会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 71. 发明申请
    • ELECTRODE AND ELECTRICAL STORAGE DEVICE FOR LEAD-ACID SYSTEM
    • 铅酸系统电极和电气存储装置
    • US20140127565A1
    • 2014-05-08
    • US13996934
    • 2011-12-21
    • Jun FurukawaDaisuke MommaTrieu Lan LamRosalie LoueyPeter Nigel Haigh
    • Jun FurukawaDaisuke MommaTrieu Lan LamRosalie LoueyPeter Nigel Haigh
    • H01M4/14H01M4/62H01M4/36
    • H01M4/14H01M4/16H01M4/366H01M4/583H01M4/625
    • The present invention generally relates to electrodes for use in lead-acid battery systems, batteries and electrical storage devices thereof, and methods for producing the electrodes, batteries and electrical storage devices. In particular, the electrodes comprise active battery material for a lead-acid storage battery, wherein the surface of the electrode is provided with a coating layer comprising a carbon mixture containing composite carbon particles, wherein each of the composite carbon particles comprises a particle of a first capacitor carbon material combined with particles of a second electrically conductive carbon material. The electrical storage devices and batteries comprising the electrodes are, for example, particularly suitable for use in hybrid electric vehicles requiring a repeated rapid charge/discharge operation in the PSOC, idling-stop system vehicles, and in industrial applications such as wind power generation, and photovoltaic power generation.
    • 本发明一般涉及用于铅酸蓄电池系统的电极,电池及其蓄电装置,以及用于制造电极,蓄电池和蓄电装置的方法。 特别地,电极包括用于铅酸蓄电池的活性电池材料,其中电极的表面设置有包含含有复合碳颗粒的碳混合物的涂层,其中每个复合碳颗粒包含 第一电容器碳材料与第二导电碳材料的颗粒结合。 例如,包括电极的蓄电装置和电池特别适用于在PSOC,空转停止系统车辆以及工业应用中需要重复的快速充放电操作的混合电动车辆,例如风力发电, 和光伏发电。
    • 72. 发明授权
    • Signature systems
    • 签名系统
    • US08495362B2
    • 2013-07-23
    • US13055798
    • 2009-07-28
    • Jun Furukawa
    • Jun Furukawa
    • H04L29/06
    • H04L9/3263H04L9/3255H04L2209/42
    • A signature system includes a public key certificate obtainment device 100, a public key certificate issuance device 200, and a signature device 300. The public key certificate obtainment device 100 inputs item data and an infrastructure public key that includes an item key that is an element corresponding to each item of the item data and outputs both a public key certificate that includes item data and a secret key using the data that have been input and data supplied from the public key certificate issuance device. The public key certificate issuance device 200 inputs an infrastructure public key that includes the item key that is the element corresponding to each item of the item data and outputs a proof used to identify a signer using the data that have been input and the data supplied from the public key certificate obtainment device. The signature device 300 inputs a message, a revelation item set that represents items to be revealed, the secret key and the public key certificate that the public key certificate obtainment device 100 has output and outputs a selectively anonymous signature corresponding to the message and revelation item data that are item data that belong to the revelation item set using the data that have been input.
    • 签名系统包括公钥证书获取装置100,公钥证书发行装置200和签名装置300.公钥证书获取装置100输入项目数据和基础设施公钥,该基础设施公钥包括作为元素的项目密钥 对应于项目数据的每个项目,并且使用已经输入的数据和从公开密钥证书颁发设备提供的数据来输出包括项目数据的公钥证书和秘密密钥。 公钥证书发行装置200输入基础设施公钥,该基础设施公钥包括与项目数据的每个项目相对应的元素的项目密钥,并且使用已经输入的数据输出用于标识签名者的证明,并且从 公钥证书获取设备。 签名装置300输入消息,表示要揭示的项目的揭示项集,公开密钥证明书获取装置100输出的秘密密钥和公开密钥证书,并输出对应于该消息和启示项的选择性匿名签名 属于使用已经输入的数据设置的启示项目的项目数据的数据。
    • 73. 发明申请
    • ENCRYPTED DATABASE SYSTEM, CLIENT TERMINAL, ENCRYPTED DATABASE SERVER, NATURAL JOINING METHOD, AND PROGRAM
    • 加密数据库系统,客户终端,加密数据库服务器,自然加入方法和程序
    • US20130159731A1
    • 2013-06-20
    • US13819106
    • 2011-07-12
    • Jun Furukawa
    • Jun Furukawa
    • G06F21/60
    • G06F21/602G06F21/6227G06F2221/2107H04L9/0861H04L9/0894H04L9/14
    • A client terminal is provided with: a column encryption unit that, from an encryption key, a table identifier, and a column identifier, generates a column private key, a column public key, and a comparison value, from which the unit generates a concealed comparison value and a ciphertext, thus encryption a particular column; and an encrypted table natural joining request unit that issues a natural joining request text that requests natural joining related to the column encrypted from the encryption key, table identifier, and column identifier. The natural joining request text contains as a table joining key the column public key and column private key that were generated by the encryption key from the table identifier of a first and second tables and the column identifier of the a-th column and b-th column. Then, an encrypted database server executes natural joining using the table joining key, and returns the result.
