会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Data processing device
    • 数据处理装置
    • US08958552B2
    • 2015-02-17
    • US13504506
    • 2009-10-29
    • Mitsuhiro HattoriYoichi ShibataTakashi ItoNori MatsudaKatsuyuki TakashimaTakeshi Yoneda
    • Mitsuhiro HattoriYoichi ShibataTakashi ItoNori MatsudaKatsuyuki TakashimaTakeshi Yoneda
    • H04K1/00H04L9/00H04L9/30H04L9/32
    • H04L9/3073H04L9/008H04L9/3231
    • A certification device 101 encrypts a feature vector for registration by using a random number and a public key which is set to correspond to a secret key in a decryption device 103. The encrypted feature vector for registration is registered in an authentication device 102. In authentication, the certification device encrypts a feature vector for authentication by using the public key and a random number. With the two encrypted feature vectors being kept encrypted, the authentication device generates encrypted similarity degree information from which the decryption device can derive the similarity degree between the two feature vectors by a decryption process using the secret key. The decryption device 103 decrypts the encrypted similarity degree information to derive the similarity degree of the plaintext. The authentication device 102, if the similarity degree is equal to or larger than a threshold, determines that the user is the correct user. The similarity degree can be derived without using the feature vector of the plaintext. Thus, secure identity authentication with a lower possibility of plaintext theft can be realized.
    • 认证装置101通过使用设置为对应于解密装置103中的秘密密钥的随机数和公开密钥对用于注册的特征向量进行加密。用于注册的加密特征向量被登记在认证装置102中。在认证 ,认证装置通过使用公钥和随机数加密特征向量进行认证。 在两个加密特征向量保持加密的情况下,认证装置生成加密的相似度信息,解密装置可以通过使用秘密密钥的解密处理从两个特征向量之间导出相似度。 解密装置103对加密的相似度信息进行解密,得到明文的相似度。 认证装置102如果相似度等于或大于阈值,则确定用户是正确的用户。 可以在不使用明文的特征向量的情况下导出相似度。 因此,可以实现具有较低的明文盗窃可能性的安全身份认证。
    • 2. 发明申请
    • DATA PROCESSING DEVICE
    • 数据处理设备
    • US20120207299A1
    • 2012-08-16
    • US13504506
    • 2009-10-29
    • Mitsuhiro HattoriYoichi ShibataTakashi ItoNori MatsudaKatsuyuki TakashimaTakeshi Yoneda
    • Mitsuhiro HattoriYoichi ShibataTakashi ItoNori MatsudaKatsuyuki TakashimaTakeshi Yoneda
    • H04L9/30
    • H04L9/3073H04L9/008H04L9/3231
    • A certification device 101 encrypts a feature vector for registration by using a random number and a public key which is set to correspond to a secret key in a decryption device 103. The encrypted feature vector for registration is registered in an authentication device 102. In authentication, the certification device encrypts a feature vector for authentication by using the public key and a random number. With the two encrypted feature vectors being kept encrypted, the authentication device generates encrypted similarity degree information from which the decryption device can derive the similarity degree between the two feature vectors by a decryption process using the secret key. The decryption device 103 decrypts the encrypted similarity degree information to derive the similarity degree of the plaintext. The authentication device 102, if the similarity degree is equal to or larger than a threshold, determines that the user is the correct user. The similarity degree can be derived without using the feature vector of the plaintext. Thus, secure identity authentication with a lower possibility of plaintext theft can be realized.
