会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 31. 发明申请
    • Recording medium, digital information verification apparatus, and digital information verification method
    • 记录介质,数字信息验证装置和数字信息验证方法
    • US20080082829A1
    • 2008-04-03
    • US11882097
    • 2007-07-30
    • Takashi YoshiokaMasahiko TakenakaTetsuya Izu
    • Takashi YoshiokaMasahiko TakenakaTetsuya Izu
    • H04L9/32
    • H04N1/32144H04N2201/3233
    • Certification/verification of authenticity and integrity of a digital document can be achieved, using meta information and content information and third-party certification thereof is achieved.A digital information verification program stored in a recording medium according to the present invention allows a computer to determine presence/absence of any change made to the digital information and identify the changed part by the following steps: generating the feature amount information with respect to the digital information to be verified and registering it in association with the digital document; in the case where any operation is made to the digital information, acquiring the feature amount information (meta information related parameters and content information related parameters) of the meta information and content information concerning the operation, the feature amount information including the same items (meta information and content information) as those of the feature amount information related to the digital information before being operated; and comparing the feature amount information before and after the operation.
    • 可以实现数字文档的真实性和完整性的认证/验证,使用元信息和内容信息以及第三方认证。 存储在根据本发明的记录介质中的数字信息验证程序允许计算机确定对数字信息做出的任何改变的存在/不存在,并通过以下步骤识别改变的部分:生成相对于 要与数字文件相关联的数字信息进行验证和注册; 在对数字信息进行任何操作的情况下,获取元信息的特征量信息(元信息相关参数和内容信息相关参数)和与操作有关的内容信息,包括相同项目的特征量信息(元 信息和内容信息)作为与操作之前的数字信息相关的特征量信息的信息; 以及比较操作之前和之后的特征量信息。
    • 37. 发明授权
    • Document verifying apparatus, document verifying method, and computer product
    • 文件验证装置,文件验证方法和计算机产品
    • US08719578B2
    • 2014-05-06
    • US12492592
    • 2009-06-26
    • Tetsuya IzuMasahiko Takenaka
    • Tetsuya IzuMasahiko Takenaka
    • H04L9/00
    • H04L9/3236H04L9/3247H04L2209/60H04L2209/88
    • A computer-readable recording medium stores therein a document verifying program. The document verifying program causes a computer to execute receiving input of an electronic document; dividing the electronic document received into arbitrary components; calculating a hash value for each of the components; correlating, for each component, the hash value calculated for the component and a random number allocated to the component according to an appearance position of the component in the electronic document; creating for each component and based on the hash value and the random number correlated for the component at the correlating, a first digital signature and a second digital signature that are different from each other; and appending to each component, the first digital signature and the second digital signature created for the component at the creating.
    • 计算机可读记录介质中存储有文档验证程序。 文档验证程序使计算机执行电子文档的接收输入; 将收到的电子文档分成任意组成部分; 计算每个组件的散列值; 根据电子文档中的组件的外观位置,为每个组件分配针对组件计算的散列值和分配给组件的随机数; 为每个组件创建并基于哈希值和在相关的组件相关的随机数,第一数字签名和第二数字签名彼此不同; 并附加到每个组件,在创建时为组件创建的第一个数字签名和第二个数字签名。
    • 38. 发明授权
    • Electronic image data verification program, electronic image data verification system, and electronic image data verification method
    • 电子图像数据验证程序,电子图像数据验证系统和电子图像数据验证方法
    • US08656173B2
    • 2014-02-18
    • US11335632
    • 2006-01-20
    • Takashi YoshiokaMasahiko Takenaka
    • Takashi YoshiokaMasahiko Takenaka
    • H04L29/06
    • G06T1/0071G06F21/645H04K1/00H04L9/3247H04L9/3297H04L2209/30H04L2209/56H04L2209/60
    • An electronic image data verification program disclosed herein is capable of detecting presence or absence of a change, specifying a changed portion (the position of a change) if present, and making the presence or absence and the changed portion provable to third parties, by generating partial signature information separately from electronic image information to be registered, by dividing and maintaining the partial signature information, and by clearly separating functions/roles of the electronic image information (original information) and the partial signature information (verification information). The present invention comprises: a partial signature information generation section 40 that uses partial information of electronic image information, to generate partial signature information for specifying presence or absence of a change to the electronic image information and a changed portion if a change has been made; a registration section 70 that registers the electronic image information and the partial signature information generated from the electronic image information; a storage section 80; and a partial signature verification section 50 that uses the electronic image information and the partial signature information registered by the registration section, to verify presence or absence of the change to the electronic image information, or a changed portion if a change has been made to the electronic image information.
