会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Information processing apparatus and method, and distribution medium
    • 信息处理装置和方法以及配送介质
    • US07092909B2
    • 2006-08-15
    • US10796449
    • 2004-03-09
    • Akihiro MutoTateo OishiTaizo Shirai
    • Akihiro MutoTateo OishiTaizo Shirai
    • H04L9/32
    • G06Q30/06
    • An information processing apparatus utilizing encrypted information corresponding to content of purchased right, includes a memory for storing the encrypted information, usage control policy indicating content of purchased right and price tag for specifying price content corresponding to the content of the purchased right. A first generating device generates a usage control status including the purchase history of the information on the basis of the usage control policy and the price tag stored in the memory. A setting device sets usage history based on usage of the information to the usage control status. A second generating device calculates an accounting price and generates accounting information including the accounting price based on the purchase history or the usage history, and/or puts a limit on purchasable usage conditions based on the purchase history or the usage history on the occasion the right is purchased again on different format from the control policy.
    • 使用与购买权的内容相对应的加密信息的信息处理装置包括存储加密信息的存储器,指示购买权利的内容的使用控制策略和用于指定与购买权的内容相对应的价格内容的价格标签。 第一生成装置基于存储在存储器中的使用控制策略和价格标签生成包括信息的购买历史的使用控制状态。 设置装置根据对使用控制状态的信息的使用来设置使用历史。 第二生成装置基于购买历史或使用历史计算会计价格并生成包括会计价格的会计信息,和/或在购买历史或使用历史的情况下对购买使用条件进行限制 再次以不同的格式从控制策略中购买。
    • 2. 发明授权
    • Data processing device, data processing method, and program
    • 数据处理装置,数据处理方法和程序
    • US09083507B2
    • 2015-07-14
    • US14006392
    • 2012-02-20
    • Kyoji ShibutaniToru AkishitaTakanori IsobeTaizo ShiraiHarunaga HiwatariAtsushi Mitsuda
    • Kyoji ShibutaniToru AkishitaTakanori IsobeTaizo ShiraiHarunaga HiwatariAtsushi Mitsuda
    • H04L29/06H04L9/06
    • H04L9/0625G09C1/00H04L9/0631
    • A miniaturized non-linear conversion unit is achieved. Included is an encryption processing part configured to divide and input configuration bits of data to be processed into a plurality of lines, and to repeatedly execute a data conversion processing applying a round function as to the data in each line, wherein the encryption processing part includes an F function executing unit configured to input one line of data configuring the plurality of lines, and to generate conversion data, wherein the F function executing unit includes a non-linear conversion processing unit configured to execute a non-linear conversion processing, and wherein the non-linear conversion processing unit includes a repeating structure of a non-linear calculation unit made up from either one NAND or NOR, and either one XOR or XNOR calculation unit, and a bit replacement unit. The miniaturized non-linear conversion unit is achieved by this repeating configuration.
    • 实现了小型化的非线性转换单元。 包括:加密处理部,被配置为将要处理的数据的配置位分割并输入到多条线中,并且重复执行对每条线中的数据应用循环函数的数据转换处理,其中所述加密处理部分包括 F功能执行单元,被配置为输入构成所述多行的一行数据,并生成转换数据,其中所述F函数执行单元包括非线性转换处理单元,被配置为执行非线性转换处理,并且其中 非线性转换处理单元包括由一个NAND或NOR或者一个XOR或XNOR计算单元构成的非线性计算单元和位替换单元的重复结构。 小型化的非线性转换单元通过该重复配置来实现。
    • 3. 发明授权
    • Cryptographic processing apparatus, cryptographic processing method, and computer program therefor
    • 加密处理装置,密码处理方法及其计算机程序
    • US08767956B2
    • 2014-07-01
    • US13594444
    • 2012-08-24
    • Taizo ShiraiBart Preneel
    • Taizo ShiraiBart Preneel
    • H04K1/04H04L9/00
    • H04L9/14H04L9/002H04L9/0625H04L9/0631
    • A processing unit transforms first input information into first nonlinear transformed information that is transformed into first linear transformed information, and transforms second input information into second nonlinear transformed information that is transformed into second linear transformed information. An exclusive-or section performs an exclusive-or operation based on the first and second linear transformed information. When the first nonlinear and linear transformed information are expressed as a first and second sequence vector, respectively, and the second nonlinear and linear transformed information are expressed as a third and fourth sequence vector, respectively, then a first row vector chosen from a first inverse matrix of a first matrix that transforms the first sequence vector to the second sequence vector, and a second row vector chosen from a second inverse matrix of a second matrix that transforms the third sequence vector to the fourth sequence vector, are linearly independent.
