会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 42. 发明授权
    • Digital-signed digital document exchange supporting method and information processor
    • 数字签名数字文件交换支持方式和信息处理器
    • US07533269B2
    • 2009-05-12
    • US11045133
    • 2005-01-31
    • Yoko KumagaiTakahiro FujishiroTadashi KajiShingo HaneHitoshi Shimonosono
    • Yoko KumagaiTakahiro FujishiroTadashi KajiShingo HaneHitoshi Shimonosono
    • H04L9/00
    • H04L63/123G06F21/64H04L9/3247H04L9/3263H04L2209/68H04L2463/103
    • In response to a sign request including a digital document from a document-creating device 10, a digital-signed-document exchange supporting server 30 canonicalizes the digital document, calculates a digest value thereof, and returns the digest value to the document creating device. When the document-creating device transmits a digital sign created by encrypting the digest value to the digital-signed-digital document exchange-supporting server 30, the server 30 creates a digital-signed document from the digital sign and the digital document, and returns the document to the document-creating device. On the other hand, in response to a validation request including a digital-signed-digital document and a public key from a sign validating device 20, the server 30 compares a value resulting from the decryption of the digital sign with the public key and a digest value of the digital document canonicalized and returns the result to the sign validating device.
    • 响应于包括来自文档创建设备10的数字文档的签名请求,数字签名文档交换支持服务器30对数字文档进行规范化,计算其摘要值,并将摘要值返回给文档创建设备。 当文档创建设备将通过将摘要值加密创建的数字签名发送到数字签名数字文档交换支持服务器30时,服务器30从数字签名和数字文档创建数字签名的文档,并返回 该文档到文档创建设备。 另一方面,服务器30响应于包括数字签名数字文档和来自签名验证装置20的公开密钥的验证请求,将从数字签名的解密得到的值与公开密钥进行比较, 数字文档的摘要值规范化,并将结果返回到符号验证设备。
    • 44. 发明申请
    • Authentication system and apparatus
    • 验证系统和设备
    • US20080301457A1
    • 2008-12-04
    • US12149026
    • 2008-04-25
    • Tadaoki UesugiTakahiro FujishiroTakeshi AkutsuHisanori Mishima
    • Tadaoki UesugiTakahiro FujishiroTakeshi AkutsuHisanori Mishima
    • H04L9/00
    • H04L9/3263G06F21/645H04L9/3247H04L2209/60H04L2209/80
    • When a document creation unit 1 is started, it calculates a hash value of each software piece therein and stores the hash value in a hash value holder 71 and a measurement log document holder 44. The document creation unit 1 accesses a time distribution unit plural times to receive time information therefrom, and records the time information in a log document and a measurement log document. The document creation unit 1 transmits the log document, the measurement log document, and digital signature-embedded hash value information (measurement auxiliary document) in a tamper-resistant device 63 to a document reception device. The document reception device verifies matching of the hash values or digital signature in the document group, confirms software operating environments in the document creation unit 1 from the hash values, and determines whether the time information is correctly managed within the unit 1.
    • 当文档创建单元1启动时,它计算每个软件的哈希值,并将散列值存储在散列值保持器71和测量日志文档保持器44中。文档创建单元1多次访问时间分配单元 从其接收时间信息,并将时间信息记录在日志文档和测量日志文档中。 文档创建单元1将防篡改设备63中的日志文档,测量日志文档和数字签名嵌入散列值信息(测量辅助文档)发送到文档接收设备。 文档接收装置验证文档组中的哈希值或数字签名的匹配,从哈希值确认文档创建单元1中的软件操作环境,并确定在单元1内是否正确地管理时间信息。
    • 46. 发明申请
    • Inter-client communication log management system
    • 客户端间通信日志管理系统
    • US20080082650A1
    • 2008-04-03
    • US11905433
    • 2007-10-01
    • Osamu TakataTadashi KajiTakahiro FujishiroKazuyoshi HoshinoYuko Sawai
    • Osamu TakataTadashi KajiTakahiro FujishiroKazuyoshi HoshinoYuko Sawai
    • G06F15/173H04L9/00
    • H04L67/141H04L63/0428H04L67/14H04L67/143H04L67/22
    • A system is provided that includes session management servers which mediate a secure communication performed between communication apparatuses. The session management servers create and maintain communication logs for recording at a start and end of the secure communication. The system includes log management servers which manage the communication logs of the secure communication. The communication source apparatus, the communication destination apparatus and the session management servers transmit their own communication logs to the corresponding log management server in the same domain to which they belong. One of the log management servers obtains those communication logs from the others based on a request and performs verification of consistency among them. Accordingly, it is possible to create reliable communication logs of the secure communication performed between the communication source apparatus and the communication destination apparatus.
    • 提供了一种系统,其包括调停在通信设备之间执行的安全通信的会话管理服务器。 会话管理服务器在安全通信的开始和结束时创建和维护用于记录的通信日志。 该系统包括管理安全通信的通信日志的日志管理服务器。 通信源设备,通信目的地设备和会话管理服务器将他们自己的通信日志发送到与其所属的相同域中的对应的日志管理服务器。 其中一个日志管理服务器根据请求从其他日志管理服务器中获取那些通信日志,并执行它们之间的一致性验证。 因此,可以创建在通信源设备和通信目的地设备之间执行的安全通信的可靠通信日志。
    • 47. 发明申请
    • Certificate validity authentication method and apparatus
    • 证书有效性认证方法和设备
    • US20060242413A1
    • 2006-10-26
    • US11452299
    • 2006-06-14
    • Takahiro FujishiroSatoru TezukaYoko KumagaiTomoharu MorioYutaka Miyazaki
    • Takahiro FujishiroSatoru TezukaYoko KumagaiTomoharu MorioYutaka Miyazaki
    • H04L9/00
    • H04L9/3268H04L9/006H04L2209/60
    • A time period which is expended since a request for the authentication of the validity of a public key certificate till the authentication of the validity, is shortened. A certificate validity authentication center VC periodically searches for and verifies paths which extend from a bridge certification authority CAbridge to individual terminal admitting certification authorities CA, and it registers the paths whose verifications have held good, in a path database in association with the respective terminal admitting certification authorities CA. Besides, in a case where the request for the authentication of the validity of a certificate has been made by an end entity EE, whether or not a path associated with the terminal admitting certification authority CA which admits the end entity, and a path associated with the terminal admitting certification authority CA which has issued the certificate being a subject for the request are registered in the path database is checked, and the subject certificate is judged valid only when both the paths are registered.
    • 缩短了对认证有效期之后的公开密钥证书的有效性的认证请求消耗的时间段。 证书有效性认证中心VC定期搜索并验证从桥接认证机构CA 桥接延伸到接收认证机构CA的个人终端的路径,并将验证已经保持良好的路径注册在路径中 数据库与相应的终端接收认证机构CA。 此外,在由终端实体EE对证书的有效性进行认证的请求的情况下,是否允许与接收终端实体的认证机构CA相关联的路径以及与终端实体相关联的路径 在路径数据库中注册已经发出作为该请求的主题的证书的终端的认证机构CA,并且只有当两个路径都被注册时,被认证证书才被认定为有效。