会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明专利
    • Electronic data authenticity assurance method and electronic data disclosure method
    • 电子数据认证保证方法和电子数据披露方法
    • JP2011142678A
    • 2011-07-21
    • JP2011081385
    • 2011-04-01
    • Hitachi Ltd株式会社日立製作所
    • MIYAZAKI KUNIHIKOIWAMURA MITSURUMATSUMOTO TSUTOMUSASAKI RYOICHIYOSHIURA YUTAKAAOSHIMA HIROKAZUNOYAMA HIDEOSUZAKI SEIICHIMATSUKI TAKESHI
    • H04L9/32G06F21/24G09C1/00
    • PROBLEM TO BE SOLVED: To provide an electronic document authenticity assurance technique and an information disclosure system both of which can compatibly realize the assurance of the authenticity of disclosure documents and the deletion of information inappropriate for disclosure. SOLUTION: An electronic document is divided into constituent elements and a signature is affixed to an arbitrary subset of a set including all the constituent elements. Otherwise, a signature is affixed to data obtained by binding each of the constituent elements to information specifying the relationship between a respective one of the constituent elements and the structure of the electronic document. Otherwise, the hash values of the respective constituent elements are calculated and a signature is affixed to data obtained by binding the calculated hash values together. Otherwise, random numbers generated for the respective constituent elements are bound together, then the hash values of the respective random-numbered constituent elements are calculated, and then an electronic signature is affixed to data obtained by binding the calculated hash values together. COPYRIGHT: (C)2011,JPO&INPIT
    • 要解决的问题:提供一种电子文件真实性保证技术和信息公开系统,它们可以兼容地实现披露文件的真实性的保证和删除不适合披露的信息。 电子文档被分成组成元素,并且签名被附加到包括所有组成元素的集合的任意子集中。 否则,将通过将每个组成元件绑定获得的数据附加到指定组成元件中的相应一个和电子文档的结构之间的关系的信息。 否则,计算各个组成元素的哈希值,并将签名附加到通过将所计算的哈希值绑定在一起而获得的数据。 否则,为各构成要素生成的随机数被绑定在一起,然后计算各随机编号的构成要素的哈希值,然后将电子签名附加到通过将计算出的哈希值结合在一起而获得的数据。 版权所有(C)2011,JPO&INPIT
    • 2. 发明专利
    • Content protection apparatus, and content utilization apparatus
    • 内容保护装置和内容使用装置
    • JP2010050760A
    • 2010-03-04
    • JP2008213465
    • 2008-08-22
    • Hitachi Ltd株式会社日立製作所
    • HATANO YASUOMIYAZAKI KUNIHIKO
    • H04L9/08G06F21/24H04L9/16H04L9/32
    • H04L9/3247H04L9/088H04L2209/60
    • PROBLEM TO BE SOLVED: To provide a content protection technique for achieving control of a browsing part and an edition part in accordance with the role of a user of a digital content. SOLUTION: A content is divided into a plurality of partial contents. The partial contents are encrypted using a browsing-controlling secret key for each partial content. Edition-controlling secret information and a partial-content validation key are generated, then generating a feature value for each partial content. Key-encrypted data are generated by subjecting the browsing-controlling secret key and the edition-controlling secret key corresponding to each of the browsable and editable partial contents to an encryption process, using the public key of a user, and an encrypted content is generated from the key-encrypted data, encrypted partial data, and the partial-content validation key. COPYRIGHT: (C)2010,JPO&INPIT
    • 要解决的问题:提供一种用于根据数字内容的用户的角色来实现对浏览部分和编辑部分的控制的内容保护技术。 解决方案:将内容分为多个部分内容。 使用针对每个部分内容的浏览控制密钥对部分内容进行加密。 生成版本控制秘密信息和部分内容验证密钥,然后生成每个部分内容的特征值。 通过使用用户的公开密钥对与浏览控制秘密密钥和对应于可浏览和可编辑部分内容的编辑控制秘密密钥进行加密处理来生成密钥加密数据,生成加密内容 从密钥加密数据,加密部分数据和部分内容验证密钥。 版权所有(C)2010,JPO&INPIT
    • 3. 发明专利
    • Data storage device, disclosure program for data stored in storage device, and disclosure method of data
    • 数据存储设备,存储设备中存储的数据的公开程序和数据的公开方法
    • JP2009294896A
    • 2009-12-17
    • JP2008147698
    • 2008-06-05
    • Hitachi Ltd株式会社日立製作所
    • MIYAZAKI KUNIHIKOHATANO YASUO
    • G06F21/24H04L9/32
