会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 61. 发明申请
    • CRYPTOGRAPHIC PROCESSING APPARATUS AND METHOD
    • 胶印加工设备和方法
    • US20110194693A1
    • 2011-08-11
    • US13009645
    • 2011-01-19
    • Tetsuya IZUMasahiko Takenaka
    • Tetsuya IZUMasahiko Takenaka
    • H04L9/00
    • G06F21/602H04L9/0637H04L9/0838H04L2209/125H04L2209/20
    • A cryptographic processing apparatus that encrypts plaintext using a fixed-value common key that is shared with other cryptographic processing apparatus, includes an acquiring unit that acquires random information being used within the cryptographic processing apparatuses, an encrypting unit that encrypts encryption target data using key information and outputs encrypted data when the encryption target data and the key information is set, a transmitting unit that transmits, to the other cryptographic processing apparatus, the encrypted data; and a setting unit that sets the fixed-value common key as the key information and the random information as the encryption target data when the random information is acquired by the acquiring unit, and sets the encrypted data as the key information and at least one portion of the plaintext as the target data when the encrypted data is acquired.
    • 一种使用与其他密码处理装置共享的固定值公用密钥对明文进行加密的密码处理装置,包括获取单元,其获取密码处理装置内正在使用的随机信息,加密单元,使用密钥信息对加密对象数据进行加密 并且当加密对象数据和密钥信息被设置时,输出加密数据;发送单元,向其他密码处理装置发送加密数据; 以及设置单元,其在所述获取单元获取所述随机信息时将所述固定值公共密钥设置为所述密钥信息,并且所述随机信息作为所述加密对象数据,并将所述加密数据设置为所述密钥信息,并且至少一部分 作为获取加密数据时的目标数据。
    • 64. 发明授权
    • All-wheel-drive motorcycle
    • 全轮摩托车
    • US07497296B2
    • 2009-03-03
    • US11384387
    • 2006-03-21
    • Masahiko Takenaka
    • Masahiko Takenaka
    • B62M7/00
    • B62M23/00B62M19/00
    • An all-wheel-drive vehicle in which flexibility in setting the diameter of a driven gear is increased. In an all-wheel-drive vehicle in which an engine drives a rear wheel and also drives a hydraulic pump, and oil pressure generated by the hydraulic pump is supplied to a hydraulic motor for driving a front wheel. A front wheel hub provided on the front wheel is formed into a cup-shaped hub provided with a recess portion covered by a cover. The hydraulic motor is supported by the cover. A drive gear is provided on an output shaft of the hydraulic motor and a driven gear is provided in the recess portion of the hub with the driven gear being provided on the side of an axle.
    • 一种全轮驱动车辆,其中设定从动齿轮的直径的灵活性增加。 在其中发动机驱动后轮并驱动液压泵的全轮驱动车辆中,由液压泵产生的油压被供给到用于驱动前轮的液压马达。 设置在前轮上的前轮毂形成为设置有被盖覆盖的凹部的杯形轮毂。 液压马达由盖子支撑。 驱动齿轮设置在液压马达的输出轴上,并且从动齿轮设置在毂的凹部中,从动齿轮设置在轴的一侧。
    • 66. 发明授权
    • Encryption/decryption system for calculating effective lower bits of a parameter for Montgomery modular multiplication
    • 加密/解密系统,用于计算Montgomery模数乘法的参数的有效低位
    • US07403965B2
    • 2008-07-22
    • US10888991
    • 2004-07-13
    • Kenji MukaidaMasahiko TakenakaNaoya ToriiShoichi Masui
    • Kenji MukaidaMasahiko TakenakaNaoya ToriiShoichi Masui
    • G06F7/00
    • G06F7/728
    • An arithmetic device for Montgomery modular multiplication which quickly calculates a parameter ND, the parameter ND satisfying R×R−1−N×ND=1 for an integer N and a radix R that is coprime to and greater than N, with a large number of effective lower bits. The device comprises an ND generator, a multiplication-accumulation (MAC) operator, and a sum data store. The ND generator produces effective lower bits of ND at a rate of k bits per clock cycle, with reference to lower k bits of a variable S, as well as to lower k bits of an odd positive integer N. The MAC operator multiplies the produced k-bit ND value by N and adds the resulting product to S. The sum data store stores the variable S, which is updated with the output of the MAC operator, with its bits shifted right by k bits, for use by the ND generator in the subsequent clock cycle.