    • 认证装置101通过使用设置为对应于解密装置103中的秘密密钥的随机数和公开密钥对用于注册的特征向量进行加密。用于注册的加密特征向量被登记在认证装置102中。在认证 ,认证装置通过使用公钥和随机数加密特征向量进行认证。 在两个加密特征向量保持加密的情况下,认证装置生成加密的相似度信息,解密装置可以通过使用秘密密钥的解密处理从两个特征向量之间导出相似度。 解密装置103对加密的相似度信息进行解密,得到明文的相似度。 认证装置102如果相似度等于或大于阈值,则确定用户是正确的用户。 可以在不使用明文的特征向量的情况下导出相似度。 因此,可以实现具有较低的明文盗窃可能性的安全身份认证。
    • 7. 发明申请
    • SECRET INFORMATION MANAGEMENT APPARATUS, INFORMATION PROCESSING APPARATUS, AND SECRET INFORMATION MANAGEMENT SYSTEM
    • 秘密信息管理装置,信息处理装置和秘密信息管理系统
    • US20110016510A1
    • 2011-01-20
    • US12920606
    • 2009-03-05
    • Nori MatsudaMitsuhiro HattoriTakeshi Yoneda
    • Nori MatsudaMitsuhiro HattoriTakeshi Yoneda
    • G06F12/14G06F21/00
    • H04L9/0894
    • Secret key backup is safely implemented even if a role base access structure in which the access structure is specified using roles is used. An all combination generating unit 107 obtains a backup participating user list 201 which is a list of backup participating users and a list of validated roles validated by the users, and a role base access structure 202 which is a combination of specified roles by which a secret key 205 can be restored, and generates an all combination extracted result which is all combinations of restoration enabling users of the secret key by applying users described in the backup participating user list 201 to the specified role. A same user/role deleting unit 108, etc. deletes a combination showing the same user redundantly, etc. from the all combination extracted result, a general access structure secret distributing unit 114 generates fragments of secret key from the secret key, and distributes the fragments of secret key to the combinations of users from which the redundancy is removed.
    • 使用秘密密钥备份即使使用使用角色指定访问结构的角色基础访问结构也可实施。 所有组合生成单元107获得作为备用参与用户的列表的备份参与用户列表201和由用户验证的验证角色的列表,以及作为特定角色的组合的角色基础访问结构202,其中秘密 可以恢复密钥205,并且通过将备份参与用户列表201中描述的用户应用于指定的角色来生成全部组合提取结果,所述组合是所述秘密密钥的恢复使能用户的所有组合。 一般的访问结构秘密分发单元114从秘密密钥生成秘密密钥的片段,并且分配相同的用户/角色删除单元108等从全部组合提取结果冗余地删除相同用户的组合等, 删除冗余的用户的组合的秘密密钥的片段。
    • 8. 发明授权
    • Confidential information memory apparatus, erasing method of confidential information, and erasing program of confidential information
    • 机密信息存储装置,机密信息的擦除方法和擦除机密信息的程序
    • US08286005B2
    • 2012-10-09
    • US12532492
    • 2007-03-27
    • Nori MatsudaMitsuhiro HattoriTakeshi Yoneda
    • Nori MatsudaMitsuhiro HattoriTakeshi Yoneda
    • G06F21/00
    • G06F21/78G06F21/86G06F2221/2143
    • A tamper resistant apparatus 101 is mounted inside of a PC 900 and stores confidential information A through C. The tamper resistant apparatus 101 receives data from an application 118 which operates on the PC 900, processes the data using the confidential information A through C, and returns processed data to the application 118. To the tamper resistant apparatus 101, plural external sensors 110 provided to the PC 900 are connected. The plural external sensors 110 detect opening/closing of a case of the PC 900 or movement of the body of the PC 900 and send a detection signal to the tamper resistant apparatus 101. On inputting the detection signal from the plural external sensors 110, the tamper resistant apparatus 101 selects and erases confidential information to be erased from the confidential information A through C according to the tamper resistant policy stored previously.
