会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 53. 发明申请
    • Unique code generating apparatus, method, program and recording medium
    • 唯一代码生成装置,方法,程序和记录介质
    • US20050135661A1
    • 2005-06-23
    • US10964683
    • 2004-10-15
    • Masahiro MimuraKenta TakahashiKazuo TakaragiMasakatsu NishigakiYoichi Shibata
    • Masahiro MimuraKenta TakahashiKazuo TakaragiMasakatsu NishigakiYoichi Shibata
    • G06T7/00G06F15/00G06F21/20G06K9/00G07C9/00H04L9/32
    • G06K9/00067G07C9/00158
    • A unique code generating apparatus for generating, according to biometric information representing a physical or behavioral feature of a user, a unique code as a unique value for the biometric information includes a statistic information generating section for conducting statistical analysis for a feature of biometric information for registration and generating statistic information, a statistic information table generating section for summarizing the statistic information for each biometric information, setting a unique code for each statistic information, and generating a statistic information table unique to the biometric information, a unique code extracting section for applying to the statistic information table the statistic information generated by the statistic information generating section according to biometric information for collation and extracting an associated unique code from the table, and an output processing section for outputting the unique code extracted by the unique code extracting section to an output interface.
    • 一种独特的代码生成装置,用于根据表示用户的物理或行为特征的生物信息生成作为生物特征信息的唯一值的唯一代码,包括:统计信息生成部,用于对生物体信息的特征进行统计分析, 注册和生成统计信息,统计信息表生成部分,用于总结每个生物特征信息的统计信息,为每个统计信息设置唯一代码,以及生成对生物特征信息唯一的统计信息表;唯一代码提取部分, 向统计信息表提供由统计信息生成部根据用于对照的生物体信息生成的统计信息,并从表中提取相关联的唯一码,以及输出处理部,用于输出由un提取的唯一码 ique代码提取部分到输出接口。
    • 54. 发明授权
    • IC card equipped with elliptic curve encryption processing facility
    • IC卡配有椭圆曲线加密处理设备
    • US06714648B2
    • 2004-03-30
    • US10252669
    • 2002-09-24
    • Seiji MiyazakiKazuo Takaragi
    • Seiji MiyazakiKazuo Takaragi
    • H04L928
    • G06F7/725G06F7/728
    • In an IC card incorporating residual multiplier hardware for implementing a high-speed algorithm for a residual multiplication arithmetic, a method and a device capable of executing a public key encryption processing such as an elliptic curve encryption processing at a high speed. Residual arithmetic succeeding to generation of a random number and residual arithmetic in a signature generating processing can be executed by using a residual multiplier. Further, in order to use effectively the residual multiplier for arithmetic operation on an elliptic curve, the point on the elliptic curve is transformed from a two-dimensional affine coordinate system to a three-dimensional coordinate system. Additionally, multiplicative inverse arithmetic for realizing reverse transformation from the three-dimensional coordinate system to the two-dimensional affine coordinate system as well as for determining a signature s can be executed only with the residual multiplication arithmetic. By making use of the residual multiplier in this manner, the processing speed can be increased. Computation complexity can be reduced by storing previously those parameters which are used frequently and constant multiplies of a base point of the elliptic curve in the form of tables, which also contributes to increasing of processing speed.
    • 在包含用于实现用于残余乘法运算的高速算法的残余乘法器硬件的IC卡中,能够以高速执行诸如椭圆曲线加密处理的公钥加密处理的方法和装置。 可以通过使用剩余乘数来执行在签名生成处理中继续生成随机数和残差算术的剩余算术。 此外,为了有效地使用用于椭圆曲线上的算术运算的剩余乘数,将椭圆曲线上的点从二维仿射坐标系变换为三维坐标系。 另外,用于实现从三维坐标系到二维仿射坐标系的反向变换以及用于确定签名s的乘法逆运算只能用剩余乘法运算来执行。 通过以这种方式利用剩余乘数,可以提高处理速度。 可以通过先前存储经常使用的那些参数和椭圆曲线的基点的恒定倍数以表的形式来减少计算复杂度,这也有助于提高处理速度。
    • 56. 发明授权
    • Method and apparatus for encrypting data
    • 用于加密数据的方法和装置
    • US06504931B1
    • 2003-01-07
    • US09708564
    • 2000-11-09
    • Hiroshi YoshiuraKazuo TakaragiMayuko Shimizu
    • Hiroshi YoshiuraKazuo TakaragiMayuko Shimizu
    • H04L900
    • H04L9/0631H04L9/0656H04L9/0891H04L2209/30
    • In the process of compressing and encrypting data, without an increase of processing time, a cipher capability is secured against the latest cryptanalysis such as differential and linear cryptanalyses. The differential and linear cryptanalyses are executed to collect plural pairs of plaintext and cryptosystem for the same key and perform the statistical operation for estimating the key. An input/output (I/O) process is executed to receive plaintext data and generate a different key for each data on the random number and set the key to a work key. The encrypted intermediate result or the pre-encrypted result is fed back to permit frequent changing of the work key. The changing operation is executed to change correspondence between the plaintext data and the compressed data in the compressing process.