    • PROBLEM TO BE SOLVED: To surely disclose data to be displayed among the data of a data group, and to prevent the data from being illegally disclosed. SOLUTION: Mail data as a data group are divided into a plurality of units M1, M2, through Mn, and first random numbers C1, C2, through Cn are generated so as to be associated with each word, and a plurality of all words and a plurality of all first random numbers are stored so as to be associated with each other in a database 124 as log genuineness insurance data 10. In requesting disclosure, when a keyword is accepted, log genuineness insurance data 10 including a word M2 of a keyword are extracted from among the plurality of mail data, and the word M2 of the keyword among a plurality of words in the log genuineness insurance data 10 is specified. Then, non-disclosure inhibition processing for deleting the first random number C2 corresponding to the specified word M2 is operated to the log genuineness insurance data 10, and this effect is disclosed as evidence data 10b. COPYRIGHT: (C)2010,JPO&INPIT
    • 要解决的问题:确实地公开数据组中的数据要显示的数据,并防止数据被非法公开。 解决方案:作为数据组的邮件数据被分成多个单元M1,M2,至Mn,并且生成第一随机数C1,C2,Cn,以便与每个字相关联,并且多个 存储所有单词和多个所有第一随机数,以便在数据库124中彼此相关联,作为日志真伪保险数据10.在请求公开中,当接受关键字时,记录包括单词M2的真实性保险数据10 从多个邮件数据中提取关键词,并且指定了日志真伪保险数据10中的多个单词中的关键词的词M2。 然后,对于日志真伪保险数据10操作删除对应于指定字M2的第一随机数C2的不公开禁止处理,并且将该效果公开为证据数据10b。 版权所有(C)2010,JPO&INPIT
    • 4. 发明专利
    • Method for assuring authenticity of electronic data and program
    • 确保电子数据和程序认证的方法
    • JP2008166887A
    • 2008-07-17
    • JP2006350844
    • 2006-12-27
    • Hitachi Ltd株式会社日立製作所
    • MIYAZAKI KUNIHIKOHATANO YASUO
    • H04L9/32G06F17/21
    • G06F21/64
    • PROBLEM TO BE SOLVED: To solve the problem that it takes time and labor when developing a program and a system coping with a plurality of file types and sanitizable signature methods since the sanitizable signature method capable of verifying a part of a signed electronic document even after deleted (sanitized) depends on both of the file type of the object electronic document and the sanitizable signature method. SOLUTION: A series of procedures relating to a sanitizable signature are separated into procedures depending on a signature object document and the procedures depending on the sanitizable signature method. Thus, even when newly increasing the kinds of the electronic document to be the signature object for instance, just the procedure depending on the signature object document is added and the procedures depending on the sanitizable signature method are not needed to be changed. Similarly, even when newly increasing the sanitizable signature method, just the procedure depending on the sanitizable signature method is added and the procedures depending on the signature object document are not needed to be changed. COPYRIGHT: (C)2008,JPO&INPIT
    • 解决问题:为了解决开发程序和应对多种文件类型和可消毒签名方法的系统需要时间和劳动的问题,因为能够验证签名电子部分的可清理签名方法 删除(消毒)后的文档取决于对象电子文档的文件类型和可清除的签名方法。

      解决方案:根据签名对象文档和根据可清理签名方法的过程,将一系列与可清除签名相关的过程分为程序。 因此,即使在将电子文档的种类新增为例如签名对象的情况下,也仅添加依赖于签名对象文档的过程,并且不需要改变依赖于可清理的签名方法的处理。 类似地,即使新增了可消毒的签名方法,只需添加依赖于可清理的签名方法的过程,并且不需要更改取决于签名对象文档的过程。 版权所有(C)2008,JPO&INPIT

    • 5. 发明专利
    • Method and system for disclosing electronic data
    • 用于公布电子数据的方法和系统
    • JP2008027089A
    • 2008-02-07
    • JP2006197565
    • 2006-07-20
    • Hitachi Ltd株式会社日立製作所
    • MIYAZAKI KUNIHIKOHATANO YASUOSAKATA DAIKI
    • G06F21/64G06Q10/00G06Q10/06G06Q10/10G06Q50/00H04L9/32
    • G06F21/64
    • PROBLEM TO BE SOLVED: To provide a system capable of disclosing a part appropriate to a browsing person in registration data in a state that the part is identical to the registration data when registering submitted data and disclosing them and, moreover, creating a report in a state that the browsing person can check that disclosure data or quotations quoting synthetic data of a plurality of disclosure data are identical to the registration data. SOLUTION: The submitted data are registered with a sanitizable signature granted, information for identifying the browsing person and browsable parts is managed, when browsing is requested, an authentication result of the browsing person is compared with information managed in advance, browsable parts are extracted from the registration data, and sanitization processing by the sanitizable signature granted when registering is performed to the data, and the parts are disclosed. The browsing person extracts parts he or she hopes to quote from the synthetic data synthesizing the disclosure data with other disclosure data, performs the sanitizable signature processing to the signature granted to the disclosure data, these are synthesized, and embedded in the created report. COPYRIGHT: (C)2008,JPO&INPIT
