会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明专利
    • Method for evaluating function of information processing apparatus in different execution environments
    • 评估不同执行环境中信息处理设备功能的方法
    • JP2008009540A
    • 2008-01-17
    • JP2006177005
    • 2006-06-27
    • Toshiba CorpToshiba Solutions Corp東芝ソリューション株式会社株式会社東芝
    • IKEGAMI MICHIYOSHIBA KAZUEKOIKE MASANOBUTAKAMIZAWA HIDEHISA
    • G06F11/34
    • PROBLEM TO BE SOLVED: To evaluate functions of an information processing apparatus in different execution environments.
      SOLUTION: In a method for evaluating functions of an information processing apparatus in different execution environments, a dependence calculation part 12 uses dependence evaluation indices stored in a dependence evaluation index DB 22 to calculate the dependence of functions to be evaluated out of various functions on the use scene and status in which an information processing apparatus is used and on each start status of the information processing apparatus. An influence calculation part 11 then uses influence evaluation indices stored in an influence evaluation index DB 21 to calculate the influence of the use scene and status and the start status on the execution of each function to be evaluated. A comparison part 14 compares the dependence and influence calculated for the same function to be evaluated. A determination part 15 then determines whether or not the execution of the function to be evaluated is impaired by the use scene and status and the start status according to the comparison.
      COPYRIGHT: (C)2008,JPO&INPIT
    • 要解决的问题:评估不同执行环境中的信息处理装置的功能。 解决方案:依赖关系计算部12在用于评估不同执行环境中的信息处理装置的功能的方法中,使用存储在依赖关系评价指标DB 22中的依赖性评价指标,计算各种功能的评价依赖性 在使用场景和使用信息处理装置的状态以及信息处理装置的每个开始状态的功能。 影响计算部11然后使用存储在影响评价指标DB21中的影响评价指标来计算使用场景的影响,状态和开始状态对要评价的各功能的执行。 比较部分14比较对于要评估的相同功能计算的依赖性和影响。 然后,确定部件15根据比较来确定是否使用场景和状态以及开始状态削弱要评估的功能的执行。 版权所有(C)2008,JPO&INPIT
    • 3. 发明专利
    • Polynomial remainder system arithmetic device, method, and program
    • POLYNOMIAL REMAINDER系统算术设备,方法和程序
    • JP2004102071A
    • 2004-04-02
    • JP2002265867
    • 2002-09-11
    • Toshiba Corp株式会社東芝
    • KOIKE MASANOBUMATSUMOTO TSUTOMU
    • G06F17/10G09C1/00
    • PROBLEM TO BE SOLVED: To handle an arbitrary rule polynomial, to reduce a required memory size and to improve processing efficiency in a polynomial remainder system arithmetic device.
      SOLUTION: The device is provided with a plurality of arithmetic units 10
      1 to 10
      n having a polynomial remainder arithmetic function on GF(2) based on each element f
      i ,g
      i (where i=1 to n) of the bases of a polynomial remainder arithmetic system. When m dimensional agreement polynomial N(x) on GF(2) and polynomials a(x) and b(x) on an equal to or less than m dimensional GF(2) are inputted into the units, remainder operations at the base elements f
      i , g
      i for input contents N(x), a(x) and b(x) are executed in parallel at the units and a Montgomery multiplication a(x)b(x)G(x)
      -1 mod N(x) is computed uning G(x)=g
      1 (x)g
      2 (x) to g
      n (x). Thus, parallel computations are executed by the arithmetic units employing polynomial remainder system expression without using a multiple table which normally requires a memory size and without conducting computations for conventional polynomial expression. Moreover, the parallel computations use a Montgomery multiplication.
