会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 74. 发明专利
    • Hash value generating device and hash value generating method
    • HASH值生成装置和HASH值生成方法
    • JP2014092575A
    • 2014-05-19
    • JP2012241106
    • 2012-10-31
    • Canon Incキヤノン株式会社
    • YAMADA SHINYA
    • G09C1/00
    • G06F21/602G09C1/00H04L9/0643H04L2209/12
    • PROBLEM TO BE SOLVED: To provide a technique capable of improving a throughput of hash value generating.SOLUTION: A hash value generating device for generating a hash value on the basis of a KECCAK algorithm comprises θ processing means, ρ processing means, π processing means, χ processing means and ι processing means which execute each of five processing θ, ρ, π, χ, ι included in round processing of the KECCAK algorithm. The θ processing means and the ι processing means are configured to process data in units of sheets, and the θ processing means is configured to start the θ processing before all sheets configuring one state are input from the ι processing means.
    • 要解决的问题:提供能够提高散列值生成的吞吐量的技术。解决方案:用于基于KECCAK算法生成哈希值的散列值生成装置包括: 处理手段 处理手段 处理装置,χ处理装置和ι处理装置,其执行KECCAK算法的循环处理中包括的五个处理和分析中的每一个;&rgr;&pgr;χ,ι。 The& 处理装置和ι处理装置被配置为以片材和in in为单位处理数据; 处理装置被配置为启动&thetas; 从处理装置输入配置一个状态的所有纸张之前的处理。
    • 77. 发明专利
    • Data conversion device and data conversion method, and program
    • 数据转换设备和数据转换方法及程序
    • JP2010049126A
    • 2010-03-04
    • JP2008214810
    • 2008-08-25
    • Nagoya UnivSony Corpソニー株式会社国立大学法人名古屋大学
    • SHIRAI TAIZOSHIBUYA KOSHIMORIAI SHIHOAKISHITA TORUIWATA SATORU
    • G09C1/00
    • H04L9/0643H04L2209/12H04L2209/20H04L2209/30H04L2209/38
    • PROBLEM TO BE SOLVED: To obtain a data conversion device that generates a hash value with high security and alleviates the difficulty of analysis. SOLUTION: The data conversion device includes: a mixing unit executing a data mixing process on an input data, and a compressing unit executing a data compression process on an input data including divided data prepared by dividing a message data as an object data for data conversion. A part of the compressing unit in plurality of stages receives both the output of the mixing unit and the divided data of the message data, and executes the data compression process. As the device is configured to execute the mixing process at least each given timing in a plurality of compression process rounds, a hash value with high security and the alleviated difficulty of analysis can be generated. COPYRIGHT: (C)2010,JPO&INPIT
    • 要解决的问题:获得产生具有高安全性的散列值并减轻分析难度的数据转换装置。 解决方案:数据转换装置包括:对输入数据执行数据混合处理的混合单元和对包括通过将消息数据划分为对象数据而准备的分割数据的输入数据执行数据压缩处理的压缩单元 用于数据转换。 多级压缩单元的一部分接收混合单元的输出和消息数据的分割数据,并执行数据压缩处理。 由于该装置被配置为在多个压缩处理轮中至少每个给定定时执行混合处理,所以可以产生具有高安全性的散列值和减轻的分析难度。 版权所有(C)2010,JPO&INPIT
    • 78. 发明专利
    • Hash value generator, program and hash value generation method
    • 哈希值发生器,程序和哈希值生成方法
    • JP2010044251A
    • 2010-02-25
    • JP2008208635
    • 2008-08-13
    • Hitachi Ltd株式会社日立製作所
    • IDEGUCHI KOTAYOSHIDA HIROTAKAOWADA TORU
    • G09C1/00
    • H04L9/0643H04L2209/12H04L2209/20H04L2209/24
    • PROBLEM TO BE SOLVED: To provide a hash function which can evaluate safety. SOLUTION: An input message is divided into a plurality of message blocks by a message blocking part 122. A round constant generated in a round constant generating part 123 is used, and a round key generated in a first round key generating part 124 or a second round key generating part 125 is used. In an agitation part 126, agitation is performed using a block cipher for every message block. In the block cipher, a specific split data out of a plurality of split data obtained by dividing the message blocks is translated by F function to calculate exclusive-OR with another specific slit data. In the F function, translation including at least non-linear translation is performed two or more times. COPYRIGHT: (C)2010,JPO&INPIT
    • 要解决的问题:提供可以评估安全性的散列函数。 解决方案:通过消息阻挡部分122将输入消息分成多个消息块。使用在常数常数生成部分123中生成的圆常数,并且在第一循环密钥生成部分124中生成的循环密钥 或者使用第二轮密钥生成部125。 在搅拌部分126中,使用每个消息块的分组密码进行搅拌。 在块密码中,通过对消息块进行划分获得的多个分割数据中的特定分割数据由F函数进行转换,以计算与另一特定狭缝数据的异或运算。 在F函数中,包括至少非线性翻译的翻译被执行两次或更多次。 版权所有(C)2010,JPO&INPIT
    • 80. 发明专利
    • System for preventing electronic memory alteration
    • 防止电子存储器更换的系统
    • JP2007293847A
    • 2007-11-08
    • JP2007107618
    • 2007-04-16
    • Ericsson Incエリクソン インコーポレイテッドEricsson Inc.
    • OSBORN WILLIAM R
    • G06F12/14G06F21/24G06F1/00G06F21/00G09C1/00H04L9/32H04M1/673H04W88/02
    • G06F21/565H04L9/0643H04L9/3239H04L9/3247H04L9/3271H04L63/0823H04L63/123H04L2209/80H04W12/06H04W12/10H04W12/12H04W88/02
    • PROBLEM TO BE SOLVED: To provide methods and apparatus for preventing alteration with memory in an electronic device, such as a cellular telephone. SOLUTION: An electronic device having a memory and a processing means contains logic that is used to perform a one-way hash calculation on the device's memory contents whereby an audit hash value, or signature, of such contents is derived. The audit hash value is compared to an authenticated valid hash value derived from authentic memory contents. A difference between the audit and valid hash values can be indicative of memory tampering. Electronic device memory contents can be updated by a data transfer device that is authenticated before being permitted access to the memory contents. Data transfer device authentication involves the use of a public/private key encryption scheme. When the data transfer device interfaces with an electronic device and requests memory access, a process to authenticate the data transfer device is initiated. COPYRIGHT: (C)2008,JPO&INPIT
    • 要解决的问题:提供用于防止诸如蜂窝电话的电子设备中的存储器的改变的方法和装置。 解决方案:具有存储器和处理装置的电子设备包含用于对设备的存储器内容执行单向散列计算的逻辑,从而导出这些内容的审计散列值或签名。 将审计哈希值与从真实内存内容导出的经认证的有效哈希值进行比较。 审计和有效哈希值之间的差异可以表示内存篡改。 电子设备存储器内容可以由允许访问存储器内容之前被认证的数据传输设备更新。 数据传输设备认证涉及使用公钥/私钥加密方案。 当数据传输设备与电子设备接口并请求存储器访问时,启动认证数据传输设备的过程。 版权所有(C)2008,JPO&INPIT