会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明公开
    • DATA DECODING DEVICE, ATTRIBUTE-BASED ENCRYPTION SYSTEM, RANDOM NUMBER ELEMENT REMOVING DEVICE, RANDOMIZED SECRET KEY GENERATION DEVICE, DATA DECODING METHOD, AND DATA DECODING PROGRAM
    • 数据解码装置,基于属性的加密系统RAND元素移除设备,设备用于生成的秘密随机密钥数据译码方法和数据解码程序
    • EP2947640A1
    • 2015-11-25
    • EP13871627.9
    • 2013-11-01
    • Mitsubishi Electric Corporation
    • MATSUDA, NoriHATTORI, MitsuhiroICHIKAWA, SachihiroITO, TakashiHIRANO, Takato
    • G09C1/00
    • G06F21/72G09C1/00H04L9/0869H04L9/088H04L2209/046
    • The object is to enhance the security of encrypted data by dividing a decrypting process of an attribute-based encryption scheme into a plurality of stages and executing the decrypting process. A KEM key partly decrypting part 320 generates an r-KEM key mask value 321 including a random number element, by performing a decrypting process for an encrypted KEM key 313 being a common key encrypted using an attribute conditional expression, using an r-user secret key 221 which is obtained by including the random number element into a user secret key generated in accordance with the attribute-based encryption scheme. A random number element removal requesting part 330 requests an IC card 400 to remove the random number element from the r-KEM key mask value 321, and acquires a KEM key mask value 411 from the IC card 400. A mask removing part 340 generates a KEM key 341 using the KEM key mask value 411. A data decrypting part 350 decrypts an encrypted data main body 312 into target data 301 using the KEM key 341.
    • 该目的是通过将基于属性的加密方案的解密处理为多个阶段的多个部分并加以执行的解密处理,以提高加密数据的安全性。 甲KEM关键部分解密部320生成至r-KEM密钥掩码值321包含随机数元素,通过对加密的KEM键313被利用在属性条件表达式加密的共用密钥,使用在R-用户秘密用于执行解密处理 键221的所有其由包含所述随机数元素到雅舞的基于属性的加密方案产生的用户密钥获得。 随机数元素移除请求部分330个请求到IC卡400,以除去从R-KEM密钥掩码值321中的随机数元素,和从IC卡400的掩模除去部340基因率获取KEM密钥掩码值411 使用KEM密钥掩码值411的数据解密部350解密加密的数据到主体312成目标数据301使用KEM键第三百四十一KEM密钥341
    • 22. 发明公开
    • KEY GENERATION DEVICE, KEY GENERATION PROGRAM, CONCEALED DATA SEARCH SYSTEM, AND KEY DISTRIBUTION METHOD
    • 密钥生成设备,密钥生成程序SYSTEM FOR LOOKING FOR隐藏的数据与密钥分配方法
    • EP2945313A1
    • 2015-11-18
    • EP13870780.7
    • 2013-01-12
    • Mitsubishi Electric Corporation
    • HATTORI, MitsuhiroHIRANO, TakatoITO, TakashiMATSUDA Nori
    • H04L9/30G06F17/30
    • H04L63/0428G06F21/602G06F21/6227G06F2221/2107H04L9/3066H04L9/3073H04L63/0442H04L2209/42
    • A public parameter PK is key information used in a secret search system 1000 having: a transmission device 100 generating and sending an encryption tag which is an encrypted keyword; a server 200 receiving and storing the encryption tag and conducting a secret search in response to a request for the secret search; and a reception device 300 generating a trapdoor which corresponds to a digital signature of the keyword and as well data requesting the secret search, sending the trapdoor to the server 200, and receiving a search result. The public parameter PK includes a true public parameter PP and a protection key PK'. The transmission device 100 and the reception device 300 require both the public parameter PP and the protection key PK'; however, the server 200 does not require the protection key PK'. Accordingly, the key generation device 300 generates separately the true public parameter PP and the protection key PK' included in the public parameter PK.
    • 公开参数PK是具有秘密搜索系统1000使用的密钥信息:一个发送设备100生成并发送加密标签所有这些是在加密关键字; 接收和存储所述加密标签并进行响应于对所述秘密搜索请求的搜索秘密的服务器200; 和接收装置300产生对应于该关键字的数字签名和以及数据请求秘密搜索,发送所述活板门到服务器200,并接收搜索结果的活板门。 其中,公开参数PK包括一个真正的公共参数PP和保护密钥PK”。 发送装置100和接收装置300需要这两个公开参数PP和保护密钥PK“; 但是,服务器200不需要保护密钥PK”。 因此,密钥生成装置300基因率分别真实公共参数PP和保护密钥PK“包含在公开参数PK。
    • 24. 发明公开
    • SIMILARITY CALCULATION SYSTEM, SIMILARITY CALCULATION DEVICE, COMPUTER PROGRAM, AND SIMILARITY CALCULATION METHOD
    • ÄHNLICHKEITSBERECHNUNGSSYSTEM,ÄHNLICHKEITSBERECHNUNGSVORRICHTUNG,COMPUTERPROGRAMM UNDÄHNLICHKEITSBERECHNUNGSVERFAHREN
    • EP2680488A1
    • 2014-01-01
    • EP11859252.6
    • 2011-02-22
    • Mitsubishi Electric Corporation
    • HIRANO, TakatoMATSUDA, NoriITO, TakashiHATTORI, MitsuhiroMORI, Takumi
    • H04L9/32
    • H04L9/32H04L9/008H04L9/3073H04L9/3231H04L2209/34
    • Based on an encrypted feature vector C (comparison ciphertext) encrypted with a public key pk of a decryption apparatus and an encrypted feature vector C' (target ciphertext) encrypted with the public key pk of the decryption apparatus, and a random number (temporary key) generated by a random number generation unit 303 (temporary key generation unit), an encrypted random similarity degree calculation unit 314 (interim similarity degree ciphertext calculation unit) performs calculation for calculationg a similarity degree in a first stage, with two encrypted feature vectors C and C' kept encrypted, thereby calculating a second challenge C". The decryption apparatus decrypts the second challenge C^ with a secret key sk of the decryption apparatus, and performs calculation for calculating the similarity degree in a second stage with a result of the decryption kept encrypted with the temporary key, thereby calculating a second response Z. A plaintext similarity degree extraction unit 315 (similarity degree calculation unit) decrypts the second response Z with the temporary key, thereby calculating a similarity degree d.
    • 基于用解密装置的公钥pk加密的加密特征向量C(比较密文)和用解密装置的公开密钥pk加密的加密特征向量C'(目标密文)和随机数(临时密钥 ),加密随机相似度计算单元314(临时相似度密文计算单元)执行计算第一阶段中的相似度的计算,具有两个加密的特征向量C(临时密钥生成单元) 并且C'保持加密,从而计算第二挑战C“,解密装置用解密装置的秘密密钥sk解密第二询问C ^,并且进行用于计算第二阶段的相似度的计算,结果为 使用临时密钥进行加密的解密,从而计算第二响应Z.明文相似度提取单元315 (相似度计算单元)用临时密钥解密第二响应Z,从而计算相似度d。