会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Computer-readable recording medium storing access rights management program, access rights management apparatus, and access rights management method
    • 存储访问权限管理程序,访问权限管理装置和访问权限管理方法的计算机可读记录介质
    • US20080005779A1
    • 2008-01-03
    • US11595626
    • 2006-11-09
    • Masahiko TakenakaSouichi OkadaTakashi YoshiokaBintatsu Noda
    • Masahiko TakenakaSouichi OkadaTakashi YoshiokaBintatsu Noda
    • H04L9/00
    • G06F21/6218H04L9/3226H04L2209/603
    • A computer-readable recording medium storing an access rights management program which is capable of safely managing the use of an electronic document with ease and efficiency. An access policy-storing device stores a first access policy containing information on a first distributee to which the electronic document is distributed, and information on second distributees, which is indicative of a range within which the first distributes is permitted to distribute the electronic document, as well as information on use rights that permit the second distributees to use the electronic document with a defined scope of authority. A storage device stores a distribution target indicative of the second distributees. When a distributes specifying request for permission to grant the use rights to a specific distributes is received from the first distributee, an access policy-confirming device refers to the distribution target to confirm whether or not the specific distributes is included in the second distributees. A registration device registers a second access policy associating the specific distributes with the information on the use rights, in said access policy-storing device. A use rights-confirming device refers to the second access policy to thereby permit the specific distributes to use the electronic document using the use rights, when a use request for permission of use of the electronic document is received from the specific distributes.
    • 一种存储访问权限管理程序的计算机可读记录介质,其能够以便利和高效地安全地管理电子文档的使用。 访问策略存储装置存储包含关于分发电子文档的第一分发者的信息的第一访问策略和指示第一分发被允许分发电子文档的范围的关于第二分发者的信息, 以及允许第二批次人员使用具有规定的权限范围的电子文件的使用权信息。 存储装置存储指示第二分发者的分发目标。 当从第一分发者接收到向特定分发者分配许可授权许可的指定请求时,访问策略确认装置参考分发目标来确认特定分发是否包括在第二分发者中。 在所述访问策略存储设备中,注册设备将关联所述特定分发的第二访问策略与所述使用权限的信息相关联。 使用权确认装置是指当从特定分发者接收到使用电子文档的使用请求时,使用权确认装置是指第二访问策略,从而允许特定分发者使用使用权利使用电子文档。
    • 2. 发明授权
    • Method, apparatus, and computer program for managing access to documents
    • 用于管理文件访问的方法,设备和计算机程序
    • US07966644B2
    • 2011-06-21
    • US11543313
    • 2006-10-05
    • Bintatsu NodaSouichi OkadaTakashi YoshiokaMasahiko Takenaka
    • Bintatsu NodaSouichi OkadaTakashi YoshiokaMasahiko Takenaka
    • H04L9/32G06F21/22
    • H04L9/3236G06F21/6218G06F2221/2101G06F2221/2141H04L9/3234H04L9/3247H04L2209/608
    • A computer program, apparatus, and method for managing access to documents, capable of identifying the exact events of document access on the basis of given access logs even when access policies are modified in the middle of operations. Upon receipt of an access policy setup request from a first client, an access policy manager adds a new access policy to the access policy database or modifies an existing access policy in an access policy database according to the request. A policy log collector then stores the records of such a new access policy or modified existing access policy in a policy log database. Afterwards an access log collector receives an access log for the document 5 from the second client 3 and saves it in the access log database 1c. When a third client issues a log request with a specific search keyword, a log searcher retrieves relevant policy log records and access log records that match with the specified search keyword.
