会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明公开
    • MUTUAL AUTHENTICATION METHOD, AUTHENTICATION APPARATUS, AND AUTHENTICATION PROGRAM
    • 相互认证方法,认证设备和认证程序
    • EP3193486A1
    • 2017-07-19
    • EP16204705.4
    • 2016-12-16
    • FUJITSU LIMITED
    • Morikawa, IkuyaSakemi, YumiTakenaka, Masahiko
    • H04L29/06H04L9/08H04L9/30
    • H04L63/0869H04L9/0844H04L9/0847H04L9/0877H04L9/14H04L9/30H04L9/3073H04L9/3273H04L63/0428H04L63/06H04L63/061H04W12/04H04W12/06
    • A first device generates first encrypted data from a second public key corresponding to second ID regarding a second device and a first random number and transmits first ID regarding the first device, second ID, and first encrypted data. The second device generates second encrypted data from a first public key corresponding to the first ID and a second random number, generates second verification data by generating a second shared-key candidate from the second random number, the first encrypted data, and a second private key, and transmits the second encrypted data and second verification data. The first device generates first verification data by generating a first shared-key candidate from the first random number, the second encrypted data, and a first private key and transmits the first verification data. The first and second devices examine the second and first verification data by using the first and second shared-key candidates, respectively.
    • 第一设备从与第二ID相关的第二公钥生成关于第二设备和第一随机数的第一加密数据,并发送关于第一设备的第一ID,第二ID和第一加密数据。 第二设备根据与第一ID和第二随机数对应的第一公钥生成第二加密数据,通过从第二随机数,第一加密数据和第二私钥生成第二共享密钥候选来生成第二验证数据 密钥,并发送第二加密数据和第二验证数据。 第一设备通过从第一随机数,第二加密数据和第一私钥生成第一共享密钥候选来生成第一验证数据,并发送第一验证数据。 第一和第二设备分别通过使用第一和第二共享密钥候选来检查第二和第一验证数据。
    • 3. 发明公开
    • INFORMATION PROCESSING METHOD, PROGRAM, AND INFORMATION PROCESSING APPARATUS
    • 信息资源管理系统,信息资源计划
    • EP3046286A1
    • 2016-07-20
    • EP15200422.2
    • 2015-12-16
    • FUJITSU LIMITED
    • Sakemi, YumiTakenaka, MasahikoYasuda, Masaya
    • H04L9/00G06F21/32H04L9/32H04L29/06H04L9/30
    • H04L9/0869G06F21/32H04L9/008H04L9/3093H04L9/3231H04L63/0861H04L2209/24H04L2209/34
    • An information processing method according to an embodiment includes transforming(S3) registered data on a user, which is encrypted with an encryption algorithm that enables a calculation of a Hamming distance in an encrypted state, such that a calculation result of a Hamming distance between the registered data and verification data that is encrypted with the encryption algorithm includes a Hamming distance between the verification data and the user and a Hamming distance between the verification data and a random vector generated from user's registered data, using a processor; calculating(S4) a Hamming distance between the verification data that is input and the transformed registered data, using the processor; and determining(S6) whether the input verification data is false based on a result of comparison of each of the Hamming distance between the verification data and the user and the Hamming distance between the verification data and the random vector generated from user's registered data included in the calculated Hamming distance with a threshold set in advance, using the processor.
    • 根据实施例的信息处理方法包括:使用能够计算加密状态下的汉明距离的加密算法加密的用户转换(S3)注册数据,使得计算结果之间的汉明距离的计算结果 使用加密算法加密的注册数据和验证数据使用处理器包括验证数据和用户之间的汉明距离和验证数据与由用户的注册数据生成的随机向量之间的汉明距离; 使用所述处理器计算(S4)所输入的验证数据与所述变换的注册数据之间的汉明距离; 以及基于所述验证​​数据和所述用户之间的汉明距离的每一个的比较结果以及所述验证数据与从包括在所述用户的登记数据中生成的所述随机向量之间的汉明距离来确定(S6)所述输入验证数据是否为假 使用处理器预先设置阈值的计算汉明距离。
    • 4. 发明公开
    • Signature generating device and method, signature verifying device and method, and computer product
    • 装置和方法,用于产生一个签名的装置和方法,用于核实签名和计算机产品
    • EP2306737A2
    • 2011-04-06
    • EP10181083.6
    • 2010-09-28
    • FUJITSU LIMITEDFujitsu Advanced Engineering Limited
    • Yoshioka, TakashiTakenaka, MasahikoMatsuo FumitsuguChiba, Fumiaki
    • H04N9/82H04N21/835
    • G01N21/93G01N21/9501G01N2021/8861H04L9/3247H04N5/77
    • A signature generating device (703) includes a receiving unit (701) configured to receive a sequence of data; a summary data generating unit (702) configured to sequentially generate summary data of the data upon reception of each of the data by the receiving unit (701); an obtaining unit (703) configured to sequentially obtain, when the number of data included in a sequence of the summary data generated by the summary data generating unit (702) reaches a given number, the sequence of the summary data as a block; a setting unit (704) configured to set, as a signature subject, a current block constituted by the sequence of the summary data, and the summary data selected from at least one block contiguous to the current block; a digital signature generating unit (705) configured to generate a digital signature concerning data summarized for the current block; and a sending unit (706) configured to send the generated digital signature, the signature subject associated with the digital signature, and the data summarized for the current block.