    • 处理单元将第一输入信息变换为被变换为第一线性变换信息的第一非线性变换信息,并将第二输入信息变换为被变换为第二线性变换信息的第二非线性变换信息。 独占或部分基于第一和第二线性变换信息执行排他或操作。 当第一非线性和线性变换信息分别表示为第一和第二序列向量时,第二非线性和线性变换信息分别表示为第三和第四序列向量,则从第一个反向 将第一序列向量变换为第二序列向量的第一矩阵的矩阵,以及从第三矩阵变换为第四序列向量的第二矩阵的第二逆矩阵选择的第二行向量是线性独立的。
    • 4. 发明授权
    • Key generation algorithm using secret polynomial over finite ring and transformation
    • 密钥生成算法在有限环和变换上使用秘密多项式
    • US08675867B2
    • 2014-03-18
    • US13510843
    • 2010-09-21
    • Koichi SakumotoTaizo ShiraiHarunaga Hiwatari
    • Koichi SakumotoTaizo ShiraiHarunaga Hiwatari
    • H04L9/28H04L9/26
    • H04L9/3249
    • Provided is an information processing apparatus for realizing an electronic signature system of the MPKC signature method capable of safety certification with respect to chosen-message attack. An information processing apparatus including a first inverse transformation unit that transforms an element y of a finite ring Kn containing elements constituted of n numbers into an element y′ of the finite ring Kn by an inverse transformation T−1 of a first secret polynomial T, an element computation unit that considers the element y′ of the finite ring Kn obtained here as an element Y of an n-order extension A of a finite ring K and computes an element Xε{Z|f(Z)=Y} of an inverse image of mapping f: A→A represented by a predetermined multivariable polynomial by using the element Y, an element selection unit that selects one element X of the inverse image with a probability p proportional to a number of elements α of the inverse image and outputs an exception value with a probability (1-p), and a second inverse transformation unit that considers the element X selected here as an element x′ of the finite ring Kn and transforms the element x′ of the finite ring Kn into an element x of the finite ring Kn by an inverse transformation S−1 of a second secret polynomial S is provided.
    • 提供了一种用于实现能够针对所选消息攻击进行安全认证的MPKC签名方法的电子签名系统的信息处理装置。 一种信息处理装置,包括第一逆变换单元,其通过第一秘密多项式T的逆变换T-1将包含由n个数构成的元素的有限环Kn的元素y变换为有限环Kn的元素y' 将这里获得的有限环Kn的元素y'考虑为有限环K的n阶扩展A的元素Y的元素计算单元,并计算有限环K的元素Xepsilon {Z | f(Z)= Y} 通过使用元素Y由预定的多变量多项式表示的映射f:A-> A的逆图像,元素选择单元,其以与反向图像的元素α的数量的数量成比例的概率p来选择逆图像的一个元素 并输出具有概率(1-p)的异常值,以及将这里选择的元素X视为有限环Kn的元素x'的第二逆变换单元,并将有限环Kn的元素x'变换为 埃尔 提供了通过第二秘密多项式S的逆变换S-1的有限环Kn的等式x。
    • 5. 发明授权
    • Cryptographic processing apparatus and cryptographic processing method, and computer program
    • 加密处理装置和加密处理方法以及计算机程序
    • US08666069B2
    • 2014-03-04
    • US13605470
    • 2012-09-06
    • Taizo ShiraiKyoji Shibutani
    • Taizo ShiraiKyoji Shibutani
    • H04K1/00H04K1/04H04L9/32
    • H04L9/06H04L9/002H04L9/0625H04L2209/122
    • There is provided a highly secure cryptographic processing apparatus and method where an analysis difficulty is increased. In a Feistel type common key block encrypting process in which an SPN type F function having a nonlinear conversion section and a linear conversion section is repeatedly executed a plurality of rounds. The linear conversion process of an F function corresponding to each of the plurality of rounds is performed as a linear conversion process which employs an MDS (Maximum Distance Separable) matrix, and a linear conversion process is carried out which employs a different MDS matrix at least at each of consecutive odd number rounds and consecutive even number rounds. This structure makes it possible to increase the minimum number (a robustness index against a differential attack in common key block encryption) of the active S box in the entire encrypting function.