    • 一种用于管理对文档的访问的计算机程序,装置和方法,其能够基于给定的访问日志识别文档访问的确切事件,即使在操作中修改访问策略时。 在接收到来自第一客户端的访问策略设置请求时,访问策略管理器将新的访问策略添加到访问策略数据库,或者根据请求修改访问策略数据库中的现有访问策略。 策略日志收集器然后将策略日志数据库中的这种新的访问策略或修改的现有访问策略的记录存储。 之后,访问日志收集器从第二客户端3接收文档5的访问日志,并将其保存在访问日志数据库1c中。 当第三个客户端发出具有特定搜索关键字的日志请求时,日志搜索器将检索相关策略日志记录并访问与指定搜索关键字匹配的日志记录。
    • 4. 发明申请
    • Method, apparatus, and computer program for managing access to documents
    • 用于管理文档访问的方法,设备和计算机程序
    • US20070271592A1
    • 2007-11-22
    • US11543313
    • 2006-10-05
    • Bintatsu NodaSouichi OkadaTakashi YoshiokaMasahiko Takenaka
    • Bintatsu NodaSouichi OkadaTakashi YoshiokaMasahiko Takenaka
    • H04L9/00
    • H04L9/3236G06F21/6218G06F2221/2101G06F2221/2141H04L9/3234H04L9/3247H04L2209/608
    • A computer program, apparatus, and method for managing access to documents, capable of identifying the exact events of document access on the basis of given access logs even when access policies are modified in the middle of operations. Upon receipt of an access policy setup request from a first client, an access policy manager adds a new access policy to the access policy database or modifies an existing access policy in an access policy database according to the request. A policy log collector then stores the records of such a new access policy or modified existing access policy in a policy log database. Afterwards an access log collector receives an access log for the document 5 from the second client 3 and saves it in the access log database 1c. When a third client issues a log request with a specific search keyword, a log searcher retrieves relevant policy log records and access log records that match with the specified search keyword.
    • 一种用于管理对文档的访问的计算机程序,装置和方法,其能够基于给定的访问日志识别文档访问的确切事件,即使在操作中修改访问策略时。 在接收到来自第一客户端的访问策略设置请求时,访问策略管理器将新的访问策略添加到访问策略数据库,或者根据请求修改访问策略数据库中的现有访问策略。 策略日志收集器然后将策略日志数据库中的这种新的访问策略或修改的现有访问策略的记录存储。 之后,访问日志收集器从第二客户端3接收文档5的访问日志,并将其保存在访问日志数据库1c中。 当第三个客户端发出具有特定搜索关键字的日志请求时,日志搜索器将检索相关策略日志记录并访问与指定搜索关键字匹配的日志记录。
    • 6. 发明授权
    • Encryption apparatus having common key encryption function and embedded apparatus
    • 具有公共密钥加密功能的加密装置和嵌入式装置
    • US08369516B2
    • 2013-02-05
    • US12889096
    • 2010-09-23
    • Kouichi ItohSouichi OkadaMasahiko Takenaka
    • Kouichi ItohSouichi OkadaMasahiko Takenaka
    • G06F21/00
    • H04L9/0631H04L9/003H04L2209/046H04L2209/08H04L2209/122
    • A common key block encryption apparatus for performing a nonlinear transformation with a multiplication executed in a binary field or a composite field includes a computing unit to execute a computation other than the nonlinear transformation with fixed value masked input data obtained by XORing input data with a fixed mask value, an XOR operation circuit to transform all input data into fixed value masked input data by XORing the input data with a fixed mask value and to transform the data into random value masked input data by XORing the input data with a random mask value in the multiplication, a multiplier to execute a multiplication based on the random value masked input data output from the XOR operation circuit, and a random value mask-to-fixed mask value transformation circuit to again transform the random value masked output data into fixed value masked output data and to output the data.
    • 用于通过在二进制字段或复合字段中执行的乘法执行非线性变换的公共密钥块加密装置包括:计算单元,用于执行非线性变换以外的计算,该固定值掩码输入数据通过将具有固定值的输入数据进行异或 掩模值,XOR运算电路,通过用固定的掩码值对输入数据进行异或,将所有输入数据变换为固定值掩码输入数据,并通过将输入数据以随机掩码值进行异或来将数据变换为随机值屏蔽输入数据 乘法,乘法器,用于根据从异或运算电路输出的随机值屏蔽输入数据执行乘法,以及随机值掩码到固定掩码值变换电路,以将随机值屏蔽输出数据再次转换为固定值掩码 输出数据并输出数据。
    • 7. 发明申请
    • ENCRYPTING APPARATUS FOR COMMON KEY CIPHER
    • 加密设备用于通用密钥卡
    • US20090003598A1
    • 2009-01-01
    • US11941663
    • 2007-11-16
    • Kouichi ItohSouichi OkadaMasahiko Takenaka
    • Kouichi ItohSouichi OkadaMasahiko Takenaka
    • H04L9/20
    • H04L9/003H04L9/0631H04L2209/046H04L2209/12
    • The first route selection device re-arrays a plurality of extended key mask values at random according to the value of a random number generated by a random number generation device. An extended key operation device generates an exclusive logical OR of a plurality of the re-arrayed extended key mask values, a data string representing extended key and an input data string. The second route selection device re-arrays the data string of the exclusive logical OR by performing a re-array conversely with the first route selection device according to the value of the random number. A non-linear conversion device applies non-linear conversion to the re-arrayed data string and outputs a data string masked by a plurality of non-linear conversion mask values. The third route selection device re-arrays the masked data string by performing the same re-array as the first route selection device according to the value of the random number.