    • 要解决的问题:提供一种系统,其能够在注册提交的数据并公开它们时在与注册数据相同的状态下公开与登记数据相适应的部分的部分,此外,创建 在浏览者可以检查引用多个公开数据的合成数据的公开数据或报价与注册数据相同的状态下报告。

      解决方案:提交的数据以可授权的签名注册,用于识别浏览人员和可浏览部分的信息被管理,当请求浏览时,将浏览者的认证结果与预先管理的信息进行比较,可浏览部分 从注册数据中提取出来,并且通过对该数据执行注册时授予的可清理签名的消毒处理,并且对该部分进行公开。 浏览人员提取他或她希望从合成数据的合成数据引用其他公开数据的部分,对授予公开数据的签名执行可清除的签名处理,这些被合成并嵌入到创建的报告中。 版权所有(C)2008,JPO&INPIT

    • 6. 发明专利
    • Digital signature management method
    • 数字签名管理方法
    • JP2005311483A
    • 2005-11-04
    • JP2004122430
    • 2004-04-19
    • Hitachi Ltd株式会社日立製作所
    • YOSHINO MASAYUKIKIMA HIRONOBUTAKARAGI KAZUOMIYAZAKI KUNIHIKOHONDA YOSHINORI
    • G09C1/00H04L9/32
    • PROBLEM TO BE SOLVED: To make the chain of a chain structure of signature log data hardly broken when a digital signature is generated, utilizing the chain structure, and restrain the number of required signature log data for verifying the chain structure.
      SOLUTION: A log management unit requests a signature generator to generate a digital signature utilizing signature log data stocked in a log stocker so that a plurality of log stockers mutually share information of the signature log data and registers the generated digital signature as signature log data in other log stockers. For verifying the digital signature using the signature log data, a signature verifier sends the signature log data to the log management unit and requests requirements about the signature log data, and the log management unit retrieves suitable signature log data from information of stocked signature log data and sends the data to the signature verifier.
      COPYRIGHT: (C)2006,JPO&NCIPI
    • 要解决的问题:为了使生成数字签名时的签名日志数据的链结构的链条几乎不被破坏,利用链结构,并且限制用于验证链结构的所需签名日志数据的数量。 解决方案:日志管理单元请求签名生成器利用存储在日志存储器中的签名日志数据生成数字签名,使得多个日志存储器相互共享签名日志数据的信息,并将生成的数字签名登记为签名 在其他日志存储器中记录数据。 为了使用签名日志数据验证数字签名,签名验证者将签名日志数据发送到日志管理单元并请求关于签名日志数据的请求,并且日志管理单元从存储的签名日志数据的信息中检索合适的签名日志数据 并将数据发送给签名验证者。 版权所有(C)2006,JPO&NCIPI
    • 7. 发明专利
    • Specification verification support device, specification verification support method and program
    • 规范验证支持设备,规范验证支持方法和程序
    • JP2014164677A
    • 2014-09-08
    • JP2013037420
    • 2013-02-27
    • Hitachi Ltd株式会社日立製作所
    • HATANO YASUOMIYAZAKI KUNIHIKOSATO NAOTOTAKESAWA TAKAYUKI
    • G06F11/36G06F11/28
    • PROBLEM TO BE SOLVED: To support efficient re-verification in the case of changing specifications.SOLUTION: A specification verification support device for verifying the specifications of software includes: a design information storage part for storing design information indicating specifications; a verification base code storage part for storing a verification base code as a template for generating a verification code as a program for verifying the specifications; a code generation setting information storage part for storing code generation setting information for specifying verification object design information as design information to be used for the verification code; a verification code generation processing part for extracting the verification object design information to be specified on the basis of the code generation setting information from the design information, and for applying the extracted verification object design information to the verification base code to generate the verification code; and a verification evidence generation processing part for generating a verification evidence including a verification result obtained by executing the verification code, reference information for specifying the verification object design information and content information indicating the content of the verification object design information.
