会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Key generation algorithm using secret polynomial over finite ring and transformation
    • 密钥生成算法在有限环和变换上使用秘密多项式
    • US08675867B2
    • 2014-03-18
    • US13510843
    • 2010-09-21
    • Koichi SakumotoTaizo ShiraiHarunaga Hiwatari
    • Koichi SakumotoTaizo ShiraiHarunaga Hiwatari
    • H04L9/28H04L9/26
    • H04L9/3249
    • Provided is an information processing apparatus for realizing an electronic signature system of the MPKC signature method capable of safety certification with respect to chosen-message attack. An information processing apparatus including a first inverse transformation unit that transforms an element y of a finite ring Kn containing elements constituted of n numbers into an element y′ of the finite ring Kn by an inverse transformation T−1 of a first secret polynomial T, an element computation unit that considers the element y′ of the finite ring Kn obtained here as an element Y of an n-order extension A of a finite ring K and computes an element Xε{Z|f(Z)=Y} of an inverse image of mapping f: A→A represented by a predetermined multivariable polynomial by using the element Y, an element selection unit that selects one element X of the inverse image with a probability p proportional to a number of elements α of the inverse image and outputs an exception value with a probability (1-p), and a second inverse transformation unit that considers the element X selected here as an element x′ of the finite ring Kn and transforms the element x′ of the finite ring Kn into an element x of the finite ring Kn by an inverse transformation S−1 of a second secret polynomial S is provided.
    • 提供了一种用于实现能够针对所选消息攻击进行安全认证的MPKC签名方法的电子签名系统的信息处理装置。 一种信息处理装置,包括第一逆变换单元,其通过第一秘密多项式T的逆变换T-1将包含由n个数构成的元素的有限环Kn的元素y变换为有限环Kn的元素y' 将这里获得的有限环Kn的元素y'考虑为有限环K的n阶扩展A的元素Y的元素计算单元,并计算有限环K的元素Xepsilon {Z | f(Z)= Y} 通过使用元素Y由预定的多变量多项式表示的映射f:A-> A的逆图像,元素选择单元,其以与反向图像的元素α的数量的数量成比例的概率p来选择逆图像的一个元素 并输出具有概率(1-p)的异常值,以及将这里选择的元素X视为有限环Kn的元素x'的第二逆变换单元,并将有限环Kn的元素x'变换为 埃尔 提供了通过第二秘密多项式S的逆变换S-1的有限环Kn的等式x。
    • 2. 发明申请
    • SIGNATURE VERIFICATION APPARATUS, SIGNATURE VERIFICATION METHOD, PROGRAM, AND RECORDING MEDIUM
    • 签名验证装置,签名验证方法,程序和记录介质
    • US20140223193A1
    • 2014-08-07
    • US14239926
    • 2012-07-19
    • Koichi SakumotoTaizo ShiraiHarunaga Hiwatari
    • Koichi SakumotoTaizo ShiraiHarunaga Hiwatari
    • G06F21/60
    • G06F21/602H04L9/3093H04L9/3252
    • A signature verification apparatus including a signature acquisition unit configured to acquire a digital signature including first information generated based on a pair of multi-order multivariate polynomials F=(f1, . . . , fm) defined in a ring K, a signature key s which is an element of a set Kn, and a document M and a plurality of pieces of second information for verifying that the first information is generated using the signature key s based on the data M, the pair of multi-order multivariate polynomials F, and vectors y=(f1(s), . . . , fm(s)), and a signature verification unit configured to verify legitimacy of the document M by confirming whether or not the first information is restorable using the plurality of pieces of second information included in the digital signature. The pair of multivariate polynomials F and the vectors y are public keys.