    • 第一路由选择装置根据由随机数生成装置生成的随机数的值,随机地重新排列多个扩展密钥掩码值。 扩展密钥操作装置生成多个重新排列的扩展密钥掩码值的异或逻辑,表示扩展密钥的数据串和输入数据串。 第二路由选择装置通过根据随机数的值与第一路由选择装置相反地执行重排阵列来重新排列异或逻辑OR的数据串。 非线性转换装置对重新排列的数据串应用非线性转换,并输出由多个非线性转换掩码值掩蔽的数据串。 第三路由选择装置通过根据随机数的值执行与第一路由选择装置相同的重新阵列来重新排列被掩蔽的数据串。
    • 8. 发明授权
    • Encrypting apparatus for common key cipher
    • 公用密钥密码加密设备
    • US08218762B2
    • 2012-07-10
    • US11941663
    • 2007-11-16
    • Kouichi ItohSouichi OkadaMasahiko Takenaka
    • Kouichi ItohSouichi OkadaMasahiko Takenaka
    • H04L9/00H04L9/32H04K1/00H04L9/06H04L9/10G09C1/00
    • H04L9/003H04L9/0631H04L2209/046H04L2209/12
    • The first route selection device re-arrays a plurality of extended key mask values at random according to the value of a random number generated by a random number generation device. An extended key operation device generates an exclusive logical OR of a plurality of the re-arrayed extended key mask values, a data string representing extended key and an input data string. The second route selection device re-arrays the data string of the exclusive logical OR by performing a re-array conversely with the first route selection device according to the value of the random number. A non-linear conversion device applies non-linear conversion to the re-arrayed data string and outputs a data string masked by a plurality of non-linear conversion mask values. The third route selection device re-arrays the masked data string by performing the same re-array as the first route selection device according to the value of the random number.
    • 第一路由选择装置根据由随机数生成装置生成的随机数的值,随机地重新排列多个扩展密钥掩码值。 扩展密钥操作装置生成多个重新排列的扩展密钥掩码值的异或逻辑,表示扩展密钥的数据串和输入数据串。 第二路由选择装置通过根据随机数的值与第一路由选择装置相反地执行重排阵列来重新排列异或逻辑OR的数据串。 非线性转换装置对重新排列的数据串应用非线性转换,并输出由多个非线性转换掩码值掩蔽的数据串。 第三路由选择装置通过根据随机数的值执行与第一路由选择装置相同的重新阵列来重新排列被掩蔽的数据串。
    • 9. 发明申请
    • Encrypting apparatus
    • 加密设备
    • US20110176673A1
    • 2011-07-21
    • US13064460
    • 2011-03-25
    • Dai YamamotoKouichi ItohMasayoshi IsobeSouichi Okada
    • Dai YamamotoKouichi ItohMasayoshi IsobeSouichi Okada
    • H04L9/28
    • H04L9/0643G09C1/00H04L2209/122
    • An encrypting apparatus includes a digest part using a SHA-2 algorithm of which a basic unit of operation is 32*Y (Y=1 or 2) bits. The digest part includes a shift register including a series of registers, and a predetermined number of adders performing an addition operation based on data stored in the shift register. The shift register includes a (32*Y)/X-bit register, where X=2k (k is an integer such that 1≦k≦4 when Y=1 and 1≦k≦5 when Y=2). Each of the adders has a data width of (32*Y)/X bits and performs the addition operation in each cycle in which the data stored in the shift register is shifted between the registers with the data width of (32*Y)/X bits.
    • 加密装置包括使用SHA-2算法的摘要部分,其基本操作单元是32×Y(Y = 1或2)位。 摘要部分包括一个包括一系列寄存器的移位寄存器和一个预定数量的加法器,它们基于存储在移位寄存器中的数据执行加法运算。 移位寄存器包括一个(32 * Y)/ X位寄存器,其中X = 2k(k是当Y = 1和1≦̸ k≦̸ 5,当Y = 2时,1≦̸ k≦̸ 4的整数)。 每个加法器的数据宽度为(32×Y)/ X位,并且在存储在移位寄存器中的数据在数据宽度为(32 * Y)/ X位的寄存器之间移位的每个周期中执行相加操作, X位。