    • 一种用于蒙哥马利模乘的运算装置,其快速计算参数ND,对于整数N满足RxR -1 -NxND = 1的参数ND和与N并且大于N的基数R, 大量有效的低位。 该装置包括ND发生器,乘积累加(MAC)运算符和和数据存储。 ND发生器以每个时钟周期的k比特的速率产生有效的低位,参考变量S的低k位,以及降低奇数正整数N的k位。MAC算子将所产生的 k位ND值乘以N,并将所得到的乘积加到S中。和数据存储器存储用MAC运算符的输出更新的变量S,其位被向右移位k位,供ND生成器使用 在随后的时钟周期。
    • 67. 发明申请
    • Computer-readable recording medium storing access rights management program, access rights management apparatus, and access rights management method
    • 存储访问权限管理程序,访问权限管理装置和访问权限管理方法的计算机可读记录介质
    • US20080005779A1
    • 2008-01-03
    • US11595626
    • 2006-11-09
    • Masahiko TakenakaSouichi OkadaTakashi YoshiokaBintatsu Noda
    • Masahiko TakenakaSouichi OkadaTakashi YoshiokaBintatsu Noda
    • H04L9/00
    • G06F21/6218H04L9/3226H04L2209/603
    • A computer-readable recording medium storing an access rights management program which is capable of safely managing the use of an electronic document with ease and efficiency. An access policy-storing device stores a first access policy containing information on a first distributee to which the electronic document is distributed, and information on second distributees, which is indicative of a range within which the first distributes is permitted to distribute the electronic document, as well as information on use rights that permit the second distributees to use the electronic document with a defined scope of authority. A storage device stores a distribution target indicative of the second distributees. When a distributes specifying request for permission to grant the use rights to a specific distributes is received from the first distributee, an access policy-confirming device refers to the distribution target to confirm whether or not the specific distributes is included in the second distributees. A registration device registers a second access policy associating the specific distributes with the information on the use rights, in said access policy-storing device. A use rights-confirming device refers to the second access policy to thereby permit the specific distributes to use the electronic document using the use rights, when a use request for permission of use of the electronic document is received from the specific distributes.
    • 一种存储访问权限管理程序的计算机可读记录介质,其能够以便利和高效地安全地管理电子文档的使用。 访问策略存储装置存储包含关于分发电子文档的第一分发者的信息的第一访问策略和指示第一分发被允许分发电子文档的范围的关于第二分发者的信息, 以及允许第二批次人员使用具有规定的权限范围的电子文件的使用权信息。 存储装置存储指示第二分发者的分发目标。 当从第一分发者接收到向特定分发者分配许可授权许可的指定请求时,访问策略确认装置参考分发目标来确认特定分发是否包括在第二分发者中。 在所述访问策略存储设备中,注册设备将关联所述特定分发的第二访问策略与所述使用权限的信息相关联。 使用权确认装置是指当从特定分发者接收到使用电子文档的使用请求时,使用权确认装置是指第二访问策略,从而允许特定分发者使用使用权利使用电子文档。
    • 68. 发明申请
    • Digital document management system, digital document management method, and digital document management program
    • 数字文件管理系统,数字文件管理方法和数字文件管理程序
    • US20070050713A1
    • 2007-03-01
    • US11585299
    • 2006-10-18
    • Takashi YoshiokaMasahiko Takenaka
    • Takashi YoshiokaMasahiko Takenaka
    • G06F17/00
    • G06F17/24G06F17/2288G06F21/64G06Q10/10
    • Disclosed is a digital document management system and the like capable of guaranteeing that a partial correction has been made according to a proper procedure and achieving a third-party certification of the validity of the guarantee. A digital document management system that manages document information created in a digital form, comprising: a partial identification information generation section 51 that generates partial identification information that represents, in an identifiable manner, respective parts of the document information; a partial correction information generation section 52 that generates partial correction information which is information related to a correction history of a corrected part in the case where any correction has been required for the document information; and an original document information management section 40 that manages the document information, partial identification information, partial correction information, and prescribed policy information in an associated manner.
    • 公开了能够保证根据适当的程序进行部分校正并且实现对担保的有效性的第三方认证的数字文档管理系统等。 一种管理以数字形式创建的文档信息的数字文档管理系统,包括:部分识别信息生成部分51,其生成以可识别的方式表示文档信息的相应部分的部分识别信息; 部分校正信息生成部分52,在对文档信息进行任何校正的情况下,生成作为校正部分的校正历史的信息的部分校正信息; 以及以相关联的方式管理文档信息,部分识别信息,部分校正信息和规定的策略信息的原始文档信息管理部分40。