    • 客户终端设置有:列加密单元,其从加密密钥,表标识符和列标识符生成列私钥,列公钥和比较值,单位从该密钥生成隐藏的 比较值和密文,从而加密特定的列; 以及加密表自然加入请求单元,其发出请求与从加密密钥加密的列相关联的自然加入的自然加入请求文本,表标识符和列标识符。 自然加入请求文本包含从第一和第二表的表标识符加密密钥生成的列公钥和列私钥的表,以及第a列和第b列的列标识符 柱。 然后,加密数据库服务器使用表加入密钥执行自然连接,并返回结果。
    • 75. 发明授权
    • Member certificate acquiring device, member certificate issuing device, group signing device, and group signature verifying device
    • 会员证书获取设备,会员证书颁发设备,团体签名设备和组签名验证设备
    • US08074067B2
    • 2011-12-06
    • US11815848
    • 2006-01-16
    • Jun Furukawa
    • Jun Furukawa
    • H04L29/06
    • H04L9/3073G06Q20/3678G06Q20/383H04L9/3218H04L9/3255
    • It is an object of the present invention to enhance the security and reduce the data amount of data to be handled in a group signing system, in which when the group public key which includes: a description for four groups: group 1, group 2, group T, and group E of the same order number; a description of bilinear mapping from group 1 and group 2 to group T; each generator of group 1, group 2, group T, and group E; and a signature public key of a signature scheme using group 1, group 2, and group T, is input, the member secret key including an integer not larger than the order number, member evidence which is a value given by multiplying the generator of group E by the member secret key, and an element of group 1 or group 2 which is a value given by multiplying the generator of the group 1 or the group 2 by the member secret key are sent to the member-certificate issuing device, and thereafter upon receipt of a signature for the member secret key, which is verifiable by the signature public key, from the member-certificate issuing device, the signature is used as the member certificate.
    • 本发明的一个目的是提高安全性并减少在组签署系统中要处理的数据的数据量,其中当组公钥包括:组4,组1,组2, 组T,组E为相同的订单号; 从组1和组2到组T的双线性映射的描述; 组1,组2,组T和组E的每个发生器; 并输入使用组1,组2和组T的签名方案的签名公钥,成员密钥包括不大于订单号的整数,成员证据是通过将组的生成器乘以的值 E由成员机密密钥组成,并且组1或组2的元素是通过将组1或组2的生成器乘以成员秘密密钥而给出的值被发送到成员证书发行装置,之后 在从成员证书发行装置接收到可由签名公钥验证的会员密钥的签名的情况下,使用签名作为成员证书。
    • 76. 发明授权
    • Proving apparatus and verification apparatus applied to deniable zero-knowledge interactive proof
    • 证明设备和验证设备应用于可靠的零知识交互式证明
    • US08015405B2
    • 2011-09-06
    • US12063448
    • 2006-08-08
    • Jun Furukawa
    • Jun Furukawa
    • H04L9/32
    • H04L9/3221
    • The present invention enables deniable zero-knowledge interactive proof to be performed with low amounts of communications and calculations by utilizing a method of a special honest verifier zero-knowledge interactive proof when such method is given. The verification apparatus generates a commitment of a challenge value with respect to a predetermined relationship and transmits the commitment of the challenge value to the proving apparatus, which determines whether or not a required relationship using the commitment of the challenge value holds, and stops its operation if such relationship does not hold. The proving apparatus causes the proof commitment generation apparatus to generate a proof commitment and transmits the proof commitment to the verification apparatus, which transmits a challenge value and a random number to the proving apparatus. The ladder transmits a response to the verification apparatus which determines acceptance or non-acceptance of the proof through communications with the interactive proof verification apparatus.