    • 防篡改装置101安装在PC 900的内部并存储机密信息A至C.防篡改装置101从在PC 900上操作的应用程序118接收数据,使用机密信息A至C处理数据,以及 将处理的数据返回到应用程序118.向防篡改装置101连接提供给PC 900的多个外部传感器110。 多个外部传感器110检测PC 900的壳体的开启或关闭,PC 900的主体的移动,并将检测信号发送到防篡改装置101.在从多个外部传感器110输入检测信号时, 防篡改装置101根据先前存储的防篡改策略,从机密信息A至C中选择和擦除要擦除的机密信息。
    • 9. 发明授权
    • Secret information management apparatus, information processing apparatus, and secret information management system
    • 秘密信息管理装置,信息处理装置和秘密信息管理系统
    • US08424054B2
    • 2013-04-16
    • US12920606
    • 2009-03-05
    • Nori MatsudaMitsuhiro HattoriTakeshi Yoneda
    • Nori MatsudaMitsuhiro HattoriTakeshi Yoneda
    • H04L29/06
    • H04L9/0894
    • Secret key backup is safely implemented even if a role base access structure in which the access structure is specified using roles is used. An all combination generating unit 107 obtains a backup participating user list 201 which is a list of backup participating users and a list of validated roles validated by the users, and a role base access structure 202 which is a combination of specified roles by which a secret key 205 can be restored, and generates an all combination extracted result which is all combinations of restoration enabling users of the secret key by applying users described in the backup participating user list 201 to the specified role. A same user/role deleting unit 108, etc. deletes a combination showing the same user redundantly, etc. from the all combination extracted result, a general access structure secret distributing unit 114 generates fragments of secret key from the secret key, and distributes the fragments of secret key to the combinations of users from which the redundancy is removed.
    • 使用秘密密钥备份即使使用使用角色指定访问结构的角色基础访问结构也可实施。 所有组合生成单元107获得作为备用参与用户的列表的备份参与用户列表201和由用户验证的验证角色的列表,以及作为特定角色的组合的角色基础访问结构202,其中秘密 可以恢复密钥205,并且通过将备份参与用户列表201中描述的用户应用于指定的角色来生成全部组合提取结果,所述组合是所述秘密密钥的恢复使能用户的所有组合。 一般的访问结构秘密分发单元114从秘密密钥生成秘密密钥的片段,并且分配相同的用户/角色删除单元108等从全部组合提取结果冗余地删除相同用户的组合等, 删除冗余的用户的组合的秘密密钥的片段。
    • 10. 发明授权
    • Search system, search method of search system, and information processing device
    • 搜索系统,搜索系统的搜索方法和信息处理设备
    • US09418238B2
    • 2016-08-16
    • US14001028
    • 2012-02-20
    • Takashi ItoMitsuhiro HattoriNori MatsudaKazuo OtaYusuke Sakai
    • Takashi ItoMitsuhiro HattoriNori MatsudaKazuo OtaYusuke Sakai
    • G06F21/62H04L9/00H04L9/08G06F21/60
    • G06F21/6218G06F21/6227G06F2221/2123H04L9/002H04L9/0894
    • A searchable encryption resistant to frequency analysis. A conversion rule management device generates a conversion rule table associating a search keyword with a conversion keyword group. Based on the conversion rule table, a data registration device generates registration data associating encrypted data with an encrypted keyword, and registers the registration data in a server device. An information processing device obtains from the conversion rule table a conversion keyword group associated with a specified search keyword, generates an encrypted keyword group, and requests a data search by specifying the encrypted keyword group. Using as a search key an encrypted keyword included in the encrypted keyword group, the server device searches for encrypted data associated with the search key, and returns searched encrypted data. The information processing device decrypts the searched encrypted data, and outputs as a search result search data obtained by decryption.
    • 可搜索的加密功能可抵抗频率分析。 转换规则管理装置生成将搜索关键字与转换关键字组关联的转换规则表。 基于转换规则表,数据登记装置生成将加密数据与加密关键词相关联的登记数据,并将注册数据登记在服务器装置中。 信息处理装置从转换规则表获得与指定搜索关键字相关联的转换关键字组,生成加密关键字组,并通过指定加密的关键字组来请求数据搜索。 使用包括在加密关键字组中的加密关键字作为搜索关键字,服务器设备搜索与搜索关键字相关联的加密数据,并返回搜索到的加密数据。 信息处理装置对所搜索的加密数据进行解密,并输出作为通过解密得到的搜索结果的搜索结果。