会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 72. 发明授权
    • Data decompression/decryption method and system
    • 数据解压缩/解密方法和系统
    • US06411714B1
    • 2002-06-25
    • US09645605
    • 2000-08-25
    • Hiroshi YoshiuraKazuo TakaragiYusuke HinoYutaka Otsu
    • Hiroshi YoshiuraKazuo TakaragiYusuke HinoYutaka Otsu
    • H04L906
    • G11B20/0021G11B20/00007G11B20/00086
    • An information processing system including a data input means (203, 208, 217, 219) for inputting or receiving data, a data compressing means (206) for compressing the data, a decompressing means (221) for decompressing the compressed data and a main storage (209, 222) is provided with an encrypting means (207) for encrypting the data and a decrypting means (220) for decrypting the encrypted data. In execution of a compression/encryption step in which the compressing means (206) and the encrypting means (207) perform compression and encryption for a part of the data and a decryption/decompression step in which the decompressing means (221) and the decrypting means (220) perform decompression and decryption for a part of the compressed and encrypted data, amounts of series of data processed in the compression/encryption and decryption/decompression steps are so set that a memory capacity required for executing the processings does not exceed capacity of the main storage, wherein the compression/encryption and decryption/decompression steps are repeated more than once inclusive.
    • 一种信息处理系统,包括用于输入或接收数据的数据输入装置(203,208,217,219),用于压缩数据的数据压缩装置(206),用于解压缩压缩数据的解压缩装置(221) 存储器(209,222)设置有用于加密数据的加密装置(207)和用于解密加密数据的解密装置(220)。 在执行压缩/加密步骤,其中压缩装置(206)和加密装置(207)对一部分数据执行压缩和加密,以及解密/解压缩步骤,其中解压缩装置(221)和解密 装置(220)对压缩和加密数据的一部分执行解压缩和解密,在压缩/加密和解密/解压缩步骤中处理的一系列数据的数量被设置为使得执行处理所需的存储器容量不超过容量 的主存储器,其中压缩/加密和解密/解压缩步骤不止一次地重复。
    • 74. 发明授权
    • Key recovery method and system
    • 关键恢复方法和系统
    • US06236729B1
    • 2001-05-22
    • US09092140
    • 1998-06-05
    • Kazuo TakaragiHiroyuki Kurumatani
    • Kazuo TakaragiHiroyuki Kurumatani
    • H04L908
    • H04L9/0894
    • A key recovery method and system capable of key recovery without informing a third party of one's own secret key are disclosed. For realization of the method, a transmitting information processor generates a data value satisfying a relational expression by which if one of data obtained by converting a first public key and used as a cipher text generating parameter and data obtained by converting at least one second public key is decided, the other can be determined. The transmitting processor transmits a cipher text applied with the generated data value to a first receiving information processor which has a secret key paired with the first public key and at least one second receiving information processor which has a secret key paired with the second public key. The first receiving processor, even in the case of loss of the secret key paired with the first public key, can determine the data obtained by converting the first public key in such a manner that data obtained from the second receiving processor by converting the second public key and determined from the secret key paired with the second public key and the data value applied to the cipher text sent from the transmitting processor are introduced into the above relational relationship. Thereby, the cipher text can be deciphered into the original message.
    • 公开了一种能够进行密钥恢复而不通知第三方自己的秘密密钥的密钥恢复方法和系统。 为了实现该方法,发送信息处理器生成满足关系表达式的数据值,通过该数据值,如果将通过转换第一公开密钥而获得的数据中的一个用作生成密文的参数,以及通过将至少一个第二公共密钥 是决定的,另一个可以确定。 发送处理器将应用了生成的数据值的密码发送到具有与第一公开密钥配对的秘密密钥的第一接收信息处理器和具有与第二公共密钥配对的秘密密钥的至少一个第二接收信息处理器。 第一接收处理器即使在与第一公开密钥配对的秘密密钥丢失的情况下,也可以通过转换第一公开密钥而获得的数据,使得从第二接收处理器获得的数据通过转换第二公共 从与第二公开密钥配对的秘密密钥和应用于从发送处理器发送的密文的数据值确定的密钥被引入到上述关系关系中。 从而,密文可被解密成原始消息。
    • 75. 发明授权
    • Method and apparatus for encrypting data
    • 用于加密数据的方法和装置
    • US6157720A
    • 2000-12-05
    • US806609
    • 1997-02-26
    • Hiroshi YoshiuraKazuo TakaragiMayuko Shimizu
    • Hiroshi YoshiuraKazuo TakaragiMayuko Shimizu
    • H03M7/30G09C1/00H04L9/00H04L9/06H04L9/16
    • H04L9/0631H04L9/0656H04L9/0891H04L2209/30
    • In the process of compressing and encrypting data, without increase of a processing time, a cipher capability is secured against the latest cryptanalysis such as differential and linear cryptanalyses. The differential and linear cryptanalyses are executed to collect plural pair of plaintext and cryptosystem for the same key and perform the statistical operation for estimating the key. An I/O process is executed to receive plaintext data and generate a random number. Then, an operation is executed to generate a different key for each data on the random number and set the key to a work key. The encrypted intermediate result or the pre-encrypted result is fed back for frequently changing the work key. These series of operations makes it possible to protect the ciphertext from the differential and the linear cryptanalyses. On the work key, the changing operation is executed to change correspondence between the plaintext data and the compressed data in the compressing process, for providing the compression with the encryption.
