会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Digital document management system, digital document management method, and digital document management program
    • 数字文件管理系统,数字文件管理方法和数字文件管理程序
    • US07900050B2
    • 2011-03-01
    • US11512323
    • 2006-08-30
    • Tetsuya IzuMasahiko TakenakaTakashi Yoshioka
    • Tetsuya IzuMasahiko TakenakaTakashi Yoshioka
    • H04L9/32
    • H04L9/321G06F21/645G06Q20/3821G06Q20/3829G06Q20/4012G06Q50/188H04L9/3073H04L9/3247H04L2209/60H04L2209/68
    • Disclosed is a digital document management program capable of achieving a third-party certification of document information with reduced amount of meta data.At the registration time of new document information, the digital document management program manages a digital signature created in association with document information. At the correction time of the document information, the program acquires partial identification information related to a corrected part of the document information before correction, creates a digital signature to be appended to the corrected document information, and manages the digital signature and partial identification information related to the corrected part of the document information in association with the corrected document information. At the verification time, the program uses partial identification information, the partial identification information corresponding to a corrected part of the document information before correction, and digital signature to perform verification.
    • 公开了一种数字文档管理程序,其能够实现具有减少的元数据量的文档信息的第三方认证。 在新文件信息的注册时,数字文档管理程序管理与文档信息相关联创建的数字签名。 在文件信息的校正时间,程序获取与校正前的文档信息的校正部分相关的部分识别信息,创建要附加到校正文档信息的数字签名,并管理数字签名和部分识别信息 与校正的文档信息相关联地被修改为文档信息的部分。 在验证时,程序使用部分识别信息,对应于校正前的文档信息的校正部分的部分识别信息,以及数字签名进行验证。
    • 6. 发明授权
    • Recording medium, digital information verification apparatus, and digital information verification method
    • 记录介质,数字信息验证装置和数字信息验证方法
    • US08335922B2
    • 2012-12-18
    • US11882097
    • 2007-07-30
    • Takashi YoshiokaMasahiko TakenakaTetsuya Izu
    • Takashi YoshiokaMasahiko TakenakaTetsuya Izu
    • G06F21/00
    • H04N1/32144H04N2201/3233
    • Certification/verification of authenticity and integrity of a digital document can be achieved, using meta information and content information and third-party certification thereof is achieved.A digital information verification program stored in a recording medium according to the present invention allows a computer to determine presence/absence of any change made to the digital information and identify the changed part by the following steps: generating the feature amount information with respect to the digital information to be verified and registering it in association with the digital document; in the case where any operation is made to the digital information, acquiring the feature amount information (meta information related parameters and content information related parameters) of the meta information and content information concerning the operation, the feature amount information including the same items (meta information and content information) as those of the feature amount information related to the digital information before being operated; and comparing the feature amount information before and after the operation.
    • 可以实现数字文档的真实性和完整性的认证/验证,使用元信息和内容信息以及第三方认证。 存储在根据本发明的记录介质中的数字信息验证程序允许计算机确定对数字信息做出的任何改变的存在/不存在,并通过以下步骤识别改变的部分:生成相对于 要与数字文件相关联的数字信息进行验证和注册; 在对数字信息进行任何操作的情况下,获取元信息的特征量信息(元信息相关参数和内容信息相关参数)和与操作有关的内容信息,包括相同项目的特征量信息(元 信息和内容信息)作为与操作之前的数字信息相关的特征量信息的信息; 以及比较操作之前和之后的特征量信息。
    • 8. 发明申请
    • Recording medium, digital information verification apparatus, and digital information verification method
    • 记录介质,数字信息验证装置和数字信息验证方法
    • US20080082829A1
    • 2008-04-03
    • US11882097
    • 2007-07-30
    • Takashi YoshiokaMasahiko TakenakaTetsuya Izu
    • Takashi YoshiokaMasahiko TakenakaTetsuya Izu
    • H04L9/32
    • H04N1/32144H04N2201/3233
    • Certification/verification of authenticity and integrity of a digital document can be achieved, using meta information and content information and third-party certification thereof is achieved.A digital information verification program stored in a recording medium according to the present invention allows a computer to determine presence/absence of any change made to the digital information and identify the changed part by the following steps: generating the feature amount information with respect to the digital information to be verified and registering it in association with the digital document; in the case where any operation is made to the digital information, acquiring the feature amount information (meta information related parameters and content information related parameters) of the meta information and content information concerning the operation, the feature amount information including the same items (meta information and content information) as those of the feature amount information related to the digital information before being operated; and comparing the feature amount information before and after the operation.
    • 可以实现数字文档的真实性和完整性的认证/验证,使用元信息和内容信息以及第三方认证。 存储在根据本发明的记录介质中的数字信息验证程序允许计算机确定对数字信息做出的任何改变的存在/不存在,并通过以下步骤识别改变的部分:生成相对于 要与数字文件相关联的数字信息进行验证和注册; 在对数字信息进行任何操作的情况下,获取元信息的特征量信息(元信息相关参数和内容信息相关参数)和与操作有关的内容信息,包括相同项目的特征量信息(元 信息和内容信息)作为与操作之前的数字信息相关的特征量信息的信息; 以及比较操作之前和之后的特征量信息。
    • 10. 发明授权
    • Electronic image data verification program, electronic image data verification system, and electronic image data verification method
    • 电子图像数据验证程序,电子图像数据验证系统和电子图像数据验证方法
    • US08656173B2
    • 2014-02-18
    • US11335632
    • 2006-01-20
    • Takashi YoshiokaMasahiko Takenaka
    • Takashi YoshiokaMasahiko Takenaka
    • H04L29/06
    • G06T1/0071G06F21/645H04K1/00H04L9/3247H04L9/3297H04L2209/30H04L2209/56H04L2209/60
    • An electronic image data verification program disclosed herein is capable of detecting presence or absence of a change, specifying a changed portion (the position of a change) if present, and making the presence or absence and the changed portion provable to third parties, by generating partial signature information separately from electronic image information to be registered, by dividing and maintaining the partial signature information, and by clearly separating functions/roles of the electronic image information (original information) and the partial signature information (verification information). The present invention comprises: a partial signature information generation section 40 that uses partial information of electronic image information, to generate partial signature information for specifying presence or absence of a change to the electronic image information and a changed portion if a change has been made; a registration section 70 that registers the electronic image information and the partial signature information generated from the electronic image information; a storage section 80; and a partial signature verification section 50 that uses the electronic image information and the partial signature information registered by the registration section, to verify presence or absence of the change to the electronic image information, or a changed portion if a change has been made to the electronic image information.
    • 本文公开的电子图像数据验证程序能够检测存在或不存在变化,指定改变的部分(变更的位置)(如果存在),并且通过生成第三方来证明存在或不存在和改变的部分可证明 通过划分和保持部分签名信息,以及通过清楚地分离电子图像信息(原始信息)和部分签名信息(验证信息)的功能/角色,将部分签名信息与要登记的电子图像信息分开。 本发明包括:部分签名信息生成部分40,其使用电子图像信息的部分信息,以产生用于指定对电子图像信息的改变的存在或不存在的部分签名信息;以及改变部分,如果进行了改变; 注册电子图像信息和从电子图像信息生成的部分签名信息的登记部分70; 存储部80; 以及部分签名验证部分50,其使用由注册部分登记的电子图像信息和部分签名信息来验证对电子图像信息的改变的存在或不存在,或者如果对 电子图像信息。