会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明专利
    • Decoding system, decoding program, and cipher communication system
    • 解码系统,解码程序和CIPHER通信系统
    • JP2006133380A
    • 2006-05-25
    • JP2004320579
    • 2004-11-04
    • Masao KasaharaMurata Mach Ltd村田機械株式会社正雄 笠原
    • KASAHARA MASAO
    • G09C1/00
    • PROBLEM TO BE SOLVED: To provide public key encryption being safe and having a high rate of changing it to information.
      SOLUTION: A coded matrix G such as a Goppa code is repeated two times right and left, a k+1-dimensional message m is coded by using a matrix K adding one column of a random vector R to be C
      1 . A shorter vector e than 2n-dimension is nonlinearly converted to be added so as to find C
      2 , and adds C
      1 and C
      2 to make a cryptograph C. After a substitution matrix P
      -1 is acted on C, a right half and a left half are added, the exclusive addition is performed and m
      k+1 is found from a component at a position j, and the following expression: (C
      2 P
      -1 )
      R (+)(C
      2 P
      -1 )
      L is found. In order to be C
      2 P
      -1 =(X
      L , Y
      L , Y
      R , X
      R ) and Y
      L =αY
      R , Y
      L is found by using correction ability of G to determine C
      2 P
      -1 . In addition, m is decoded by using the correction ability of G.
      COPYRIGHT: (C)2006,JPO&NCIPI
    • 要解决的问题:提供安全的公钥加密,并将其更改为信息的高速率。 解决方案:诸如Goppa代码的编码矩阵G被重复两次左右,通过使用将一列随机向量R添加为C 1 。 非线性地转换比2n维的较短的矢量e,以便找到C 2 ,并将C 1 和C 2 添加到 进行加密C.在替换矩阵P -1 作用于C之后,添加右半部和左半部,执行专用加法,并且m k + 1 2 P -1 2 P -1 L 。 为了成为C 2 P -1 =(X L ,Y L ,X R )和Y L =αY R ,Y L G确定C 2 P -1 的能力。 另外,通过使用G的校正能力对m进行解码。(C)2006,JPO&NCIPI
    • 3. 发明专利
    • Method, device and program for reproducing password
    • 方法,用于复制密码的设备和程序
    • JP2003050782A
    • 2003-02-21
    • JP2001257629
    • 2001-08-28
    • Masao KasaharaMurata Mach Ltd村田機械株式会社正雄 笠原
    • KASAHARA MASAOSOMIYA KAZUOMURAKAMI YASUMICHIKUBO HIROSHI
    • G06F21/20G06F15/00H04L9/32
    • PROBLEM TO BE SOLVED: To reproduce a password PW, without having to store the password PW and answers A1 to An to questions, in a password-reproducing device. SOLUTION: Questions Q1 to Qn and a check symbol R(X) are stored in a password reproducing device 2. The check symbol R(X) is set as a check symbol with respect to a sequence string (vector), composed of the password PW and the answers A1 to An to the questions Q1 to Qn. A person himself who has forgotten the password inputs the answers A1 to An to the questions Q1 to Qn from the password reproducing device 2, and the password-reproducing device 2 reproduces a lost partial PW in a code word because (A1,..., An and R(X)) are a portion of an error correctable code word.
    • 要解决的问题:在密码再现装置中,无需存储密码PW并将答案A1转换为答案即可重现密码PW。 解决方案:问题Q1至Qn和检查符号R(X)存储在密码再现设备2中。检查符号R(X)被设置为相对于由密码组成的序列串(向量)的检查符号 PW和答案A1到An的问题Q1到Qn。 忘记密码的人自己从密码再现装置2输入问题Q1至Qn的答案A1到An,密码再现装置2再现代码字中的丢失的部分PW,因为(A1,...) ,An和R(X))是错误校正码字的一部分。
    • 4. 发明专利
    • Signature system
    • 签名系统
    • JP2007325318A
    • 2007-12-13
    • JP2007228314
    • 2007-09-03
    • Masao KasaharaMurata Mach LtdRyuichi Sakai隆一 境村田機械株式会社正雄 笠原
    • SAKAI RYUICHIKASAHARA MASAO
    • H04L9/32
    • H04L9/3073H04L9/3247
    • PROBLEM TO BE SOLVED: To provide a public key encryption method and signature method with which public information (public key) to be converted from ID information of an entity can be easily determined by substituting the ID information of the entity into a polynomial.
