会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • DATA TRANSMISSION DEVICE, DATA RECEPTION DEVICE, METHODS THEREOF, RECORDING MEDIUM, AND DATA COMMUNICATION SYSTEM THEREFOR
    • 数据传输设备,数据接收设备,其方法,记录介质及其数据通信系统
    • US20110110519A1
    • 2011-05-12
    • US12811862
    • 2009-01-09
    • Tomoyasu SuzakiYukiyasu TsunooHiroyasu KuboMaki ShigeriTeruo SaitoTakeshi KawabataHiroki Nakashima
    • Tomoyasu SuzakiYukiyasu TsunooHiroyasu KuboMaki ShigeriTeruo SaitoTakeshi KawabataHiroki Nakashima
    • H04L9/28
    • H04L9/0625H04L2209/125H04L2209/24
    • A data transmission device (100) performs encryption processing on transmission data, performs encryption processing of a Feistel structure on the obtained first converted data, and performs processing in the relationship of an inverse function with the first encryption processing on the obtained second converted data. A first converting unit (105) divides transmission data into N sets (N being three or greater) of divided transmission data, performs operation processing on the divided transmission data to generate at least N sets of operation processing data, and combines the generated N sets of operation processing data to generate the first converted data. The first converting unit (105) selects a pair of first and second divided transmission data from the N sets of divided transmission data, performs a logical operation on the first divided transmission data and extended key data to generate a first operation result, performs an exclusive OR operation on the second divided transmission data and the first operation result to generate one set of operation processing data, performs a logical operation on the generated operation processing data and extended key data to generate a second operation result, and performs an exclusive OR operation on third divided transmission data selected from the N sets of divided transmission data and the second operation result to generate one set of the operation processing data.
    • 数据发送装置(100)对发送数据进行加密处理,对所获得的第一转换数据执行Feistel结构的加密处理,并且对获得的第二转换数据进行与第一加密处理相反的功能的处理。 第一转换单元(105)将发送数据分割成分割后的发送数据的N组(N为3以上),对分割后的发送数据进行运算处理,生成至少N组运算处理数据,并将生成的N组 的操作处理数据以生成第一转换数据。 第一转换单元(105)从N组分割发送数据中选择一对第一和第二分割发送数据,对第一分割发送数据和扩展密钥数据执行逻辑运算,生成第一运算结果,执行排他性 对第二分割发送数据和第一操作结果进行“或”运算,生成一组运算处理数据,对生成的运算处理数据和扩展密钥数据进行逻辑运算,生成第二运算结果,并对 从N组分割发送数据中选择的第三分割发送数据和第二操作结果,以生成一组操作处理数据。
    • 5. 发明授权
    • Encryption device, program, and method
    • 加密设备,程序和方法
    • US08374351B2
    • 2013-02-12
    • US12374397
    • 2007-07-11
    • Yukiyasu TsunooTeruo SaitoHiroyasu KuboTomoyasu Suzaki
    • Yukiyasu TsunooTeruo SaitoHiroyasu KuboTomoyasu Suzaki
    • H04L9/00
    • H04L9/0662G06F7/582H04L9/065H04L9/0668
    • Disclosed is an encryption device for generating a pseudo-random number based on a secret key and generates an encrypted text by applying the pseudo-random number sequence to a plain text, uses, an internal state in accordance with a state based on a permutation of a sequence of a finite number of numeric values, as an internal state used for generation of the pseudo-random number sequence, executes a predetermined leftward or rightward rotate shift, depending on a number smaller than an internal state number, based on the result of linear or non-linear, or combination of linear and non-linear using one or more numeric values of the internal state and sets at least one temporary variable used for generation of the pseudo-random number sequence to be a temporary variable having as a value a result of the execution of the predetermined leftward or rightward rotate shift, and generates the pseudo-random number by a predetermined prescribed operation on one or a plurality of numeric values of the internal state and the temporary variable.
    • 公开了一种用于基于秘密密钥生成伪随机数并且通过将伪随机数序列应用于明文生成加密文本的加密装置,根据基于置换的状态的状态使用内部状态 作为用于产生伪随机数序列的内部状态的有限数量的数值的序列,根据小于内部状态数的数量,基于小于内部状态数的数据,执行预定的向左或向右的旋转移位 线性或非线性,或者使用内部状态的一个或多个数值的线性和非线性的组合,并且将用于产生伪随机数序列的至少一个临时变量设置为具有值的临时变量 执行预定的向左或向右旋转移位的结果,并且通过对一个或多个数值进行预定的规定操作来生成伪随机数 的内部状态和临时变量。
    • 6. 发明申请
    • ENCRYPTION DEVICE, PROGRAM, AND METHOD
    • 加密设备,程序和方法
    • US20090323956A1
    • 2009-12-31
    • US12374397
    • 2007-07-11
    • Yukiyasu TsunooTeruo SaitoHiroyasu KuboTomoyasu Suzaki
    • Yukiyasu TsunooTeruo SaitoHiroyasu KuboTomoyasu Suzaki
    • H04L9/22H04L9/06G06F7/58
    • H04L9/0662G06F7/582H04L9/065H04L9/0668
    • Disclosed is an encryption device for generating a pseudo-random number based on a secret key and generates an encrypted text by applying the pseudo-random number sequence to a plain text, uses, an internal state in accordance with a state based on a permutation of a sequence of a finite number of numeric values, as an internal state used for generation of the pseudo-random number sequence, executes a predetermined leftward or rightward rotate shift, depending on a number smaller than an internal state number, based on the result of linear or non-linear, or combination of linear and non-linear using one or more numeric values of the internal state and sets at least one temporary variable used for generation of the pseudo-random number sequence to be a temporary variable having as a value a result of the execution of the predetermined leftward or rightward rotate shift, and generates the pseudo-random number by a predetermined prescribed operation on one or a plurality of numeric values of the internal state and the temporary variable.
    • 公开了一种用于基于秘密密钥生成伪随机数并且通过将伪随机数序列应用于明文生成加密文本的加密装置,根据基于置换的状态的状态使用内部状态 作为用于产生伪随机数序列的内部状态的有限数量的数值的序列,根据小于内部状态数的数量,基于小于内部状态数的数据,执行预定的向左或向右的旋转移位 线性或非线性,或者使用内部状态的一个或多个数值的线性和非线性的组合,并且将用于产生伪随机数序列的至少一个临时变量设置为具有值的临时变量 执行预定的向左或向右旋转移位的结果,并且通过对一个或多个数值进行预定的规定操作来生成伪随机数 的内部状态和临时变量。