会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Modular arithmetic operation system
    • 模块化算术运算系统
    • US5499299A
    • 1996-03-12
    • US268435
    • 1994-06-30
    • Masahiko TakenakaNaoya ToriiTakayuki HasebeRyota Akiyama
    • Masahiko TakenakaNaoya ToriiTakayuki HasebeRyota Akiyama
    • G06F7/52G06F7/72G09C1/00H04L9/30G06F7/38
    • G06F7/728H04L9/302H04L2209/12
    • A modular arithmetic unit comprises an input register, a multiple computing section, an adder, and a correcting section. There is provided a multiple table in which multiples of a modulo N are stored to correspond with low-order some bits of an input number T in the input register. The low-order some bits of the input number T are used to look up its corresponding multiple of the modulo N in the multiple table. The adder adds the multiple of the modulo N retrieved from the multiple table and the contents of the input register. This addition is performed n times. The contents of the input register are updated with high-order predetermined bits of the sum in the adder each time addition is performed in the adder. The correcting section makes a correction on the result t of addition by the adder after n additions have been performed.
    • 模数运算单元包括输入寄存器,多运算单元,加法器和校正单元。 提供了一个多表,其中存储了模N的倍数以与输入寄存器中的输入号T的低位一些比特相对应。 输入数字T的低位一些位用于查找多表中模N的对应倍数。 加法器将从多表中检索出的模N的倍数和输入寄存器的内容相加。 这个加法执行了n次。 在加法器中每次添加时,在加法器中的和的高位预定位更新输入寄存器的内容。 在执行了n次加法之后,校正部分对加法器的加法结果t进行校正。
    • 2. 发明授权
    • Encryption communication system
    • 加密通信系统
    • US5325433A
    • 1994-06-28
    • US41453
    • 1993-04-02
    • Naoya ToriiTakayuki HasebeRyota Akiyama
    • Naoya ToriiTakayuki HasebeRyota Akiyama
    • G09C1/00H04L9/08H04L9/30H04L9/00
    • H04L9/083H04L9/0863
    • An encryption communication system including: a communication center having at least a key information generating unit for generating key generating information used for encryption communication; and a plurality of user computers, each interconnected by a plurality of paths through the communication center, and each having at least an encryption key generating unit and an encryption processing unit. The communication center generates the key generating information Z based on predetermined modulo arithmetic formula. The user computer sends a password PW to the communication center, receives the key generating information therefrom, and generates an encryption key K used between the user computer and another party's computer based on predetermined modulo arithmetic formula. Further, the communication center provides a plurality of modulus numbers to share prime numbers assigned to at least two paths between the user computer and the other party's computer, and between the user computer and another party's computer, so that is possible to reduce the number of prime numbers.
    • 一种加密通信系统,包括:至少具有用于生成用于加密通信的密钥生成信息的密钥信息生成单元的通信中心; 以及多个用户计算机,每个用户计算机通过通信中心的多个路径互连,并且每个用户计算机至少具有加密密钥生成单元和加密处理单元。 通信中心基于预定的模运算公式生成密钥生成信息Z。 用户计算机向通信中心发送密码PW,从其接收密钥生成信息,并且基于预定的模运算公式生成在用户计算机与另一方的计算机之间使用的加密密钥K. 此外,通信中心提供多个模数,以共享分配给用户计算机和另一方的计算机之间的至少两条路径的质数,以及用户计算机与另一方的计算机之间的素数,使得可以减少 质数。
    • 3. 发明授权
    • Enciphered file sharing method
    • 加密文件共享方式
    • US5584022A
    • 1996-12-10
    • US160883
    • 1993-12-03
    • Hiroaki KikuchiRyota AkiyamaNaoya ToriiTakayuki Hasebe
    • Hiroaki KikuchiRyota AkiyamaNaoya ToriiTakayuki Hasebe
    • G06F12/00G06F1/00G06F12/14G06F21/00G06F21/24G06F15/00G06F9/00G06F9/04
    • G06F21/6218G06F2221/2107Y10S707/99939
    • An enciphered file sharing method is adapted to an area distributed type data processing system in which a plurality of data processing units are coupled via a network and a plurality of users share files while maintaining privacy among the users. The enciphered file sharing method includes the steps of (a) enciphering files using a cipher key and storing enciphered files in directories having a hierarchical tree structure in at least a first data processing unit which functions as a file server, (b) enciphering files having the same access attribute by the same cipher key by assigning one cipher key to each of the directories, and (c) transferring the enciphered files in the network and locally deciphering the enciphered files in at least a second data processing unit which is used by one of the users, where the second data processing unit is different from the first data processing unit.