      SOLUTION: A center 1 selects a point on an elliptic curve that is capable of setting a primary or higher-order polynomial function and defining pairing and discloses the information as a public key. At a transmitting-side entity V, ciphertext C
      1 , C
      2 is created from plaintext (m) using a function value resulting from substituting ID information (u) of a receiving-side entity U into the polynomial function and the selected point on the elliptic curve. At the entity U, the ciphertext C
      1 , C
      2 is decrypted into plaintext (m) while using a private key K
      U based on its own ID information (u) and pairing on the elliptic curve.
      COPYRIGHT: (C)2008,JPO&INPIT
    • 要解决的问题:提供一种公共密钥加密方法和签名方法,通过将实体的ID信息代入多项式,可以容易地确定要从实体的ID信息转换的公共信息(公开密钥)的签名方法 。 解决方案:中心1选择能够设置主要或更高阶多项式函数并定义配对的椭圆曲线上的点,并将该信息公开为公开密钥。 在发送侧实体V处,使用由代替接收到的ID信息(u)得到的函数值,从明文(m)创建密文C 1 ,C 2 将实体U插入到多项式函数中,并选择椭圆曲线上的点。 在实体U处,密文C 1 C 2 在使用私钥K U 时被解密成明文(m) 自己的ID信息(u)和椭圆曲线上的配对。 版权所有(C)2008,JPO&INPIT
    • 6. 发明专利
    • Decryption device, decryption method, and decryption program for public-key encryption
    • 解码设备,分解方法和公共密钥加密的解码程序
    • JP2007133221A
    • 2007-05-31
    • JP2005327357
    • 2005-11-11
    • Masao KasaharaYasumichi MurakamiMurata Mach Ltd恭通 村上村田機械株式会社正雄 笠原
    • KASAHARA MASAOMURAKAMI YASUMICHI
    • G09C1/00
    • PROBLEM TO BE SOLVED: To provide a public-key cipher which provides high speed encryption and decryption and is resistant to a low-density attack. SOLUTION: A ciphertext C is multiplied by a secret parameter u -1 with a multiplier 21, and a remainder to a modulus N is obtained with a remainder calculator 22 to obtain an intermediate message M. The intermediate message M is multiplied by a secret parameter σ -1 with a multiplier 24, and the (γ+1)/4-th power of (σ -1 M) is obtained with an exponentiation remainder calculator 25 to obtain m''3 (here, γ is a secret prime number). When the least significant bit of m''3 is 1, the m''3 as it is is defined as m'3. When the least significant bit of m''3 is 0, m'3=γ-m''3 is set. By obtaining M-σm'3 2 from the intermediate message M, each element m1, m2, m3 of the message is decrypted. COPYRIGHT: (C)2007,JPO&INPIT
    • 要解决的问题:提供提供高速加密和解密并且抵抗低密度攻击的公开密钥密码。 解决方案:使用乘数21将密文C与秘密参数u -1 相乘,并且通过余数计算器22获得余数到模数N以获得中间消息M. 中间消息M乘以具有乘数24的秘密参数σ -1 ,并且(σ -1 M)的(γ+ 1)/ 4次幂 ),以获得m'3(这里,γ是秘密素数)。 当m'3的最低有效位为1时,m'3被定义为m'3。 当m'3的最低有效位为0时,设置m'3 =γ-m'3。 通过从中间消息M获得M-σm'3 2 ,消息的每个元素m1,m2,m3被解密。 版权所有(C)2007,JPO&INPIT
    • 8. 发明专利
    • Electronic signature method, program, and device thereof
    • 电子签名方法,程序及其设备
    • JP2005184134A
    • 2005-07-07
    • JP2003418453
    • 2003-12-16
    • Masao KasaharaMurata Mach LtdRyuichi Sakai隆一 境村田機械株式会社正雄 笠原
    • KASAHARA MASAOSAKAI RYUICHI
    • H04L9/32H04L9/08
    • PROBLEM TO BE SOLVED: To provide an electronic signature method for confirming whether a message is electronically signed by an entity of at least a threshold in a group by the size of a relatively small public key.
      SOLUTION: A center opens a set including J pieces of two sets of pairs to the public. The entity selects one of the two sets of pairs for J times, one of the pairs is set to an encryption key, the other is set to a decryption key, and the product of J encryption keys and that of J decryption keys are obtained. The center obtains the product of the encryption keys and the decryption keys over the entire entity and opens its reciprocal Γ
      -1 to the public. When the message (m) is electronically signed, encryption is made by the encryption key for each entity and the Γ
      -1 , the decryption key of the entity participating in the electronic signature is used, and the product of the encryption key and decryption key of the entity that does not participates in the electronic signature is estimated for decryption. When decryption is successful within the prescribed number of trials, it is considered that the entity of the threshold or higher has performed the electronic signature.
