会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 13. 发明申请
    • Digital document management system, digital document management method, and digital document management program
    • 数字文件管理系统,数字文件管理方法和数字文件管理程序
    • US20070050713A1
    • 2007-03-01
    • US11585299
    • 2006-10-18
    • Takashi YoshiokaMasahiko Takenaka
    • Takashi YoshiokaMasahiko Takenaka
    • G06F17/00
    • G06F17/24G06F17/2288G06F21/64G06Q10/10
    • Disclosed is a digital document management system and the like capable of guaranteeing that a partial correction has been made according to a proper procedure and achieving a third-party certification of the validity of the guarantee. A digital document management system that manages document information created in a digital form, comprising: a partial identification information generation section 51 that generates partial identification information that represents, in an identifiable manner, respective parts of the document information; a partial correction information generation section 52 that generates partial correction information which is information related to a correction history of a corrected part in the case where any correction has been required for the document information; and an original document information management section 40 that manages the document information, partial identification information, partial correction information, and prescribed policy information in an associated manner.
    • 公开了能够保证根据适当的程序进行部分校正并且实现对担保的有效性的第三方认证的数字文档管理系统等。 一种管理以数字形式创建的文档信息的数字文档管理系统,包括:部分识别信息生成部分51,其生成以可识别的方式表示文档信息的相应部分的部分识别信息; 部分校正信息生成部分52,在对文档信息进行任何校正的情况下,生成作为校正部分的校正历史的信息的部分校正信息; 以及以相关联的方式管理文档信息,部分识别信息,部分校正信息和规定的策略信息的原始文档信息管理部分40。
    • 14. 发明授权
    • Digital signature program, digital signature apparatus, and digital signature method
    • 数字签名程序,数字签名装置和数字签名方法
    • US08566597B2
    • 2013-10-22
    • US13137543
    • 2011-08-24
    • Masahiko TakenakaTakashi YoshiokaFumitsugu MatsuoFumiaki Chiba
    • Masahiko TakenakaTakashi YoshiokaFumitsugu MatsuoFumiaki Chiba
    • H04L9/32
    • H04L9/3247H04L9/3236H04L2209/125
    • When input data (f0) is read into a digital signature generating apparatus, a hash value (h0) is calculated. The hash value (h0) is stored to a storage area (M1), which has the highest priority rank among 5 storage areas. Subsequently, when input data (f1) is read in, a hash value (h1) is calculated. Since the storage area (M1) is already occupied by the hash value (h0), the hash value (h0) is read out from storage area (M1), emptying the storage area (M1). The read hash value (h0) and the hash value (h1) are concatenated, forming a concatenated hash value (h0|h1) and a hash value (h0,1) is calculated. The hash value (h0,1) is stored to a storage area (M2), which has the highest priority rank after the storage area (M1). When input data (f2) is read in, a hash value (h2) is calculated and stored to the storage area (M1).
    • 当将数据(f0)读入数字签名生成装置时,计算散列值(h0)。 散列值(h0)被存储到在5个存储区域中具有最高优先级的存储区域(M1)。 随后,当读入输入数据(f1)时,计算散列值(h1)。 由于存储区域(M1)已经被哈希值(h0)占据,所以从存储区域(M1)读出散列值(h0),从而清空存储区域(M1)。 读取散列值(h0)和散列值(h1)被级联,形成连接的散列值(h0 | h1)和哈希值(h0,1)。 哈希值(h0,1)被存储到在存储区域(M1)之后具有最高优先级的存储区域(M2)。 当读入输入数据(f2)时,计算散列值(h2)并将其存储到存储区域(M1)。
    • 16. 发明授权
    • Digital document management system, digital document management method, and digital document management program
    • 数字文件管理系统,数字文件管理方法和数字文件管理程序
    • US08091015B2
    • 2012-01-03
    • US11585299
    • 2006-10-18
    • Takashi YoshiokaMasahiko Takenaka
    • Takashi YoshiokaMasahiko Takenaka
    • G06F17/00G06F15/00H04N5/44
    • G06F17/24G06F17/2288G06F21/64G06Q10/10
    • A digital document management system is capable of guaranteeing that a partial correction has been made according to a proper procedure and achieving a third-party certification of the validity of the guarantee. The digital document management system manages document information created in a digital form, and includes partial identification information generation section that generates partial identification information that represents, in an identifiable manner, respective parts of the document information. A partial correction information generation section generates partial correction information which is information related to a correction history of a corrected part in the case where any correction has been required for the document information; and an original document information management section manages the document information, partial identification information, partial correction information, and prescribed policy information in an associated manner.
