会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Signature generating device and method, signature verifying device and method, and computer product
    • 签名生成装置和方法,签名验证装置和方法以及计算机产品
    • US08667302B2
    • 2014-03-04
    • US12888553
    • 2010-09-23
    • Takashi YoshiokaMasahiko TakenakaFumitsugu MatsuoFumiaki Chiba
    • Takashi YoshiokaMasahiko TakenakaFumitsugu MatsuoFumiaki Chiba
    • G06F21/24
    • G01N21/93G01N21/9501G01N2021/8861H04L9/3247H04N5/77
    • A signature generating device includes a receiving unit that receives a sequence of data; a summary data generating unit that generates summary data of the data upon reception of each of the data by the receiving unit; an obtaining unit that obtains, when the number of data included in a sequence of the generated summary data reaches a given number, the sequence of the summary data as a block; a setting unit that sets, as a signature subject, a current block constituted by the sequence of the summary data, and the summary data selected from at least one block contiguous to the current block; a digital signature generating unit that generates a digital signature concerning data summarized for the current block; and a sending unit that sends the generated digital signature, the signature subject associated with the digital signature, and the data summarized for the current block.
    • 签名产生装置包括:接收单元,其接收数据序列; 汇总数据生成单元,其通过接收单元接收到每个数据时生成数据的汇总数据; 获取单元,当所生成的汇总数据的序列中包括的数据的数量达到给定的数量时,获得作为块的汇总数据的序列; 设置单元,其将签名对象设置为由所述汇总数据的序列构成的当前块以及从与所述当前块相邻的至少一个块中选择的汇总数据; 数字签名生成单元,生成关于当前块的总结的数据的数字签名; 以及发送单元,其发送生成的数字签名,与数字签名相关联的签名主体以及针对当前块总结的数据。
    • 3. 发明授权
    • Digital signature program, digital signature apparatus, and digital signature method
    • 数字签名程序,数字签名装置和数字签名方法
    • US08566597B2
    • 2013-10-22
    • US13137543
    • 2011-08-24
    • Masahiko TakenakaTakashi YoshiokaFumitsugu MatsuoFumiaki Chiba
    • Masahiko TakenakaTakashi YoshiokaFumitsugu MatsuoFumiaki Chiba
    • H04L9/32
    • H04L9/3247H04L9/3236H04L2209/125
    • When input data (f0) is read into a digital signature generating apparatus, a hash value (h0) is calculated. The hash value (h0) is stored to a storage area (M1), which has the highest priority rank among 5 storage areas. Subsequently, when input data (f1) is read in, a hash value (h1) is calculated. Since the storage area (M1) is already occupied by the hash value (h0), the hash value (h0) is read out from storage area (M1), emptying the storage area (M1). The read hash value (h0) and the hash value (h1) are concatenated, forming a concatenated hash value (h0|h1) and a hash value (h0,1) is calculated. The hash value (h0,1) is stored to a storage area (M2), which has the highest priority rank after the storage area (M1). When input data (f2) is read in, a hash value (h2) is calculated and stored to the storage area (M1).
    • 当将数据(f0)读入数字签名生成装置时,计算散列值(h0)。 散列值(h0)被存储到在5个存储区域中具有最高优先级的存储区域(M1)。 随后,当读入输入数据(f1)时,计算散列值(h1)。 由于存储区域(M1)已经被哈希值(h0)占据,所以从存储区域(M1)读出散列值(h0),从而清空存储区域(M1)。 读取散列值(h0)和散列值(h1)被级联,形成连接的散列值(h0 | h1)和哈希值(h0,1)。 哈希值(h0,1)被存储到在存储区域(M1)之后具有最高优先级的存储区域(M2)。 当读入输入数据(f2)时,计算散列值(h2)并将其存储到存储区域(M1)。
    • 4. 发明申请
    • Digital signature program, digital signature apparatus, and digital signature method
    • 数字签名程序,数字签名装置和数字签名方法
    • US20110314291A1
    • 2011-12-22
    • US13137543
    • 2011-08-24
    • Masahiko TakenakaTakashi YoshiokaFumitsugu MatsuoFumiaki Chiba
    • Masahiko TakenakaTakashi YoshiokaFumitsugu MatsuoFumiaki Chiba
    • H04L9/32
    • H04L9/3247H04L9/3236H04L2209/125
    • When input data (f0) is read into a digital signature generating apparatus, a hash value (h0) is calculated. The hash value (h0) is stored to a storage area (M1), which has the highest priority rank among 5 storage areas. Subsequently, when input data (f1) is read in, a hash value (h1) is calculated. Since the storage area (M1) is already occupied by the hash value (h0), the hash value (h0) is read out from storage area (M1), emptying the storage area (M1). The read hash value (h0) and the hash value (h1) are concatenated, forming a concatenated hash value (h0|h1) and a hash value (h0,1) is calculated. The hash value (h0,1) is stored to a storage area (M2), which has the highest priority rank after the storage area (M1). When input data (f2) is read in, a hash value (h2) is calculated and stored to the storage area (M1).
