会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Method and device for authentication
    • 用于认证的方法和设备
    • US06567916B1
    • 2003-05-20
    • US09240876
    • 1999-02-01
    • Taro TeraoRumiko KakehiMasaki Kyojima
    • Taro TeraoRumiko KakehiMasaki Kyojima
    • H04L900
    • H04L9/3271H04L9/302H04L9/3073H04L9/3213H04L9/3218
    • The present invention allows even small-size verification devices to authenticate rights and qualifications without leaking authentication characteristic information to third parties. A ticket issuance device computes document private information &mgr; from a private function f of an interaction device owned by a user and document m to be transferred to the interaction device when generating interaction, and issues ticket t generated from authentication characteristic information x and the document private information &mgr; to the user. The interaction device, when document m is input, generates document private information &mgr; using a private function f specific to the interaction device, and performs interaction based on the document private information. The interaction comprises output of commitment r, input of challenge &khgr;, output of response &sgr;, and message M output. The user converts interaction (r, &khgr;, M, &sgr;) into interaction (r, &khgr;, M, s) using ticket t to perform Guillou-Quisquater authentication.
    • 本发明允许甚至小尺寸的验证设备认证权限和资格,而不会向第三方泄漏认证特征信息。 票据发行装置从生成交互的用户所拥有的交互装置的私有函数f和文档m计算文档私有信息mu,并且从认证特征信息x和文档私有密钥生成票证t 信息mu给用户。 当输入文档m时,交互设备使用特定于交互设备的专用功能f生成文档私有信息mu,并且基于文档私有信息执行交互。 交互包括承诺的输出,挑战的输入,响应的输出和消息M的输出。 用户使用票证t将交互(r,chi,M,sigma)转换为交互(r,chi,M,s),以执行Guillou-Quisquater身份验证。
    • 3. 发明授权
    • Device and method for authenticating user's access rights to resources
    • 用于验证用户对资源的访问权限的设备和方法
    • US07137007B2
    • 2006-11-14
    • US09794074
    • 2001-02-28
    • Taro TeraoRumiko Kakehi
    • Taro TeraoRumiko Kakehi
    • H04L9/00
    • G06F21/34H04L9/3218H04L9/3247H04L63/0853
    • A burden caused by handling a large number of unique identifying information pieces such as authentication keys is to be lightened from both the user side and the protector side such as application creators. A proof data verification device sends authentication data to a proof data generation device. Signature data generation means and presignature data generation means in the proof data generation device cooperate with each other to generate proof data (a signature based on a discrete logarithm problem) from the received authentication data as well as held user unique identifying information and an access ticket, and send the proof data back to the proof data verification device. Verification means in the proof data verification device verify the signature, and if the verification is successful, the execution of program is allowed.
    • 通过处理诸如认证密钥之类的大量唯一识别信息造成的负担是从应用程序创建者等用户侧和保护方两方面减轻的。 证明数据验证装置将认证数据发送给证明数据生成装置。 证明数据生成装置中的签名数据生成单元和预签名数据生成单元相互配合,从接收到的认证数据生成证明数据(基于离散对数问题的签名)以及持有的用户唯一的识别信息和访问单 并将证明数据发送回证明数据验证装置。 证明数据验证装置中的验证手段验证签名,如果验证成功,则允许执行程序。
    • 4. 发明授权
    • Device and method for authenticating user's access rights to resources
    • 用于验证用户对资源的访问权限的设备和方法
    • US06615352B2
    • 2003-09-02
    • US09118932
    • 1998-07-20
    • Taro TeraoRumiko KakehiMasaki Kyojima
    • Taro TeraoRumiko KakehiMasaki Kyojima
    • H04L932
    • H04L9/3013H04L9/3073H04L9/3247H04L2209/603
    • A burden caused by handling a large number of unique identifying information pieces such as authentication keys is to be lightened from both the user side and the protector side such as application creators. A proof data verification device sends authentication data to a proof data generation device. The proof data generation device generates proof data from both received authentication data and user unique identifying information held therein and sends it back to the proof data verification device. The proof data verification device holds an access ticket and authentication data, and verification means in the verification device performs a signature verifying calculation by use of the proof data, authentication data, and the access ticket. If the verification is successful, the execution of program is allowed.
    • 通过处理诸如认证密钥之类的大量唯一识别信息造成的负担是从应用程序创建者等用户侧和保护方两方面减轻的。 证明数据验证装置将认证数据发送给证明数据生成装置。 证明数据生成装置从保存在其中的接收到的认证数据和用户唯一的识别信息生成证明数据,并将其发送回证明数据验证装置。 证明数据验证装置保存访问券和认证数据,并且验证装置中的验证装置通过使用证明数据,认证数据和访问券执行签名验证计算。 如果验证成功,则允许执行程序。
    • 5. 发明授权
    • Information usage control system, information usage control device and method, and computer readable medium
    • 信息使用控制系统,信息使用控制装置和方法以及计算机可读介质
    • US07966460B2
    • 2011-06-21
    • US12127056
    • 2008-05-27
    • Toshikatsu SuzukiRumiko KakehiTakanori Nakanowatari
    • Toshikatsu SuzukiRumiko KakehiTakanori Nakanowatari
    • G06F12/00
    • G06F21/10
    • A system includes a first device and one or more second devices that each provides a user with usage information for using target information, based on control information, wherein the first device has a memory that stores the control information which contains device information and condition information, so as to be associated with the target information, a receiving unit that receives from a requester a request, an inquiry unit that inquires of the second device, when the requester is not managed by its own device, about whether the requester is managed by the device, and a providing unit that provides the requester, when, based on a response to the inquiry and the memory, the requester is managed by the second device designated by the device information, with the usage information, based on the condition information, and the second device has a response unit that sends the response to the inquiry.