    • 要解决的问题:在更改规格的情况下支持高效重新验证。解决方案:用于验证软件规格的规范验证支持设备包括:设计信息存储部分,用于存储指示规格的设计信息; 验证基础代码存储部分,用于存储验证基本代码作为用于生成验证码的模板,作为用于验证规范的程序; 代码生成设置信息存储部分,用于存储用于指定验证对象设计信息的代码生成设置信息作为用于验证码的设计信息; 验证代码生成处理部,其根据来自设计信息的代码生成设定信息提取要指定的验证对象设计信息,并将提取的验证对象设计信息应用于验证基础代码,生成验证码; 以及验证证据生成处理部,用于生成包括通过执行验证码获得的验证结果的验证证据,用于指定验证对象设计信息的参考信息和指示验证对象设计信息的内容的内容信息。
    • 8. 发明专利
    • Software specification development support method and software specification development support device
    • 软件规范开发支持方法和软件规范开发支持设备
    • JP2014041394A
    • 2014-03-06
    • JP2012181988
    • 2012-08-21
    • Hitachi Ltd株式会社日立製作所
    • SATO NAOTOISHIKAWA SADAHIROITO SHINJIMIYAZAKI KUNIHIKOYAMAGUCHI KIYOSHI
    • G06F9/44
    • PROBLEM TO BE SOLVED: To reduce a storage capacity necessary for the creation or display of a determination table while maintaining display with a determination display format for improving the visibility of the inconsistency or omission of specifications.SOLUTION: For specifications of an arbitrary proposition format to be inspected acquired from a proposition rule storage section and specifications of an arbitrary proposition format to be compared, a specification inspection section determines whether or not the specifications of the two proposition formats are inconsistent or duplicate, and when those specifications are inconsistent or duplicate, decomposes the specifications of the proposition format to be inspected into the specifications of the proposition format which is inconsistent or duplicate with the specifications of the proposition format to be compared and the specifications of the proposition format which is not inconsistent or duplicate with the specifications of the proposition format to be compared, and registers those specifications in an inspection result storage section. A determination table creation section acquires one or both of the specifications of the proposition formats from the inspection result storage section, and extracts the condition section and result section of the specifications of the proposition formats about each of the specifications of the proposition formats to create the lines of a determination table, and shows a display range in the column of the pertinent lines of a row corresponding to the specifications of the proposition formats.
    • 要解决的问题:为了降低创建或显示确定表所需的存储容量,同时保持显示具有用于提高不一致或省略规格的可见性的确定显示格式。解决方案:对于任意命题格式的规格 从命题规则存储部分获取的检查和要比较的任意命题格式的规格,规范检查部分确定两种命题格式的规格是否不一致或重复,并且当这些规范不一致或重复时,分解 要检查的命题格式的规格与提议格式的规格不一致或重复,与要比较的命题格式的规格以及与p的规格不一致或重复的提议格式的规格 比较格式,并将这些规格登记在检验结果存储部分。 确定表创建部分从检查结果存储部分获取命题格式的一个或两个规范,并提取关于命题格式的每个规范的命题格式的规范的条件部分和结果部分,以创建 并且示出与命题格式的规格相对应的行的相关行的列中的显示范围。
    • 9. 发明专利
    • Electronic data authenticity assuring method and system
    • 电子数据认证保证方法与系统
    • JP2009010504A
    • 2009-01-15
    • JP2007167810
    • 2007-06-26
    • Hitachi Ltd株式会社日立製作所
    • TOKUNAGA MINORUHONDA YOSHINORIMIYAZAKI KUNIHIKOHAYASHI TAKUMI
    • H04N1/387G06F21/24G06T1/00G09C1/00
    • PROBLEM TO BE SOLVED: To assure authenticity by allowing appropriate changes in vector image data and multi-layer image data, and to enable ensuring the authenticity. SOLUTION: A signer device 102 divides vector image data or multilayer image data into a plurality of constituents, calculates feature values of each constituent, generates an electronic signature from one obtained by coupling the feature values, and stores the electronic signature in an original image storing device 103 with signature. When a constituent is to be deleted, a sanitizer device 104 stores only the feature values in a disclosure image storing device 105. A verifier device 106 verifies the electronic signature by using the stored feature values for the deleted constituents, and by using newly calculated feature values for the undeleted constituents. COPYRIGHT: (C)2009,JPO&INPIT
    • 要解决的问题:通过允许矢量图像数据和多层图像数据的适当改变来确保真实性,并确保真实性。 解决方案:签名设备102将矢量图像数据或多层图像数据划分为多个组成部分,计算每个组成部分的特征值,从通过耦合特征值获得的电子签名生成电子签名,并将电子签名存储在 具有签名的原始图像存储装置103。 当要删除成分时,消毒器装置104仅将特征值存储在公开图像存储装置105中。验证装置106通过使用存储的删除成分的特征值来验证电子签名,并且通过使用新计算的特征 未消除的成分的价值。 版权所有(C)2009,JPO&INPIT