    • 当将数据(f0)读入数字签名生成装置时,计算散列值(h0)。 散列值(h0)被存储到在5个存储区域中具有最高优先级的存储区域(M1)。 随后,当读入输入数据(f1)时,计算散列值(h1)。 由于存储区域(M1)已经被哈希值(h0)占据,所以从存储区域(M1)读出散列值(h0),从而清空存储区域(M1)。 读取散列值(h0)和散列值(h1)被级联,形成连接的散列值(h0 | h1)和哈希值(h0,1)。 哈希值(h0,1)被存储到在存储区域(M1)之后具有最高优先级的存储区域(M2)。 当读入输入数据(f2)时,计算散列值(h2)并将其存储到存储区域(M1)。
    • 6. 发明授权
    • Electronic image data verification program, electronic image data verification system, and electronic image data verification method
    • 电子图像数据验证程序,电子图像数据验证系统和电子图像数据验证方法
    • US08656173B2
    • 2014-02-18
    • US11335632
    • 2006-01-20
    • Takashi YoshiokaMasahiko Takenaka
    • Takashi YoshiokaMasahiko Takenaka
    • H04L29/06
    • G06T1/0071G06F21/645H04K1/00H04L9/3247H04L9/3297H04L2209/30H04L2209/56H04L2209/60
    • An electronic image data verification program disclosed herein is capable of detecting presence or absence of a change, specifying a changed portion (the position of a change) if present, and making the presence or absence and the changed portion provable to third parties, by generating partial signature information separately from electronic image information to be registered, by dividing and maintaining the partial signature information, and by clearly separating functions/roles of the electronic image information (original information) and the partial signature information (verification information). The present invention comprises: a partial signature information generation section 40 that uses partial information of electronic image information, to generate partial signature information for specifying presence or absence of a change to the electronic image information and a changed portion if a change has been made; a registration section 70 that registers the electronic image information and the partial signature information generated from the electronic image information; a storage section 80; and a partial signature verification section 50 that uses the electronic image information and the partial signature information registered by the registration section, to verify presence or absence of the change to the electronic image information, or a changed portion if a change has been made to the electronic image information.
    • 本文公开的电子图像数据验证程序能够检测存在或不存在变化,指定改变的部分(变更的位置)(如果存在),并且通过生成第三方来证明存在或不存在和改变的部分可证明 通过划分和保持部分签名信息,以及通过清楚地分离电子图像信息(原始信息)和部分签名信息(验证信息)的功能/角色,将部分签名信息与要登记的电子图像信息分开。 本发明包括:部分签名信息生成部分40,其使用电子图像信息的部分信息,以产生用于指定对电子图像信息的改变的存在或不存在的部分签名信息;以及改变部分,如果进行了改变; 注册电子图像信息和从电子图像信息生成的部分签名信息的登记部分70; 存储部80; 以及部分签名验证部分50,其使用由注册部分登记的电子图像信息和部分签名信息来验证对电子图像信息的改变的存在或不存在,或者如果对 电子图像信息。
    • 7. 发明授权
    • Digital document management system, digital document management method, and digital document management program
    • 数字文件管理系统,数字文件管理方法和数字文件管理程序
    • US07900050B2
    • 2011-03-01
    • US11512323
    • 2006-08-30
    • Tetsuya IzuMasahiko TakenakaTakashi Yoshioka
    • Tetsuya IzuMasahiko TakenakaTakashi Yoshioka
    • H04L9/32
    • H04L9/321G06F21/645G06Q20/3821G06Q20/3829G06Q20/4012G06Q50/188H04L9/3073H04L9/3247H04L2209/60H04L2209/68
    • Disclosed is a digital document management program capable of achieving a third-party certification of document information with reduced amount of meta data.At the registration time of new document information, the digital document management program manages a digital signature created in association with document information. At the correction time of the document information, the program acquires partial identification information related to a corrected part of the document information before correction, creates a digital signature to be appended to the corrected document information, and manages the digital signature and partial identification information related to the corrected part of the document information in association with the corrected document information. At the verification time, the program uses partial identification information, the partial identification information corresponding to a corrected part of the document information before correction, and digital signature to perform verification.
    • 公开了一种数字文档管理程序,其能够实现具有减少的元数据量的文档信息的第三方认证。 在新文件信息的注册时,数字文档管理程序管理与文档信息相关联创建的数字签名。 在文件信息的校正时间,程序获取与校正前的文档信息的校正部分相关的部分识别信息,创建要附加到校正文档信息的数字签名,并管理数字签名和部分识别信息 与校正的文档信息相关联地被修改为文档信息的部分。 在验证时,程序使用部分识别信息,对应于校正前的文档信息的校正部分的部分识别信息,以及数字签名进行验证。
    • 9. 发明授权
    • Management apparatus
    • 管理装置
    • US08205077B2
    • 2012-06-19
    • US12363879
    • 2009-02-02
    • Bintatsu NodaMasahiko TakenakaTakayuki HasebeTakeaki TeradaTakashi Yoshioka
    • Bintatsu NodaMasahiko TakenakaTakayuki HasebeTakeaki TeradaTakashi Yoshioka
    • G06F21/00
    • G06F21/6209G06F2221/2145
    • A management apparatus comprising memory to store owner information, dependence relationship information, and authorized user information are associated with file information identifying the secret file, an authorized user determination unit to determine whether a source user of the browse request is registered as the authorized user of the browse request file, a dependent file specifying unit to specify a dependent file having a dependence relationship with the browse request file by referring to the dependence relationship information when the source user is authorized; and a browse permission response transmitting unit to transmit the browse permission response to the source user based on whether or not the source user is registered as the authorized user of the dependent file by referring to the authorized user information.
    • 包括存储所有者信息,依赖关系信息和授权用户信息的存储器的管理装置与识别秘密文件的文件信息相关联,授权用户确定单元确定浏览请求的源用户是否被注册为 所述浏览请求文件,依赖文件指定单元,用于通过在所述源用户被授权时参考所述依赖关系信息来指定与所述浏览请求文件具有依赖关系的依赖文件; 以及浏览许可响应发送单元,用于基于源用户是否通过参考授权的用户信息注册为依赖文件的授权用户来向源用户发送浏览许可响应。