    • 一种签名验证装置,包括签名获取单元,被配置为获取包括基于在环K中定义的一对多阶多项多项式F =(f1,...,fm)生成的第一信息的数字签名,签名密钥s 其是组合Kn的元素,以及文档M和多条第二信息,用于基于数据M验证使用签名密钥s生成第一信息,该多对多元多项式F, 和矢量y =(f1(s),...,fm(s)),以及签名验证单元,被配置为通过使用多个第二个第二个来确认第一信息是否可恢复来验证文档M的合法性 包含在数字签名中的信息。 多对多项式F和矢量y是公钥。
    • 4. 发明申请
    • AUTHENTICATION DEVICE, AUTHENTICATION METHOD, AND PROGRAM
    • 认证设备,认证方法和程序
    • US20130089201A1
    • 2013-04-11
    • US13704658
    • 2011-07-12
    • Koichi SakumotoTaizo ShiraiHarunaga Hiwatari
    • Koichi SakumotoTaizo ShiraiHarunaga Hiwatari
    • G06F21/60
    • H04L9/3221H04L9/0861H04L9/3093H04L9/3239H04L9/3271
    • Provided is an authentication device including a key holding unit for holding L (L≧2) secret keys si (i=1 to L) and L public keys yi that satisfy yi=F(si) with respect to a set F of multivariate polynomials of n-th order (n≧2), and an interactive protocol execution unit for performing, with a verifier, an interactive protocol for proving knowledge of (L−1) secret keys si that satisfy yi=F(si). The interactive protocol execution unit includes a challenge reception unit for receiving L challenges Chi from the verifier, a challenge selection unit for arbitrarily selecting (L−1) challenges Chi from the L challenges Chi received by the challenge reception unit, a response generation unit for generating, by using the secret keys si, (L−1) responses Rspi respectively for the (L−1) challenges Chi selected by the challenge selection unit, and a response transmission unit for transmitting the (L−1) responses Rspi generated by the response generation unit to the verifier. Representative Drawing
    • 提供了一种认证装置,其包括用于相对于多元多项式的集合F保持L(L≥2)个秘密密钥si(i = 1〜L)和满足yi = F(si)的L个公钥yi的密钥保持单元 (n≥2)的交互式协议执行单元,以及交互协议执行单元,用于与验证者一起执行用于证明满足yi = F(si)的(L-1)个秘密密钥si的知识的交互协议。 交互式协议执行单元包括用于从验证器接收L个挑战的挑战接收单元,用于从由挑战接收单元接收到的L个挑战中任意选择(L-1)挑战Chi的挑战选择单元,响应生成单元, 通过使用秘密密钥si,对于由挑战选择单元选择的(L-1)个挑战Chi分别使用秘密密钥si,(L-1)响应Rspi,以及响应发送单元,用于发送由 响应生成单元到验证者。 代表画
    • 7. 发明授权
    • Authentication device, authentication method, program, and signature generation device
    • 认证设备,认证方法,程序和签名生成设备
    • US08826025B2
    • 2014-09-02
    • US13855427
    • 2013-04-02
    • Koichi SakumotoTaizo ShiraiHarunaga Hiwatari
    • Koichi SakumotoTaizo ShiraiHarunaga Hiwatari
    • H04L9/00H04L9/32H04L9/30H04L29/06
    • H04L63/08H04L9/3093H04L9/3221H04L9/3255
    • Provided is an authentication device including a key setting unit for setting a multi-order polynomial ui(t) (i=1 to n−1) to a secret key and setting a multi-order polynomial f that satisfies f(u1(t), . . . , un-1(t),t)=0 to a public key, a message transmission unit for transmitting a message c to a verifier, a verification pattern reception unit for receiving information on one verification pattern selected by the verifier from k (k≧3) verification patterns for one message c, and a response transmission unit for transmitting, to the verifier, response information, among k types of response information, corresponding to the information on the verification pattern received by the verification pattern reception unit. The response information is information that enables calculation of the secret key ui in a case all of the k verification patterns for the message c performed by using the k types of response information have been successful.