    • 一种加密文件共享方法适用于通过网络耦合多个数据处理单元的区域分布式数据处理系统,并且多个用户在保持用户之间的隐私的同时共享文件。 加密文件共享方法包括以下步骤:(a)使用加密密钥对文件进行加密,并将加密文件存储在至少第一数据处理单元中的具有分层树结构的目录中,该第一数据处理单元用作文件服务器,(b)加密具有 通过为每个目录分配一个密码密钥,通过相同的密码密钥相同的访问属性,以及(c)将加密的文件传送到网络中,并在至少第二数据处理单元中本地解密加密文件,该数据处理单元由一个 的第二数据处理单元与第一数据处理单元不同。
    • 6. 发明授权
    • Software license protection via cryptography
    • 通过密码学软件许可证保护
    • US06385726B1
    • 2002-05-07
    • US08825676
    • 1997-03-20
    • Takayuki HasebeNaoya ToriiMasahiko Takenaka
    • Takayuki HasebeNaoya ToriiMasahiko Takenaka
    • G06F124
    • H04N21/2541G06F21/10
    • A contents utilizing management apparatus includes a utilizing condition storing unit for storing a utilizing condition corresponding to a sum of money of purchased authorization of contents, a determination unit, coupled to a plurality of computers in which contents are utilized, for determining, based on the utilizing condition of the contents referring to a utilizing request supplied from one of the plurality of computers, whether the contents can be utilized, and a utilizing permission unit for supplying permission to utilize the contents to the one of the plurality of computers when the determination unit determines that the contents can be utilized.
    • 内容利用管理装置包括:利用条件存储部,存储与内容的购买授权的金额相对应的利用条件;连接到使用内容的多个计算机的判定部,基于 利用所述内容的条件参照从所述多台计算机之一提供的利用请求,所述内容是否可以被利用;以及利用许可单元,用于当所述确定单元向所述多个计算机中的一个计算机提供使用所述内容的许可时 确定可以利用内容。
    • 7. 发明授权
    • File protection system, software utilization system using the file
protection system and storage medium used in the software utilization
system
    • 文件保护系统,使用软件利用系统中使用的文件保护系统和存储介质的软件利用系统
    • US5917908A
    • 1999-06-29
    • US623682
    • 1996-03-29
    • Masahiko TakenakaTakayuki HasebeNaoya ToriiNoboru Iwayama
    • Masahiko TakenakaTakayuki HasebeNaoya ToriiNoboru Iwayama
    • G06F12/00G06F1/00G06F12/14G06F21/00G06F21/22G06F21/24G11B20/00G11B23/28G11B27/10G11B27/32H04K1/00H04L9/00
    • G11B27/329G06F21/6218G11B20/00086G11B20/00123G11B20/0021G11B20/00224G11B20/00246G11B20/0071G11B27/105G06F2211/007G11B23/28
    • A file protection system for protecting a file which is stored in a storage unit includes a storage position deciding unit for deciding a positional-information corresponding to an area in which information of the file is stored in the storage unit and an encryption unit for encrypting the information of the file in accordance with a predetermined algorithm using at least a part of the positional-information decided by the storage position deciding unit. Information obtained by the encryption unit is stored in the area identified by the positional-information in the storage unit. A file protection system is operable when information of a file which was encrypted as described above is read out from a storage unit. The file protection system includes a decryption unit for decrypting the encrypted information of the file which is read out from an area in the storage unit using information corresponding the area, an extracting unit for extracting the positional-information from information obtained by the decryption unit, and a determination unit for determining whether or not the positional-information extracted by the extracting unit is equal to corresponding positional-information which is at least a part of the information corresponding to the area from which the encrypted information of the file is read out. When the determination unit determines that two pieces of positional-information are not equal to each other, it is determined that the information obtained by the decryption unit does not include correct information of the file.
    • 用于保护存储在存储单元中的文件的文件保护系统包括:存储位置确定单元,用于确定与存储在存储单元中的文件的信息相对应的区域的位置信息;以及加密单元, 使用由存储位置决定单元决定的位置信息的至少一部分,根据预定算法对文件进行信息。 由加密单元获得的信息被存储在由存储单元中的位置信息识别的区域中。 当从存储单元读出如上所述加密的文件的信息时,文件保护系统可操作。 文件保护系统包括:解密单元,用于使用与该区域对应的信息从存储单元中的区域读出的文件的加密信息解密;提取单元,用于从由解密单元获得的信息中提取位置信息; 以及确定单元,用于确定由提取单元提取的位置信息是否等于对应于与读取文件的加密信息的区域相对应的信息的至少一部分的对应位置信息。 当确定单元确定两个位置信息彼此不相等时,确定由解密单元获得的信息不包括文件的正确信息。