. The part related to the A*B is performed by the three-input two-output product-sum calculation circuit. One digit ai of the value A, one digit bj of the value B and a carry value c1 are input to the product-sum calculation circuit, and ai*bj+c1 is calculated thereat. The higher-order digit of the r-adic two-digit of the calculation result is used as the carry value c1, and the lower digit is used for a later calculation. Further, one digit ni of a modulo N for the REDC, a predetermined value m and a carry value c2 are input into the product-sum calculation circuit, and n*ni+c2 is calculated thereat. The higher-order digit is used as the carry value c2, and the lower digit is used for a later calculation.
    • 通过使用蒙哥马利的算法REDC计算值A和B的REDC(A * B)。 与A * B相关的部分由三输入双输出积和计算电路进行。 值A的一位数ai,值B的一位数bj和进位值c1被输入到乘积和计算电路,并且在其计算ai * bj + c1。 将计算结果的r-adic两位数的高阶数字用作进位值c1,将下位数用于后续计算。 此外,对于REDC,模N的一位数ni,预定值m和进位值c2被输入到乘积和计算电路中,并且在那里计算n * ni + c2。 高位数字用作进位值c2,下位数用于后续计算。
    • 8. 发明授权
    • Signature generating device and method, signature verifying device and method, and computer product
    • 签名生成装置和方法,签名验证装置和方法以及计算机产品
    • US08667302B2
    • 2014-03-04
    • US12888553
    • 2010-09-23
    • Takashi YoshiokaMasahiko TakenakaFumitsugu MatsuoFumiaki Chiba
    • Takashi YoshiokaMasahiko TakenakaFumitsugu MatsuoFumiaki Chiba
    • G06F21/24
    • G01N21/93G01N21/9501G01N2021/8861H04L9/3247H04N5/77
    • A signature generating device includes a receiving unit that receives a sequence of data; a summary data generating unit that generates summary data of the data upon reception of each of the data by the receiving unit; an obtaining unit that obtains, when the number of data included in a sequence of the generated summary data reaches a given number, the sequence of the summary data as a block; a setting unit that sets, as a signature subject, a current block constituted by the sequence of the summary data, and the summary data selected from at least one block contiguous to the current block; a digital signature generating unit that generates a digital signature concerning data summarized for the current block; and a sending unit that sends the generated digital signature, the signature subject associated with the digital signature, and the data summarized for the current block.
    • 签名产生装置包括:接收单元,其接收数据序列; 汇总数据生成单元,其通过接收单元接收到每个数据时生成数据的汇总数据; 获取单元,当所生成的汇总数据的序列中包括的数据的数量达到给定的数量时,获得作为块的汇总数据的序列; 设置单元,其将签名对象设置为由所述汇总数据的序列构成的当前块以及从与所述当前块相邻的至少一个块中选择的汇总数据; 数字签名生成单元,生成关于当前块的总结的数据的数字签名; 以及发送单元,其发送生成的数字签名,与数字签名相关联的签名主体以及针对当前块总结的数据。
    • 9. 发明授权
    • Cryptographic processing method, computer readable storage medium, and cryptographic processing device
    • 加密处理方法,计算机可读存储介质和密码处理装置
    • US08638927B2
    • 2014-01-28
    • US12886051
    • 2010-09-20
    • Masahiko TakenakaKouichi Itoh
    • Masahiko TakenakaKouichi Itoh
    • H04K1/00
    • G06F7/723G06F2207/7242H04L9/003H04L9/302H04L2209/127
    • 401 stores, in 302, key d′ obtained by subtracting random number 2r held in 201 from key d held in 105. When an operation starts, the values “−C” and “−C2” are calculated respectively, and the resultant values are stored in a multiplication table memory 205 together with value “C”. In a first operation cycle, 107 selects and outputs an intermediate value 108 held in an in-operation data register 103, and thereby makes a modular-multiplication operation circuit 104 perform squaring. In the second operation cycle, 107 selects and outputs one of three values held in 205 in accordance with the combination of key bit value d′i and random number bit value ri, and thereby makes the modular-multiplication operation circuit 104 perform multiplication. Thereby, a cryptographic processing device that requires a short operation time period, small circuit scale, and has sufficient security can be realized.
    • 401在302中存储通过从保持在105中的密钥d减去在201中保留的随机数2r获得的密钥d'。当操作开始时,分别计算值“-C”和“-C2”,并且得到的值为 与值“C”一起存储在乘法表存储器205中。 在第一操作周期中,107选择并输出保持在工作数据寄存器103中的中间值108,从而使得乘法运算电路104进行平方。 在第二操作周期中,107根据密钥位值d i和随机数位值ri的组合来选择并输出保持在205中的三个值之一,从而使乘法运算电路104进行乘法运算。 因此,可以实现需要短操作时间段,小电路规模并且具有足够安全性的密码处理装置。
    • 10. 发明授权
    • Encryption apparatus having common key encryption function and embedded apparatus
    • 具有公共密钥加密功能的加密装置和嵌入式装置
    • US08369516B2
    • 2013-02-05
    • US12889096
    • 2010-09-23
    • Kouichi ItohSouichi OkadaMasahiko Takenaka
    • Kouichi ItohSouichi OkadaMasahiko Takenaka
    • G06F21/00
    • H04L9/0631H04L9/003H04L2209/046H04L2209/08H04L2209/122
    • A common key block encryption apparatus for performing a nonlinear transformation with a multiplication executed in a binary field or a composite field includes a computing unit to execute a computation other than the nonlinear transformation with fixed value masked input data obtained by XORing input data with a fixed mask value, an XOR operation circuit to transform all input data into fixed value masked input data by XORing the input data with a fixed mask value and to transform the data into random value masked input data by XORing the input data with a random mask value in the multiplication, a multiplier to execute a multiplication based on the random value masked input data output from the XOR operation circuit, and a random value mask-to-fixed mask value transformation circuit to again transform the random value masked output data into fixed value masked output data and to output the data.
    • 用于通过在二进制字段或复合字段中执行的乘法执行非线性变换的公共密钥块加密装置包括:计算单元,用于执行非线性变换以外的计算,该固定值掩码输入数据通过将具有固定值的输入数据进行异或 掩模值,XOR运算电路,通过用固定的掩码值对输入数据进行异或,将所有输入数据变换为固定值掩码输入数据,并通过将输入数据以随机掩码值进行异或来将数据变换为随机值屏蔽输入数据 乘法,乘法器,用于根据从异或运算电路输出的随机值屏蔽输入数据执行乘法,以及随机值掩码到固定掩码值变换电路,以将随机值屏蔽输出数据再次转换为固定值掩码 输出数据并输出数据。