会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • INFORMATION PROCESSING APPARATUS, INFORMATION PROCESSING METHOD, AND PROGRAM
    • 信息处理设备,信息处理方法和程序
    • US20140143549A1
    • 2014-05-22
    • US14131404
    • 2012-07-06
    • Toshinori ArakiIsamu TeranishiJun Furukawa
    • Toshinori ArakiIsamu TeranishiJun Furukawa
    • H04L9/32
    • H04L9/3242G06F17/30625G06F21/62
    • An information processing apparatus includes: a storage unit that stores a tree structure formed by nodes, each of which is stores identification information identifying a document; and a registration unit that registers documents in the storage unit. The registration unit receives a document including identification information identifying the document and a word set and a key, registers the identification information in a leaf node in the tree structure, and calculates a secure index corresponding to identification information registered in each node from a root node to the leaf node in the tree structure based on the word set and the key. In addition, the registration unit generates a value calculated by adding the calculated secure index as a search index for the document and stores a value calculated by adding a search index generated for each of a plurality of received documents as a search index for the plurality of documents in the storage unit.
    • 一种信息处理设备,包括:存储单元,存储由节点形成的树结构,每个节点存储识别文档的标识信息; 以及注册单元,其将文档注册到存储单元中。 注册单元接收包括识别文档和单词集合和密钥的识别信息的文档,将该识别信息登记在树结构中的叶节点中,并从根节点计算与登记在每个节点中的识别信息相对应的安全索引 在树结构中的叶节点基于字集和密钥。 此外,注册单元生成通过将计算出的安全索引作为文档的搜索索引相加而计算出的值,并且存储通过将针对多个接收文档中的每一个生成的搜索索引相加而计算的值作为多个 文件在存储单元中。
    • 3. 发明授权
    • Information processing apparatus, information processing method, and program
    • 信息处理装置,信息处理方法和程序
    • US09300471B2
    • 2016-03-29
    • US14131404
    • 2012-07-06
    • Toshinori ArakiIsamu TeranishiJun Furukawa
    • Toshinori ArakiIsamu TeranishiJun Furukawa
    • G06F21/62H04L9/32G06F17/30
    • H04L9/3242G06F17/30625G06F21/62
    • An information processing apparatus includes: a storage unit that stores a tree structure formed by nodes, each of which is stores identification information identifying a document; and a registration unit that registers documents in the storage unit. The registration unit receives a document including identification information identifying the document and a word set and a key, registers the identification information in a leaf node in the tree structure, and calculates a secure index corresponding to identification information registered in each node from a root node to the leaf node in the tree structure based on the word set and the key. In addition, the registration unit generates a value calculated by adding the calculated secure index as a search index for the document and stores a value calculated by adding a search index generated for each of a plurality of received documents as a search index for the plurality of documents in the storage unit.
    • 一种信息处理设备,包括:存储单元,存储由节点形成的树结构,每个节点存储识别文档的标识信息; 以及注册单元,其将文档注册到存储单元中。 注册单元接收包括识别文档和单词集合和密钥的识别信息的文档,将该识别信息登记在树结构中的叶节点中,并从根节点计算与登记在每个节点中的识别信息相对应的安全索引 在树结构中的叶节点基于字集和密钥。 此外,注册单元生成通过将计算出的安全索引作为文档的搜索索引相加而计算出的值,并且存储通过将针对多个接收文档中的每一个生成的搜索索引相加而计算的值作为多个 存储单元中的文档。
    • 4. 发明申请
    • SYSTEM FOR GENERATING INDEX RESISTANT AGAINST DIVULGING OF INFORMATION, INDEX GENERATION DEVICE, AND METHOD THEREFOR
    • 用于生成针对信息披露的指标体系,指数生成装置及其方法
    • US20140129567A1
    • 2014-05-08
    • US14233662
    • 2012-07-27
    • Toshinori ArakiIsamu Teranishi
    • Toshinori ArakiIsamu Teranishi
    • G06F17/30
    • G06F17/30622G06F17/30946G06F21/6218H04L9/30
    • In the present invention, scope search can be effectively performed in a database having encrypted registration information. A plurality of values, first identification information to identify the plurality of values, and a key are accepted as input. A value group is generated from the plurality of values. The value group is treated as a word group, and a secure index is generated from the word group, the first identification information, and the key. On the basis of a value to be retrieved and a key, trapdoor information for the value to be retrieved is generated. With respect to the generated secure index, a secure index assessment process is performed using the trapdoor information. When the value to be retrieved is assessed to be contained in the secure index as a result of the assessment process, second identification information to identify the secure index is output.