    • 本发明通过在给出这种方法的情况下利用特殊诚实的验证者零知识交互式证明的方法,能够以低量的通信和计算来执行可拒绝的零知识交互式证明。 验证装置产生关于预定关系的挑战值的承诺,并将挑战值的承诺发送到证明装置,该证明装置确定使用承诺的承诺的所需关系是否成立,并且停止其操作 如果这种关系不成立。 证明装置使验证承诺产生装置产生证明承诺,并将证明承诺发送给验证装置,验证装置向验证装置发送质询值和随机数。 梯子通过与交互式验证装置的通信向认证装置发送响应,确定验证的接受或不接受。
    • 78. 发明授权
    • Method and device for calculating a function from a large number of inputs
    • 用于从大量输入计算功能的方法和装置
    • US07974405B2
    • 2011-07-05
    • US10587308
    • 2005-01-26
    • Jun FurukawaIsamu Teranishi
    • Jun FurukawaIsamu Teranishi
    • G06F15/16H04L9/00H04L9/28
    • H04L9/00H04L9/3013
    • In an input process, a circuit and an input bit to the circuit are inputted to a plurality of computers. Firstly, one computer performs calculation and transmits the calculation result to another computer of the computers. Next, the another computer which has received the calculation result performs the next calculation. Thus, calculation is performed by one computer after another. When all the computers have performed calculation once, the last computer which has performed calculation transmits the calculation result to the first computer which has performed calculation. After this, calculation is performed by one computer after another and the calculation result is transmitted to the next computer, thereby repeating the calculation of each cycle. Thus, it is possible to realize calculation of a value of a given function by using a device including a plurality of computers, with a simpler configuration.
    • 在输入处理中,电路和电路的输入位被输入到多个计算机。 首先,一台计算机执行计算,并将计算结果发送到计算机的另一台计算机。 接下来,接收到计算结果的另一计算机进行下一次计算。 因此,计算由一台计算机执行。 当所有计算机执行计算一次时,执行计算的最后一台计算机将计算结果发送到已执行计算的第一台计算机。 之后,一台计算机执行计算,并将计算结果发送到下一台计算机,从而重复每个周期的计算。 因此,可以通过使用具有更简单的结构的包括多个计算机的装置来实现给定功能的值的计算。
    • 79. 发明申请
    • KEY GENERATING APPARATUS, ENCRYPTING APPARATUS AND DECRYPTING APPARATUS
    • 主要生产设备,加密设备和分解设备
    • US20100172496A1
    • 2010-07-08
    • US12601597
    • 2008-04-17
    • Jun Furukawa
    • Jun Furukawa
    • H04L9/30H04L9/06H04L9/14
    • H04L9/0869H04L9/3073
    • A calculation device for calculating two groups G and GT the orders of which are identical to each other and in which a bilinear mapping from two elements belonging to the group G and to the group GT is existent is provided. A public key, a master key, an attribute value number, a user number, and a random number are input, an attribute value indicated by the attribute value number is summed up with an element of the master key, an attribute value secret, the reciprocal of the sum, is generated, a user-specific random number is generated by using the user number and the random number, a user-specific secret is generated from the user-specific random number and the public key, and the attribute value secret is exponentiated to the user-specific secret to generate a user-specific attribute value secret key.
    • 一种计算装置,用于计算两组G和GT的顺序彼此相同,其中存在来自属于组G和组GT的两个元素的双线性映射。 输入公钥,主密钥,属性值号,用户号和随机数,由属性值号表示的属性值与主密钥的元素,属性值秘密, 产生和的倒数,通过使用用户号和随机数生成用户特定的随机数,从用户特定的随机数和公钥生成用户特定的秘密,并且属性值秘密 被赋值给用户特定秘密,以生成用户特定的属性值秘密密钥。
    • 80. 发明申请
    • KEY EXCHANGE DEVICE, KEY EXCHANGE PROCESSING SYSTEM, KEY EXCHANGE METHOD, AND PROGRAM
    • 关键交换设备,密钥交换处理系统,密钥交换方法和程序
    • US20100070768A1
    • 2010-03-18
    • US12526981
    • 2008-02-14
    • Jun Furukawa
    • Jun Furukawa
    • H04L9/32
    • H04L9/0841H04L9/3073
    • A key exchange apparatus according to the present invention includes storage 250 and arithmetic controller 260 and performs a key exchange process with an external companion apparatus through a network, as follows: When arithmetic controller 260 is supplied with a random number, a private key, an own public key, a companion public key, an initial session number, and a start command, the arithmetic controller generates a starter message including a first session number and a first hash value, and sends the starter message to the companion apparatus. When the arithmetic controller receives a responder message including a second session number and a third hash value from the companion apparatus, if a generated fourth hash value and the third hash value are in agreement with each other, the arithmetic controller generates and stores a fifth hash value as a key in storage 250.
    • 根据本发明的密钥交换装置包括存储器250和算术控制器260,并且通过网络与外部协同设备执行密钥交换处理,如下:当运算控制器260被提供有随机数,私钥, 自己的公开密钥,伴随公钥,初始会话号和开始命令,运算控制器生成包括第一会话号和第一散列值的起始消息,并将起始消息发送到伴随设备。 当算术控制器从伴随设备接收到包括第二会话号和第三散列值的应答消息时,如果生成的第四散列值和第三散列值彼此一致,则算术控制器生成并存储第五散列 价值作为存储250中的关键。