    • 提供了一种认证装置,包括:密钥设定单元,用于将密钥设置单元用于将密钥设置为多项式ui(t)(i = 1至n-1),并设置满足f(u1(t) ,...,un-1(t),t)= 0,用于向验证者发送消息c的消息发送单元,用于接收由验证者选择的一个验证模式的信息的验证模式接收单元 从一个消息c的k(k≥3)个验证模式,以及响应发送单元,用于向与验证者发送对应于通过验证模式接收接收到的验证模式的信息的k种类型的响应信息中的响应信息 单元。 响应信息是在通过使用k种类型的响应信息执行的用于消息c的所有k个验证模式已经成功的情况下能够计算秘密密钥ui的信息。
    • 9. 发明申请
    • AUTHENTICATION DEVICE, AUTHENTICATION METHOD, PROGRAM, AND SIGNATURE GENERATION DEVICE
    • 认证设备,认证方法,程序和签名生成设备
    • US20130297930A1
    • 2013-11-07
    • US13934946
    • 2013-07-03
    • Koichi SakumotoTaizo ShiraiHarunaga Hiwatari
    • Koichi SakumotoTaizo ShiraiHarunaga Hiwatari
    • H04L9/32
    • H04L9/321H04L9/3093H04L9/3221H04L9/3255
    • Provided is an authentication device including a key setting unit for setting sεKn to a secret key and setting a multi-order polynomial fi(x1, . . . , xn) (i=1 to m) on a ring K and yi=fi(s) to a public key, a message transmission unit for transmitting a message c to a verifier, a verification pattern reception unit for receiving information on one verification pattern selected by the verifier from k (k≧3) verification patterns for one message c, and a response transmission unit for transmitting, to the verifier, response information, among k types of response information, corresponding to the information on the verification pattern received by the verification pattern reception unit, where the response information is information that enables calculation of the secret key s in a case all of the k verification patterns for the message c performed by using the k types of response information have been successful.
    • 提供了一种认证装置,其包括用于将sepsilonKn设置为秘密密钥的密钥设置单元,并且在环K上设置多阶多项式fi(x1,...,xn)(i = 1至m),并且yi = fi( 用于向验证者发送消息c的消息发送单元,用于从一个消息c的k(k> = 3)个验证模式接收由验证者选择的一个验证模式的信息的验证模式接收单元 以及响应发送单元,用于向所述验证者发送与所述验证码型接收单元接收到的所述验证码型的信息对应的k种应答信息中的响应信息,所述响应信息是能够计算 在通过使用k种类型的响应信息执行的用于消息c的所有k个验证模式的情况下的秘密密钥已经成功。
    • 10. 发明授权
    • Authentication device, authentication method, program, and signature generation device
    • 认证设备,认证方法,程序和签名生成设备
    • US08433912B2
    • 2013-04-30
    • US13112819
    • 2011-05-20
    • Koichi SakumotoTaizo ShiraiHarunaga Hiwatari
    • Koichi SakumotoTaizo ShiraiHarunaga Hiwatari
    • H04L9/00
    • H04L63/08H04L9/3093H04L9/3221H04L9/3255
    • Provided is an authentication device including a key setting unit for setting a multi-order polynomial ui(t) (i=1 to n−1) to a secret key and setting a multi-order polynomial f that satisfies f(u1(t), . . . , un-1(t),t)=0 to a public key, a message transmission unit for transmitting a message c to a verifier, a verification pattern reception unit for receiving information on one verification pattern selected by the verifier from k (k≧3) verification patterns for one message c, and a response transmission unit for transmitting, to the verifier, response information, among k types of response information, corresponding to the information on the verification pattern received by the verification pattern reception unit. The response information is information that enables calculation of the secret key ui in a case all of the k verification patterns for the message c performed by using the k types of response information have been successful.
    • 提供了一种认证装置,包括:密钥设定单元,用于将密钥设置单元用于将密钥设置为多项式ui(t)(i = 1至n-1),并设置满足f(u1(t))的多阶多项式f, ,...,un-1(t),t)= 0,用于向验证者发送消息c的消息发送单元,用于接收由验证者选择的一个验证模式的信息的验证模式接收单元 对于一个消息c的k(k> = 3)个验证模式,以及响应发送单元,用于向与验证者发送对应于由验证模式接收到的验证模式的信息的k种响应信息中的响应信息 接待单位 响应信息是在通过使用k种类型的响应信息执行的用于消息c的所有k个验证模式已经成功的情况下能够计算秘密密钥ui的信息。