      COPYRIGHT: (C)2004,JPO
    • 要解决的问题:为了处理任意规则多项式,减少所需的存储器大小并提高多项式余数系统运算装置中的处理效率。 解决方案:该装置在GF(2)上具有多个具有多项式余数运算功能的算术单元10 SB 1至SB SB,以及基于每个元素f 多项式余数运算系统的基数,其中i = 1到n)。 当在GF(2)上的m维协议多项式N(x)和等于或小于m维GF(2)的多项式a(x)和b(x)被输入到单元中时,在基元处的余数运算 对于输入内容N(x),a(x)和b(x)以单位并行执行,并且蒙哥马利乘法a(x )b(x)G(x) -1 mod N(x)被计算为G(x)= g 1 SB>(x)〜g n (x)。 因此,并行计算由采用多项式余数系统表达式的算术单元执行,而不使用通常需要存储器大小并且不进行常规多项式表达式的计算的多表。 此外,并行计算使用蒙哥马利乘法。 版权所有(C)2004,JPO
    • 4. 发明专利
    • Secret calculation system, aggregation device, and aggregation result decoding program
    • 秘密计算系统,聚合设备和聚合结果解码程序
    • JP2013205592A
    • 2013-10-07
    • JP2012073950
    • 2012-03-28
    • Toshiba Corp株式会社東芝Toshiba Solutions Corp東芝ソリューション株式会社
    • KOIKE MASANOBUOKADA KOJIYOSHIDA TAKUYA
    • G09C1/00G06F21/62
    • PROBLEM TO BE SOLVED: To make an aggregation device execute aggregation processing in a state where aggregation object data and aggregation results are secret, without utilizing fully homomorphic encryption and a reliable third party.SOLUTION: An aggregation device 100 includes aggregation means, secret aggregation result transmission means, and aggregation method name transmission means. The aggregation means performs aggregation processing of respective pieces of secret data to generate secret aggregation results. The secret aggregation result transmission means and the aggregation method name transmission means transmit the secret aggregation results and an aggregation method name to aggregation result decoding devices 120, 130, and 140. Each of the aggregation result decoding devices 120, 130, and 140 includes decoding method selection means and decoding means. The decoding method selection means selects a decoding method from decoding method storage means on the basis of the received aggregation method name. The decoding means executes the selected decoding method to decode the received secret aggregation results and thereby obtains aggregation results of aggregation object data.
    • 要解决的问题:使聚合设备在聚合对象数据和聚合结果是秘密的状态下执行聚合处理,而不使用完全同态加密和可靠的第三方。解决方案:聚合设备100包括聚合方式,秘密聚合结果 传输手段和聚合方法名称传输手段。 聚合装置对各个秘密数据执行聚合处理以产生秘密聚合结果。 秘密聚合结果发送装置和聚合方法名称发送装置向聚合结果解码装置120,130和140发送秘密聚合结果和聚合方法名称。每个聚合结果解码装置120,130和140包括解码 方法选择装置和解码装置。 解码方法选择装置根据接收到的聚合方法名称从解码方法存储装置中选择解码方法。 解码装置执行所选择的解码方法以解码所接收的秘密聚合结果,从而获得聚合对象数据的聚合结果。
    • 5. 发明专利
    • Secrete distribution system, device and program
    • 分配系统,设备和程序
    • JP2012208670A
    • 2012-10-25
    • JP2011073016
    • 2011-03-29
    • Toshiba CorpToshiba Solutions Corp東芝ソリューション株式会社株式会社東芝
    • KOIKE MASANOBU
    • G06F21/20G09C1/00
    • H04L63/0407G06F21/6218H04L9/085
    • PROBLEM TO BE SOLVED: To invalidate secrete information even when replicated information remains in an unintended storage server device.SOLUTION: A secret distribution system comprises: a secret distribution device; a plurality of first storage server devices; and at least one second storage server. Each first storage server device, when receiving a deletion request transmitted from the secret distribution device, reads out storage place information associated with name information from storage place information storage means based on the name information in the received deletion request, and deletes all distribution information as well as replicated information indicated by the name information in the received deletion request based on the read storage place information.
    • 要解决的问题:即使在复制的信息保留在非预期的存储服务器设备中时,也会使分离信息失效。 解决方案:秘密分发系统包括:秘密分发设备; 多个第一存储服务器装置; 和至少一个第二存储服务器。 每个第一存储服务器装置在从秘密分发装置接收到删除请求时,根据接收到的删除请求中的名称信息从存储位置信息存储装置读出与名称信息相关联的存储位置信息,并将所有分发信息删除为 以及作为基于读取的存储位置信息的接收到的删除请求中的名称信息指示的复制信息。 版权所有(C)2013,JPO&INPIT
    • 6. 发明专利
    • Tamper-proof exponentiation operation method
    • 防篡改执照操作方法
    • JP2008224830A
    • 2008-09-25
    • JP2007059986
    • 2007-03-09
    • Toshiba CorpToshiba Solutions Corp東芝ソリューション株式会社株式会社東芝
    • KOIKE MASANOBU
    • G09C1/00G06F7/552
    • PROBLEM TO BE SOLVED: To provide a tamper-proof exponentiation operation method wherein an exponentiation operation method of Brickell etc. is provided with resistance to side channel analysis.
      SOLUTION: An exponentiation operation method having resistance to side channel analysis is provided. The exponentiation operation often used in encryption algorithm frequently becomes a target of side channel analysis, and is required to have resistance to it. In this method, the exponent parts are rearranged prior to the operation so that the operation columns become constant when exponentiation operation is performed. Thus, the exponents as secret information can be prevented from being estimated from power consumption waveforms or processing time.