    • 在压缩和加密数据的过程中,在不增加处理时间的情况下,针对最新的密码分析(如差分和线性密码分析)来确保密码能力。 执行差分和线性密码分析以收集相同密钥的多对明文和密码对,并执行用于估计密钥的统计操作。 执行输入/输出(I / O)处理以接收明文数据并为随机数上的每个数据生成不同的密钥,并将密钥设置为工作密钥。 加密的中间结果或预加密的结果被反馈以允许频繁地改变工作密钥。 执行改变操作以在压缩处理中改变明文数据和压缩数据之间的对应关系。
    • 57. 发明授权
    • Digital signature generating/verifying method and system using public key encryption
    • 数字签名生成/验证方法和使用公钥加密的系统
    • US06341349B1
    • 2002-01-22
    • US08961557
    • 1997-10-30
    • Kazuo TakaragiHiroyuki Kurumatani
    • Kazuo TakaragiHiroyuki Kurumatani
    • G06F124
    • H04L9/3066G06F7/725H04L9/3013H04L9/3247
    • A digital signature generating/verifying method using a public key encryption scheme which ensures high security, reduction in length of the digital signature and independency of the length of the digital signature on that the order of a base point. In generating a digital signature, a first hash value (e) satisfying a condition that e=H(M) is determined for a given message (M) by using a hash function (H), a numerical value (x) is obtained from translation of a random number, a hash value (r) satisfying a condition that r=h(x) is determined by using a hash function (h) whose output value is shorter than that of the first hash function (H), and the digital signature is generated by using the hash values (e) and (r) as determined. For verification of an inputted digital signature, the hash value (e) satisfying the condition that e=H(M) is determined, and for a numerical value (x) obtained from arithmetic operation of a public key (Q), a base point (P) and the inputted digital signature (r, s), a hash value (r′) satisfying a condition that r′=h(x) on the basis of the hash value (re), the digital signature (r, s), the base point (P) and the public key (Q) by using a hash function (h) whose output value is shorter than that of the first hash function (H). The hash value (r′) is then compared with a tally (r) of the inputted digital signature to thereby verify the inputted digital signature.
    • 使用公钥加密方案的数字签名生成/验证方法,其基于点的顺序确保高安全性,数字签名的长度减少和数字签名的长度的独立性。 在产生数字签名时,通过使用散列函数(H)为给定消息(M)确定满足条件e = H(M)的第一散列值(e),从( 翻译随机数,通过使用其输出值比第一散列函数(H)的输出值短的散列函数(h)来确定满足r = h(x)的条件的散列值(r),并且 通过使用如所确定的哈希值(e)和(r)来生成数字签名。 为了验证输入的数字签名,确定满足e = H(M)的条件的散列值(e),对于从公共密钥(Q)的算术运算获得的数值(x),基准点 (p)和输入的数字签名(r,s),基于散列值(re)满足条件r'= h(x)的散列值(r'),数字签名(r,s) ),基点(P)和公钥(Q),通过使用输出值比第一散列函数(H)的输出值短的散列函数(h)。 然后将哈希值(r')与输入的数字签名的计数(r)进行比较,从而验证输入的数字签名。
    • 60. 发明授权
    • Data compression/encryption method and system
    • 数据压缩/加密方法和系统
    • US6122378A
    • 2000-09-19
    • US29547
    • 1998-03-05
    • Hiroshi YoshiuraKazuo TakaragiYusuke HinoYutaka Otsu
    • Hiroshi YoshiuraKazuo TakaragiYusuke HinoYutaka Otsu
    • G11B20/00H03M7/40H04N1/44
    • G11B20/0021G11B20/00007G11B20/00086H03M7/40
    • An information processing system including a data input means (203, 208, 217, 219) for inputting or receiving data, a data compressing means (206) for compressing the data, a decompressing means (221) for decompressing the compressed data and a main storage (209, 222) is provided with an encrypting means (207) for encrypting the data and a decrypting means (220) for decrypting the encrypted data. In execution of a compression/encryption step in which the compressing means (206) and the encrypting means (207) perform compression and encryption for a part of the data and a decryption/decompression step in which the decompressing means (221) and the decrypting means (220) perform decompression and decryption for a part of the compressed and encrypted data, amounts of series of data processed in the compression/encryption and decryption/decompression steps are so set that a memory capacity required for executing the processings does not exceed capacity of the main storage, wherein the compression/encryption and decryption/decompression steps are repeated more than once inclusive.
    • PCT No.PCT / JP95 / 01815 Sec。 371日期:1998年3月5日 102(e)1998年3月5日PCT PCT 1995年9月13日PCT公布。 公开号WO97 / 10659 日期1997年3月20日包括用于输入或接收数据的数据输入装置(203,208,217,219)的信息处理系统,用于压缩数据的数据压缩装置(206),用于解压缩数据的解压缩装置 压缩数据和主存储器(209,222)设置有用于加密数据的加密装置(207)和用于解密加密数据的解密装置(220)。 在执行压缩/加密步骤,其中压缩装置(206)和加密装置(207)对一部分数据执行压缩和加密,以及解密/解压缩步骤,其中解压缩装置(221)和解密 装置(220)对压缩和加密数据的一部分执行解压缩和解密,在压缩/加密和解密/解压缩步骤中处理的一系列数据的数量被设置为使得执行处理所需的存储器容量不超过容量 的主存储器,其中压缩/加密和解密/解压缩步骤不止一次地重复。