    • 在压缩和加密数据的过程中,在不增加处理时间的情况下,针对最新的密码分析(如差分和线性密码分析)确保了密码能力。 执行差分和线性密码分析以收集相同密钥的多对明文和密码体系,并执行用于估计密钥的统计操作。 执行I / O处理以接收明文数据并生成随机数。 然后,执行操作以针对随机数上的每个数据生成不同的密钥,并将密钥设置为工作密钥。 加密的中间结果或预先加密的结果被反馈以频繁地改变工作密钥。 这些系列操作使得可以保护密文免受差分和线性密码分析。 在工作密钥上,执行改变操作以改变压缩处理中的明文数据和压缩数据之间的对应关系,以便对加密进行压缩。
    • 77. 发明授权
    • Group cipher communication method and group cipher communication system
    • 组密码通信方式和组密码通信系统
    • US5309516A
    • 1994-05-03
    • US76862
    • 1993-06-15
    • Kazuo TakaragiSeiichi SusakiHiroshi MatsumotoTsutomu Nakamura
    • Kazuo TakaragiSeiichi SusakiHiroshi MatsumotoTsutomu Nakamura
    • H04L9/08H04L9/00
    • H04L9/0833H04L9/0861
    • Method and system which permit, among a plurality of terminals, group cipher communication from a desired terminal to a number of desired terminals while ensuring safety of security. A plurality of secret values called master keys which are common to a predetermined subset of IC cards are stored in an IC card. A terminal initially starting communication generates a destination indicator to transmit it to other terminals, selects one of a plurality of master keys stored in an IC card on the basis of the destination indicator, generates a group key by using the selected master key, and performs encipherment and decipherment of a communication message by using the generated group key to carry out broadcast. A terminal standing for a destination receives the destination indicator, selects one of a plurality of master keys on the basis of the destination indicator, generates the group key on the basis of the selected master key and performs encipherment and decipherment of the communication message by using the generated group key.
    • 允许在多个终端之间进行组合密码从所期望的终端到多个所需终端的通信,同时确保安全性的方法和系统。 被称为主密钥的多个秘密值被存储在IC卡的预定的IC卡子集中。 最初开始通信的终端生成目的地指示符以将其发送到其他终端,基于目的地指示符选择存储在IC卡中的多个主密钥中的一个,通过使用所选择的主密钥生成组密钥,并执行 通过使用生成的组密钥进行广播来加密和解密通信消息。 站在目的地的终端接收目的地指示符,根据目的地指示符选择多个主密钥中的一个,根据选择的主密钥生成组密钥,并通过使用该密钥进行通信消息的加密和解密 生成组密钥。
    • 79. 发明授权
    • Cryptographic method and apparatus
    • 密码方法和装置
    • US5222139A
    • 1993-06-22
    • US785810
    • 1991-10-31
    • Kazuo TakaragiTsutomu NakamuraMasahiro YamashitaKazuo HashimotoHiroshi Matsumoto
    • Kazuo TakaragiTsutomu NakamuraMasahiro YamashitaKazuo HashimotoHiroshi Matsumoto
    • G09C1/00H04L9/06
    • H04L9/0625H04L2209/12H04L2209/24
    • Cryptographic techniques for enciphering computer messages or the like include a unit for generating a cipher program for enciphering message data or plaintext by using a plurality of kinds of basic involution processing programs and desired key data, and a unit for enciphering the message data into ciphertext by executing the generated cipher program for the message data. A part of the involution processing program includes a substitution transformation portion and a permutation transformation portion. In accordance with the bit pattern of the above key data, a sequence for executing each of the involution processing programs and a sequence for executing the substitution transformation portion and the permutation transformation portion are determined. The above plurality of transformation processes include an operation of circular shifting to the right or left by X bits and an operation of circular shifting to the right or left by Y bits, with the X and Y being mutually different numbers. An indication of detailed numerical values of the X and Y and the right or left direction for a circular shift is given by key data. According to the above structure, a part of the functions for structuring the encipherment algorithms and the sequence for executing the functions are changed by key data. With the above arrangement, a large amount of algorithm transformation patterns are generated by the product of a number of changes of a part of the functions and a sum of combinations of permutation in the sequence of executing the functions, thus making it extremely difficult to crack the algorithms.
    • 用于加密计算机消息等的加密技术包括用于通过使用多种基本归档处理程序和期望的密钥数据来生成用于加密消息数据或明文的密码程序的单元,以及用于通过以下步骤将消息数据加密为密文的单元: 对消息数据执行生成的密码程序。 卷积处理程序的一部分包括替换变换部分和置换变换部分。 根据上述关键数据的位模式,确定用于执行每个退回处理程序的顺序和用于执行替换变换部分和置换变换部分的序列。 上述多个变换处理包括以X位向左或向左循环移位的操作,以及X和Y相互不同的数字向右或向左移动Y位的操作。 密钥数据给出X和Y的详细数值以及循环移位的左右方向的指示。 根据上述结构,通过关键数据来改变用于构造加密算法的功能的一部分和用于执行功能的顺序。 通过上述布置,通过函数的一部分的变化的数量和执行功能的顺序中的置换的组合的和的乘积来产生大量的算法变换模式,从而使得非常难以破解 算法。