      COPYRIGHT: (C)2008,JPO&INPIT
    • 要解决的问题:提供一种防篡改取幂操作方法,其中对Brickell等的求幂运算方法具有抵抗侧信道分析的能力。 解决方案:提供一种具有抗侧向通道分析的求幂运算方法。 经常在加密算法中使用的求幂运算经常成为侧信道分析的对象,需要对其进行抵制。 在该方法中,指数部分在操作之前重新排列,使得当进行求幂运算时操作列变为恒定。 因此,可以防止从功耗波形或处理时间估计作为秘密信息的指数。 版权所有(C)2008,JPO&INPIT
    • 7. 发明专利
    • Encryption data calculation system, device and program
    • 加密数据计算系统,设备和程序
    • JP2014178379A
    • 2014-09-25
    • JP2013051001
    • 2013-03-13
    • Toshiba Corp株式会社東芝Toshiba Solutions Corp東芝ソリューション株式会社
    • KOIKE MASANOBUHAYASHI RYOTAROMATSUSHITA TATSUYUKI
    • G09C1/00H04L9/08
    • H04L9/0816H04L9/302H04L63/0428H04L2209/46
    • PROBLEM TO BE SOLVED: To provide an encryption data calculation system capable of performing add-subtract calculation on various values by using encryption data of encrypted values and capable of determining the magnitude relationship between a minuend and a subtrahend in the add-subtract calculation.SOLUTION: A key generating device generates an encryption key for encrypting plural values and a secondary calculation key and a tertiary calculation key constituting a decryption key corresponding to the encryption key. An encryption device encrypts various values on the basis of the encryption key to generate plural pieces of encryption data. An arithmetic device generates a primary arithmetic result which is equivalent to encrypted data of a calculation result of the values after add-subtract calculation on the basis of the encryption data. A calculation supporting device generates a secondary calculation result of the primary arithmetic result after randomization on the basis of the primary arithmetic result, the secondary calculation key and a random number. The arithmetic device generates a tertiary calculation result on the basis of the secondary calculation result and the tertiary calculation key and determines the magnitude relationship between the minuend and the subtrahend on the basis of the tertiary calculation result.
    • 要解决的问题:提供一种加密数据计算系统,其能够通过使用加密值的加密数据对各种值执行加减运算,并且能够确定减法计算中的减法和减数之间的大小关系。 密钥生成装置生成用于加密多个值的加密密钥和构成与加密密钥对应的解密密钥的辅助计算密钥和次级计算密钥。 加密装置根据加密密钥加密各种值,生成多条加密数据。 算术装置根据加密数据生成与加减计算后的值的计算结果的加密数据相当的主运算结果。 计算辅助装置根据主运算结果,辅助计算键和随机数生成随机化后的主算术结果的二次计算结果。 算术装置根据二次计算结果和第三计算密钥生成三次计算结果,并根据三次计算结果确定减数和减数之间的大小关系。
    • 9. 发明专利
    • Key generation device and program
    • 主要生成设备和程序
    • JP2010044262A
    • 2010-02-25
    • JP2008208962
    • 2008-08-14
    • Toshiba CorpToshiba Solutions Corp東芝ソリューション株式会社株式会社東芝
    • KOIKE MASANOBU
    • G09C1/00
    • PROBLEM TO BE SOLVED: To generate a key so as to balance processing speeds of encryption and decryption, avoid the prime factorization by the p-1 method, and generate a firmer key of the RSA encryption method.
      SOLUTION: An n
      r bit prime number R included as a prime divisor of the P-1 is generated at the start of key generation processing. An n
      e bit odd number E is generated. An n
      e +n
      {d_p} -n
      p -n
      r bit intermediate variable K
      p is generated. An n
      {d_p} bit D
      p satisfying D
      p =E
      -1 mod K
      p R is generated. P=1+(ED
      p -1)/K
      p is calculated. This calculation is repeated until the P becomes a prime number, and the same process is performed also for Q.
      COPYRIGHT: (C)2010,JPO&INPIT
    • 要解决的问题:为了生成密钥以平衡加密和解密的处理速度,通过p-1方法避免素因子分解,并生成RSA加密方法的更坚固的密钥。 在密钥生成处理开始时,生成包含作为P-1的素数的素数的n r 素数R。 生成n e 位奇数E。 n e + n äd_p} -n p -n r 位中间变量K / SB>。 满足D p = E -1 mod K

      SB> R。 计算P = 1 +(ED p -1)/ K p 。 重复此计算,直到P成为素数,并对Q进行相同的处理。版权所有(C)2010,JPO&INPIT