    • 签名生成装置(703)包括配置成接收数据序列的接收单元(701); 配置为顺序的摘要数据生成单元(702)在每个由所述接收单元(701)的数据的接收产生的数据的摘要数据; 到获取配置为顺序地单元(703)获得,当包括在由所述摘要数据生成单元生成的摘要数据的一个序列数据的数量(702)达到给定的数,汇总的数据作为一个块的序列; 被配置为设置,作为签名对象,当前块由摘要数据的序列构成的,并且从至少一个块相邻的选择与当前块的汇总数据设置单元(704); 被配置为生成数字签名关于总结用于当前块数据的数字签名生成单元(705); 和发送单元(706)配置为发送所生成的数字签名,与所述数字签名相关联的签名对象,并总结用于当前块中的数据。
    • 5. 发明公开
    • Encrypting apparatus for symmetric key cipher
    • VerschlüsselungsvorrichtungfürsymmetricrischeSchlüsselchiffres
    • EP1924023A2
    • 2008-05-21
    • EP07120575.1
    • 2007-11-13
    • FUJITSU LIMITED
    • Itoh, KouichiOkada, SouichiTakenaka, Masahiko
    • H04L9/06
    • H04L9/003H04L9/0631H04L2209/046H04L2209/12
    • An encryption apparatus using a common cipher key, which is resistant to differential power analysis. A first route selection device (102-1, 203, 911) rearranges a plurality of extended key mask values (c 0 -c 3 ) at random according to the value of a random number generated by a random number generation device (101, 901) . An extended key operation device (103, 201, 202, 909, 910) generates an exclusive logical OR of a plurality of the rearranged extended key mask values, a data string representing extended key (K) and an input data string (M) . The second route selection device (102-2, 204, 912) rearranges the data string of the exclusive logical OR oppositely to the first route selection device according to the value of the random number. A non-linear conversion device (104, S' 0 -S' 3 , 913) applies non-linear conversion to the rearranged data string and outputs a data string masked by a plurality of non-linear conversion mask values (d 0 -d 3 ). The third route selection device (102-3, 205, 914) rearranges the masked data string the same way as the first route selection device according to the value of the random number. In this way power consumption in the encryption apparatus is randomized.
    • 一种使用普通密码密码的加密装置,它能抵抗差分功率分析。 第一路由选择装置(102-1,203,911)根据由随机数生成装置(101,901)生成的随机数的值,随机地重排多个扩展密钥掩码值(c 0 -c 3) )。 扩展密钥操作设备(103,201,202,909,910)生成多个重新布置的扩展密钥掩码值的异或逻辑或表示扩展密钥(K)的数据串和输入数据串(M)。 第二路由选择装置(102-2,204,912)根据随机数的值重新排列与第一路由选择装置相反的异或逻辑OR的数据串。 非线性转换装置(104,S'0 -S'3,913)将非线性转换应用于重新排列的数据串,并输出由多个非线性转换掩码值(d 0 -d 3)。 第三路由选择装置(102-3,205,914)根据随机数的值,按照与第一路由选择装置相同的方式重新排列被掩蔽的数据串。 以这种方式,加密装置的功耗被随机化。
    • 8. 发明授权
    • INFORMATION PROCESSING METHOD, PROGRAM, AND INFORMATION PROCESSING APPARATUS
    • 信息处理方法,程序和信息处理装置
    • EP3046286B1
    • 2017-09-13
    • EP15200422.2
    • 2015-12-16
    • FUJITSU LIMITED
    • Sakemi, YumiTakenaka, MasahikoYasuda, Masaya
    • H04L9/00H04L9/08H04L9/30H04L9/32H04L29/06G06F21/32
    • H04L9/0869G06F21/32H04L9/008H04L9/3093H04L9/3231H04L63/0861H04L2209/24H04L2209/34
    • An information processing method according to an embodiment includes transforming(S3) registered data on a user, which is encrypted with an encryption algorithm that enables a calculation of a Hamming distance in an encrypted state, such that a calculation result of a Hamming distance between the registered data and verification data that is encrypted with the encryption algorithm includes a Hamming distance between the verification data and the user and a Hamming distance between the verification data and a random vector generated from user's registered data, using a processor; calculating(S4) a Hamming distance between the verification data that is input and the transformed registered data, using the processor; and determining(S6) whether the input verification data is false based on a result of comparison of each of the Hamming distance between the verification data and the user and the Hamming distance between the verification data and the random vector generated from user's registered data included in the calculated Hamming distance with a threshold set in advance, using the processor.
    • 根据一个实施例的信息处理方法包括:变换(S3)用户的登记数据,该数据用加密算法加密,该加密算法能够计算加密状态下的汉明距离,从而计算 利用加密算法加密的注册数据和验证数据包括验证数据和用户之间的汉明距离以及验证数据和从用户注册数据产生的随机向量之间的汉明距离; 使用处理器来计算(S4)输入的验证数据和变换后的登记数据之间的汉明距离; 以及基于验证数据与用户之间的汉明距离以及验证数据与根据用户的注册数据生成的随机矢量之间的汉明距离的比较结果来确定输入验证数据是否为假(S6) 使用处理器将计算的汉明距离与预先设定的阈值进行比较。