    • 本文公开的电子图像数据验证程序能够检测存在或不存在变化,指定改变的部分(变更的位置)(如果存在),并且通过生成第三方来证明存在或不存在和改变的部分可证明 通过划分和保持部分签名信息,以及通过清楚地分离电子图像信息(原始信息)和部分签名信息(验证信息)的功能/角色,将部分签名信息与要登记的电子图像信息分开。 本发明包括:部分签名信息生成部分40,其使用电子图像信息的部分信息,以产生用于指定对电子图像信息的改变的存在或不存在的部分签名信息;以及改变部分,如果进行了改变; 注册电子图像信息和从电子图像信息生成的部分签名信息的登记部分70; 存储部80; 以及部分签名验证部分50,其使用由注册部分登记的电子图像信息和部分签名信息来验证对电子图像信息的改变的存在或不存在,或者如果对 电子图像信息。
    • 39. 发明授权
    • Data processing apparatus and digital signature method
    • 数据处理装置和数字签名方法
    • US08533483B2
    • 2013-09-10
    • US12884476
    • 2010-09-17
    • Tetsuya IzuMasahiko Takenaka
    • Tetsuya IzuMasahiko Takenaka
    • H04L29/06
    • G06F21/64
    • A data processing apparatus includes, an input unit to accept information on one or more deletion-target data blocks specified from a plurality of data blocks, a hash generating unit to calculate a hash value of each of the plurality of data blocks, an auxiliary data generating unit to calculate auxiliary data β=gH1(mod N) of a signer based on predetermined values g and N and a product H1 of the hash values of one or more deletion-target data blocks, a digital signature generating unit to calculate intermediate data α=gH2(mod N) based on the predetermined values g and N and a product H2 of the hash values of one or more remaining data blocks to generate a digital signature for a combination of the intermediate data α and position data of one or more deletion-target data blocks with a signing key of a modifier.
    • 数据处理装置包括:输入单元,接受关于从多个数据块指定的一个或多个删除目标数据块的信息;散列生成单元,用于计算多个数据块中的每一个的散列值;辅助数据 生成单元,基于预定值g和N以及一个或多个删除目标数据块的哈希值的乘积H1来计算签名者的辅助数据β= gH1(mod N),计算中间数据的数字签名生成单元 基于预定值g和N的α= gH2(mod N)以及一个或多个剩余数据块的哈希值的乘积H2,以生成用于中间数据α和一个或多个的位置数据的组合的数字签名 具有修饰符的签名密钥的删除目标数据块。
    • 40. 发明授权
    • Digital signature method, program, and apparatus
    • 数字签名方法,程序和装置
    • US08452973B2
    • 2013-05-28
    • US12688952
    • 2010-01-18
    • Tetsuya IzuMasahiko Takenaka
    • Tetsuya IzuMasahiko Takenaka
    • H04L9/32
    • H04L9/3247H04L9/3236
    • A method for generating a digital signature with respect to an electronic document, the method including: inputting a target electronic document and a corresponding digital signature σ; dividing the target electronic document into a plurality of partial documents mi; and when a revision of the partial documents is to be performed, in a case where deletion of the one partial document is to be performed, when sanitization is not prohibited, exponentiating the digital signature σ twice with a hash value Gi, when sanitization is prohibited, exponentiating σ with the Gi; in a case where sanitization is to be performed, replacing a partial document by Gi; in a case where deletion is to be prohibited, exponentiating σ with a hash value Hi; in a case where the sanitization is to be prohibited, exponentiating σ with Gi; and updating σ.
    • 一种用于生成关于电子文档的数字签名的方法,所述方法包括:输入目标电子文档和对应的数字签名σ; 将目标电子文档划分为多个部分文档mi; 并且当要执行部分文档的修订时,在要执行删除一个部分文档的情况下,当不禁止消毒时,使用散列值Gi将数字签名西格玛取代两次,当禁止消毒时 ,与Gi相关的西格玛 在要进行消毒的情况下,用Gi代替部分文件; 在要禁止删除的情况下,具有哈希值Hi的指数化Σ 在禁止消毒的情况下,用Gi代替西格玛; 并更新西格玛。