    • 在本发明中,可以在具有加密注册信息的数据库中有效地执行范围搜索。 多个值,用于识别多个值的第一识别信息和键被接受为输入。 从多个值生成值组。 将值组视为单词组,并从单词组,第一个标识信息和关键字生成安全索引。 基于要检索的值和密钥,生成要检索的值的陷门信息。 对于所生成的安全索引,使用陷门信息执行安全索引评估处理。 当作为评估过程的结果将要检索的值评估为包含在安全索引中时,输出用于识别安全索引的第二识别信息。
    • 7. 发明授权
    • Database encryption system, method, and program
    • 数据库加密系统,方法和程序
    • US08812877B2
    • 2014-08-19
    • US13991101
    • 2012-11-09
    • Kengo MoriSatoshi ObanaJun FurukawaIsamu TeranishiToshiyuki IsshikiToshinori Araki
    • Kengo MoriSatoshi ObanaJun FurukawaIsamu TeranishiToshiyuki IsshikiToshinori Araki
    • G06F21/00G06F21/62G06F21/60
    • G06F21/6227G06F17/30289G06F21/602H04L9/008H04L9/0894H04L9/14
    • A user apparatus connected to database apparatus via network comprises: unit that manages key information in order to encrypt and decrypt; storage unit that stores security configuration information of data and/or metadata; application response unit that determines whether or not encryption is necessary for database operation command, and if encryption is necessary, selects encryption algorithm corresponding to data and/or metadata, performs encryption, and transmits result to database control unit to cause database control unit to execute database operation, if encryption is not necessary, transmits database operation command to database control unit to cause database control unit to execute database operation, and receives processing result transmitted by database control unit, and if decryption or conversion of data and/or metadata of processing result is necessary, performs necessary decryption or conversion, and returns response to database operation command; and security configuration unit that configures security information of data stored in database.
    • 经由网络连接到数据库装置的用户装置包括:管理密钥信息以加密和解密的单元; 存储单元,其存储数据和/或元数据的安全配置信息; 确定数据库操作命令是否需要加密的应用程序响应单元,如果需要加密,则选择对应于数据和/或元数据的加密算法,执行加密,并将结果发送到数据库控制单元,以使数据库控制单元执行 数据库操作,如果不需要加密,则将数据库操作命令发送到数据库控制单元,以使数据库控制单元执行数据库操作,并接收数据库控制单元发送的处理结果,以及数据和/或处理元数据的解密或转换 结果是必要的,执行必要的解密或转换,并返回对数据库操作命令的响应; 以及配置存储在数据库中的数据的安全信息的安全配置单元。
    • 8. 发明申请
    • DISTRIBUTED INFORMATION GENERATION APPARATUS, RECONSTRUCTION APPARATUS, RECONSTRUCTION RESULT VERIFICATION APPARATUS, AND SECRET INFORMATION DISTRIBUTION SYSTEM, METHOD, AND PROGRAM
    • 分发信息生成装置,重建装置,重建结果验证装置和秘密信息分发系统,方法和程序
    • US20100287366A1
    • 2010-11-11
    • US12525596
    • 2008-01-30
    • Toshinori Araki
    • Toshinori Araki
    • H04L9/28
    • H04L9/085G06F21/554H04L9/3026
    • A shared information creating device capable of detecting false alteration of shared information with high probability even if a traitor has shares the number of which is above a threshold and creating shared information whose data size is smaller than that of secret information. A recovering device, a recovery result verifying device, and a secret information sharing system, program, and method are also provided. The shared information creating device generates a polynomial F in which secret information s is embedded, outputs a shared secret information, generates a polynomial G in which the output of when a fixed value t is substituted in the polynomial F is embedded as secret information, and creates shared secret information. A recovering device receives k sets of shared secret information to generate a polynomial F′, and receives k sets of shared shared secret information to generate a polynomial G′. When the value embedded as secret information in the polynomial G′ is equal to the output of when the fixed value t is substituted in the polynomial F′, the embedded value is outputted. When they are not equal, information indicating falsification detection is outputted.