    • 提供了一种高度安全的加密处理装置和方法,其中分析难度增加。 在其中具有非线性转换部分和线性转换部分的SPN型F函数被重复执行多次的Feistel型公共密钥块加密处理中。 执行与多个轮次中的每一个对应的F函数的线性转换处理作为采用MDS(最大距离可分离)矩阵的线性转换处理,并且执行线性转换处理,其至少采用不同的MDS矩阵 在连续的奇数轮和连续偶数轮中的每一个。 该结构使得可以增加整个加密功能中的活动S盒的最小数量(针对公共密钥块加密中的差分攻击的鲁棒性指数)。
    • 9. 发明授权
    • Encryption/decryption device, encryption/decryption method, and computer program
    • 加密/解密设备,加密/解密方法和计算机程序
    • US08073140B2
    • 2011-12-06
    • US12160895
    • 2007-01-04
    • Taizo ShiraiKyoji Shibutani
    • Taizo ShiraiKyoji Shibutani
    • H04L9/00
    • H04L9/002H04L9/0625H04L2209/122
    • It is possible to realize a Feistel-type common key block encryption/decryption processing configuration capable of reducing data stored in a memory at a low cost. The Feistel-type common key block encryption/decryption processing repeatedly executes an SP-type F function having nonlinear and linear transform sections by several rounds. At least one of the nonlinear and linear transform processes executed in the F function in each round is executed as a transform process identical with a transform process applied to an encryption/decryption algorithm other than a Feistel-type common key block encryption/decryption algorithm and/or another hash function such as AES and Whirlpool. With this configuration, it is possible to reduce the design cost and the amount of data stored in a memory.
    • 可以实现能够以低成本减少存储在存储器中的数据的Feistel型通用密钥块加密/解密处理配置。 Feistel型公共密钥块加密/解密处理重复执行具有非线性和线性变换部分的SP型F函数几轮。 执行在每一轮中的F函数中执行的非线性和线性变换处理中的至少一个作为与应用于除了Feistel型公共密钥块加密/解密算法之外的加密/解密算法的变换处理相同的变换处理, /或另一个散列函数,如AES和Whirlpool。 利用这种配置,可以降低存储在存储器中的设计成本和数据量。
    • 10. 发明申请
    • AUTHENTICATION DEVICE, AUTHENTICATION METHOD, PROGRAM, AND SIGNATURE GENERATION DEVICE
    • 认证设备,认证方法,程序和签名生成设备
    • US20110296188A1
    • 2011-12-01
    • US13111696
    • 2011-05-19
    • Koichi SAKUMOTOTaizo ShiraiHarunaga Hiwatari
    • Koichi SAKUMOTOTaizo ShiraiHarunaga Hiwatari
    • H04L9/32
    • H04L9/321H04L9/3093H04L9/3221H04L9/3255
    • Provided is an authentication device including a key setting unit for setting sεKn to a secret key and setting a multi-order polynomial fi(x1, . . . , xn) (i=1 to m) on a ring K and yi=fi(s) to a public key, a message transmission unit for transmitting a message c to a verifier, a verification pattern reception unit for receiving information on one verification pattern selected by the verifier from k (k≧3) verification patterns for one message c, and a response transmission unit for transmitting, to the verifier, response information, among k types of response information, corresponding to the information on the verification pattern received by the verification pattern reception unit, where the response information is information that enables calculation of the secret key s in a case all of the k verification patterns for the message c performed by using the k types of response information have been successful.
    • 提供了一种认证装置,其包括用于将密钥设置为密钥的密钥设置单元,并且在环K上设置多阶多项式fi(x1,...,xn)(i = 1至m),并且yi = 用于向验证者发送消息c的消息发送单元,用于从一个消息的k(k≥3)个验证模式接收由验证者选择的一个验证模式的信息的验证模式接收单元 c和响应发送单元,用于向所述验证者发送与所述验证模式接收单元接收到的关于所述验证​​模式的信息对应的k种类型的响应信息中的响应信息,其中所述响应信息是能够计算 在通过使用k种类型的响应信息执行的用于消息c的所有k个验证模式的情况下的秘密密钥已经成功。