      COPYRIGHT: (C)2005,JPO&NCIPI
    • 要解决的问题:提供一种电子签名方法,用于确定消息是否由组中至少具有阈值的实体以相对较小的公钥的大小进行电子签名。

      解决方案:中心打开一组,其中包括两组对的J个对。 实体选择两组对中的一组进行J次,其中一对设置为加密密钥,另一组设置为解密密钥,并获得J个加密密钥与J个解密密钥的乘积。 中心在整个实体上获得加密密钥和解密密钥的乘积,并向公众开放其互惠Γ -1 。 当消息(m)被电子签名时,通过每个实体的加密密钥和Γ -1 进行加密,使用参与电子签名的实体的解密密钥,并且产品 估计不参与电子签名的实体的加密密钥和解密密钥进行解密。 当在规定数量的试验中解密成功时,认为阈值以上的实体已经执行了电子签名。 版权所有(C)2005,JPO&NCIPI

    • 9. 发明专利
    • Public key encryption system, encryption communication method, decoder, decoding program, and decoding method
    • 公共密钥加密系统,加密通信方法,解码器,解码程序和解码方法
    • JP2005141136A
    • 2005-06-02
    • JP2003379616
    • 2003-11-10
    • Masao KasaharaMurata Mach Ltd村田機械株式会社正雄 笠原
    • KASAHARA MASAO
    • G09C1/00
    • PROBLEM TO BE SOLVED: To provide a safe public key encryption system of which a public key is short.
      SOLUTION: A cryptogram on an integer ring is multiplied by the reciprocal of a first secret number and a remainder is determined modulo a second secret number. Conversion to the sum of a plurality of numbers having different lengths is made and the remainder operation of the sum is performed modulo a third secret number. As a result, a first data block is extracted for decoding, the first data block is removed from the sum, and a remainder is determined modulo a fourth secret number, thus decoding the second data block and obtaining a plaintext from the decoded first and second data blocks.
      COPYRIGHT: (C)2005,JPO&NCIPI
    • 要解决的问题:提供公钥短的安全公钥加密系统。 解决方案:整数环上的密码乘以第一秘密号的倒数,余数被确定为第二个密码。 进行到具有不同长度的多个数字的和的转换,并且以模数第三秘密数进行和的余数运算。 结果,提取第一数据块用于解码,从和除去第一数据块,并且以第四秘密数字模式确定余数,从而解码第二数据块并从解码的第一和第二数据块获得明文 数据块。 版权所有(C)2005,JPO&NCIPI
    • 10. 发明专利
    • Encryption method, decoding method, method and system for cipher communication, program and recording medium
    • 加密方法,解码方法,用于CIPHER通信,程序和记录介质的方法和系统
    • JP2003029628A
    • 2003-01-31
    • JP2001212759
    • 2001-07-12
    • Masao KasaharaMurata Mach Ltd村田機械株式会社正雄 笠原
    • KATAYANAGI MASHIMURAKAMI YASUMICHIKASAHARA MASAO
    • G06F7/72G09C1/00
    • PROBLEM TO BE SOLVED: To provide a cipher system which is immure to a low-density attack based on an LLL algorithm and can improve security.
      SOLUTION: A synthetic vector is prepared by adding a random number vector composed of a plurality of arbitrary random numbers to a plain sentence vector having a plurality of components constituted by diving a plain sentence to be encrypted, an encryption key vector is prepared by selecting an arbitrary public component out of a plurality of public components prepared for each component of the synthetic vector, and a cipher text C is provided by operating the sum of products of each of components of the prepared synthetic vector and each of components of the selected encryption key vector. The position of each of components of the plain sentence vector or random number vector in the synthetic vector is arbitrarily set on a transmitting side (entity (a)) or receiving side (entity (b)).
      COPYRIGHT: (C)2003,JPO
    • 要解决的问题:提供一种基于LLL算法对低密度攻击不利的密码系统,并可以提高安全性。 解决方案:通过将由多个任意随机数组成的随机数向量加到具有通过潜在待加密的简单句子构成的多个分量的简单语句向量来准备合成向量,通过选择加密密钥向量 通过对准备的合成向量的各个成分的各个成分和所选择的加密密钥的各个成分的乘积之和进行运算,提供通过合成向量的每个分量准备的多个公共部分中的任意公共分量 向量。 在合成向量中的简单向量或随机数向量的每个分量的位置在发送侧(实体(a))或接收方(实体(b))任意设置。