    • 一种共享信息创建装置,即使叛变者的数量高于阈值并且创建数据大小小于秘密信息的共享信息,也能够高概率地检测共享信息的虚假变更。 还提供了恢复装置,恢复结果验证装置和秘密信息共享系统,程序和方法。 共享信息生成装置生成嵌入了秘密信息s的多项式F,输出共享秘密信息,生成将多项式F中的固定值t代入的输出作为秘密信息嵌入的多项式G, 创建共享的秘密信息。 恢复装置接收k组共享秘密信息以生成多项式F',并且接收k组共享共享秘密信息以生成多项式G'。 当多项式G'中作为秘密信息嵌入的值等于在多项式F'中代入固定值t时的输出,输出嵌入值。 当它们不相等时,输出指示伪造检测的信息。
    • 9. 发明申请
    • ENCRYPTED SEARCH DATABASE DEVICE, ENCRYPTED SEARCH DATA ADDING/DELETING METHOD AND ADDING/DELETING PROGRAM
    • 加密搜索数据库设备,加密搜索数据添加/删除方法和添加/删除程序
    • US20140095889A1
    • 2014-04-03
    • US13977471
    • 2012-12-05
    • Toshinori Araki
    • Toshinori Araki
    • G06F21/60G06F17/30
    • G06F21/602G06F17/30365G06F17/30483G06F17/30557H04L9/00H04L9/0822
    • The encrypted search result adding module of the encrypted search database device includes: a search result generating unit which generates a linear list as a list of search results for newly registered document data; an initial point information generating unit which generates initial point information as address of first data corresponding to a keyword; an initial point information encrypting unit which encrypts and adds/stores generated initial point information with an encryption key; and an encrypted linear list adding unit which generates and adds/stores an encrypted linear list by encrypting the linear list with the encryption key, and stores each keyword and final point information as the address of last data in the encrypted linear list for the keyword as adding information.
    • 加密搜索数据库装置的加密搜索结果添加模块包括:搜索结果生成单元,生成作为新登记的文档数据的搜索结果的列表的线性列表; 初始点信息生成单元,生成作为与关键字对应的第一数据的地址的初始点信息; 初始点信息加密单元,用加密密钥加密和添加/存储生成的初始点信息; 以及加密的线性列表添加单元,其通过用加密密钥加密线性列表来生成和添加/存储加密的线性列表,并将每个关键字和最终点信息作为关键字的加密线性列表中的最后数据的地址存储为 添加信息。
    • 10. 发明申请
    • TRANSMISSION SYSTEM, METHOD AND PROGRAM
    • 传输系统,方法和程序
    • US20120011419A1
    • 2012-01-12
    • US12672514
    • 2008-08-06
    • Toshinori Araki
    • Toshinori Araki
    • H03M13/07G06F11/10
    • H03M13/1515
    • A transmitting apparatus generates and transmits 3t+1 or more number of codewords for a message and multiple faulty encoded message identifying data, wherein the information regarding the message may not be obtained from t or less number of encoded messages and the message can be decoded from 2t+1 or more codewords. The faulty encoded message identifying data are able to detect t or less number of faulty codewords of the message, even if there are t or less number of faulty codewords. A receiving apparatus checks whether there is no fault in each codeword for the message, using the codewords of the message and faulty encoded message identifying data for the codewords of the message received and the corresponding faulty encoded message identifying data and also checks whether the codewords decided to be non-faulty are all of the same message. The receiving apparatus, if the codewords decided to be non-faulty are all of the same message, decodes the message from the codewords decided to be non-faulty, and outputs the so decoded message and if otherwise, outputs a signal indicating failure in message reception.
    • 发送装置生成并发送消息的3t + 1或更多个码字和多个故障编码消息识别数据,其中关于消息的信息可能不是从t个或更少的编码消息中获得,并且该消息可以从 2t + 1或更多个码字。 识别数据的故障编码消息能够检测消息的故障码字数量,即使存在t个或更少数量的有缺陷的码字。 接收设备使用消息的码字和故障编码消息来识别消息的每个码字中是否没有故障,识别用于接收到的消息的码字的数据和相应的故障编码消息识别数据,并且还检查码字是否被决定 是无错的都是一样的消息。 接收装置如果判定为无故障的代码字都是相同的消息,则从被判定为非故障的码字解码消息,并输出这样解码的消息,否则,输出指示消息中的故障的信号 接待处