    • 数字文件管理系统能够保证根据适当的程序进行部分更正,并对担保的有效性进行第三方认证。 数字文档管理系统管理以数字形式创建的文档信息,并且包括部分识别信息生成部分,其以可识别的方式生成表示文档信息的各个部分的部分识别信息。 部分校正信息生成单元生成部分校正信息,该校正信息是在对文档信息进行任何校正的情况下,与校正部分的校正历史有关的信息; 并且原始文档信息管理部分以相关联的方式管理文档信息,部分识别信息,部分校正信息和规定的策略信息。
    • 17. 发明申请
    • Digital signature program, digital signature apparatus, and digital signature method
    • 数字签名程序,数字签名装置和数字签名方法
    • US20110314291A1
    • 2011-12-22
    • US13137543
    • 2011-08-24
    • Masahiko TakenakaTakashi YoshiokaFumitsugu MatsuoFumiaki Chiba
    • Masahiko TakenakaTakashi YoshiokaFumitsugu MatsuoFumiaki Chiba
    • H04L9/32
    • H04L9/3247H04L9/3236H04L2209/125
    • When input data (f0) is read into a digital signature generating apparatus, a hash value (h0) is calculated. The hash value (h0) is stored to a storage area (M1), which has the highest priority rank among 5 storage areas. Subsequently, when input data (f1) is read in, a hash value (h1) is calculated. Since the storage area (M1) is already occupied by the hash value (h0), the hash value (h0) is read out from storage area (M1), emptying the storage area (M1). The read hash value (h0) and the hash value (h1) are concatenated, forming a concatenated hash value (h0|h1) and a hash value (h0,1) is calculated. The hash value (h0,1) is stored to a storage area (M2), which has the highest priority rank after the storage area (M1). When input data (f2) is read in, a hash value (h2) is calculated and stored to the storage area (M1).
    • 当将数据(f0)读入数字签名生成装置时,计算散列值(h0)。 散列值(h0)被存储到在5个存储区域中具有最高优先级的存储区域(M1)。 随后,当读入输入数据(f1)时,计算散列值(h1)。 由于存储区域(M1)已经被哈希值(h0)占据,所以从存储区域(M1)读出散列值(h0),从而清空存储区域(M1)。 读取散列值(h0)和散列值(h1)被级联,形成连接的散列值(h0 | h1)和哈希值(h0,1)。 哈希值(h0,1)被存储到在存储区域(M1)之后具有最高优先级的存储区域(M2)。 当读入输入数据(f2)时,计算散列值(h2)并将其存储到存储区域(M1)。
    • 19. 发明申请
    • Electronic image data verification program, electronic image data verification system, and electronic image data verification method
    • 电子图像数据验证程序,电子图像数据验证系统和电子图像数据验证方法
    • US20070192609A1
    • 2007-08-16
    • US11335632
    • 2006-01-20
    • Takashi YoshiokaMasahiko Takenaka
    • Takashi YoshiokaMasahiko Takenaka
    • H04L9/00
    • G06T1/0071G06F21/645H04K1/00H04L9/3247H04L9/3297H04L2209/30H04L2209/56H04L2209/60
    • An electronic image data verification program disclosed herein is capable of detecting presence or absence of a change, specifying a changed portion (the position of a change) if present, and making the presence or absence and the changed portion provable to third parties, by generating partial signature information separately from electronic image information to be registered, by dividing and maintaining the partial signature information, and by clearly separating functions/roles of the electronic image information (original information) and the partial signature information (verification information). The present invention comprises: a partial signature information generation section 40 that uses partial information of electronic image information, to generate partial signature information for specifying presence or absence of a change to the electronic image information and a changed portion if a change has been made; a registration section 70 that registers the electronic image information and the partial signature information generated from the electronic image information; a storage section 80; and a partial signature verification section 50 that uses the electronic image information and the partial signature information registered by the registration section, to verify presence or absence of the change to the electronic image information, or a changed portion if a change has been made to the electronic image information.
    • 本文公开的电子图像数据验证程序能够检测存在或不存在变化,指定改变的部分(变更的位置)(如果存在),并且通过生成第三方来证明存在或不存在和改变的部分可证明 通过划分和保持部分签名信息,以及通过清楚地分离电子图像信息(原始信息)和部分签名信息(验证信息)的功能/角色,将部分签名信息与要登记的电子图像信息分开。 本发明包括:部分签名信息生成部分40,其使用电子图像信息的部分信息,以产生用于指定对电子图像信息的改变的存在或不存在的部分签名信息;以及改变部分,如果进行了改变; 注册电子图像信息和从电子图像信息生成的部分签名信息的登记部分70; 存储部80; 以及部分签名验证部分50,其使用由注册部分登记的电子图像信息和部分签名信息来验证对电子图像信息的改变的存在或不存在,或者如果对 电子图像信息。