    • 一种系统包括第一设备和一个或多个第二设备,每个第二设备基于控制信息向用户提供用于使用目标信息的使用信息,其中第一设备具有存储包含设备信息和条件信息的控制信息的存储器, 以便与所述目标信息相关联;接收单元,其从请求者接收请求;询问单元,其询问所述第二设备;何时请求者不被其自己的设备管理;关于请求者是否由 设备和提供单元,当提供请求者时,基于对查询和存储器的响应,当由设备信息指定的第二设备,使用信息基于条件信息来管理请求者时,以及 第二设备具有将响应发送给查询的响应单元。
    • 6. 发明授权
    • Information processing apparatus, and computer readable medium
    • 信息处理装置和计算机可读介质
    • US08424109B2
    • 2013-04-16
    • US12617484
    • 2009-11-12
    • Rumiko KakehiToshikatsu Suzuki
    • Rumiko KakehiToshikatsu Suzuki
    • G06F7/04
    • H04L63/105G06F21/6272G06F2221/2141G06F2221/2149
    • An information processing apparatus, includes: a registering unit for referring to a first storing unit for storing usage limitation information indicating a policy of usage limitation of a document which corresponds to a pair of a stamp image corresponding to an image representing that the document is limited in use, and the number of the stamp images, extracting the stamp image from document image information obtained by reading a paper document containing at least one of the stamp images, obtaining the usage limitation information corresponding to a pair of the extracted stamp image and the number of the extracted stamp images from the first storing unit, and registering the obtained usage limitation information and the document containing the document image information in correlation with each other into a second storing unit.
    • 一种信息处理装置,包括:注册单元,用于参考第一存储单元,用于存储指示文档的使用限制策略的使用限制信息,所述使用限制信息对应于对应于代表文档被限制的图像的一对印记图像 在使用中,以及印象图像的数量,从通过读取包含至少一个印记图像的纸质文档获得的文档图像信息中提取印记图像,获得与一对提取的印记图像相对应的使用限制信息和 从第一存储单元提取的标记图像的数量,并且将获得的使用限制信息和包含文档图像信息的文档彼此相关地注册到第二存储单元中。
    • 7. 发明授权
    • Apparatus and method for user authentication
    • 用户认证的设备和方法
    • US06516413B1
    • 2003-02-04
    • US09244129
    • 1999-02-04
    • Toru ArataniRumiko KakehiMasaki Kyojima
    • Toru ArataniRumiko KakehiMasaki Kyojima
    • H04L932
    • H04L9/3271H04L2209/603
    • An apparatus and method for user authentication for easily realizing the allocation of a complexity of rights when controlling access by a plurality of users to a plurality of objects. A verification apparatus sends to a proving apparatus required security information that shows the authority property required for access to an object, along with a challenge data and a modulo of a public key. A required security information inspection unit within the proving apparatus obtains the required security information stored in a response data memory and a control information representing a user's authority property stored in a control information memory. It then inspects whether an identifier of:the required security information is included in a list included in the control information. If the identifier is included, a response data is generated, upon! condition that all of challenge data, required security information, access ticket, control information and user identifying information are correct. An access ticket is a result of masking a user's capability, a data representing the extent of his access rights.
    • 一种用于用户认证的装置和方法,用于当控制多个用户对多个对象的访问时,容易地实现权限复杂度的分配。 验证装置向验证装置发送显示访问对象所需的权限属性的所需安全信息以及质询数据和公钥的模数。 验证装置内所需的安全信息检查单元获得存储在响应数据存储器中的所需安全信息和表示存储在控制信息存储器中的用户权限属性的控制信息。 然后检查是否将所需的安全信息包括在控制信息中包括的列表中的标识符。 如果包含标识符,则生成响应数据! 条件是所有的挑战数据,所需的安全信息,访问单,控制信息和用户识别信息是正确的。 访问票是屏蔽用户的能力的结果,表示其访问权限的程度的数据。
    • 9. 发明授权
    • Information usage control system and information usage control device
    • 信息使用控制系统和信息使用控制装置
    • US08079089B2
    • 2011-12-13
    • US12128699
    • 2008-05-29
    • Rumiko KakehiToshikatsu SuzukiTakanori Nakanowatari
    • Rumiko KakehiToshikatsu SuzukiTakanori Nakanowatari
    • G06F21/00
    • G06F21/10G06F2221/0717
    • A system includes: first and second devices that each register, in response to a request from a user, control information for target information in a memory, and provide, upon receipt of a request for usage information concerning the target information from the user, the user with the usage information, based on the control information in the memory, wherein the first device includes a first unit that provides, in response to the request from the user, the user with a list of the control information for the second device, and upon receipt of selection of the information from the list, sends the selected information to the second device so as to be associated with target information, and the second device includes a second unit that receives the control information associated with the target information and registers the control information in the memory so as to be associated with the target information.
    • 一种系统包括:第一和第二设备,其响应于来自用户的请求而注册用于存储器中的目标信息的控制信息,并且在接收到关于来自用户的目标信息的使用信息的请求时提供, 使用者根据存储器中的控制信息,其中第一设备包括第一单元,其响应于来自用户的请求向用户提供用于第二设备的控制信息的列表,以及 在从列表接收到信息的选择时,将所选择的信息发送到第二设备以便与目标信息相关联,并且第二设备包括第二单元,其接收与目标信息相关联的控制信息并登记控制 存储器中的信息,以便与目标信息相关联。
    • 10. 发明申请
    • INFORMATION USAGE CONTROL SYSTEM, INFORMATION USAGE CONTROL DEVICE AND MEHTOD, AND COMPUTER READABLE MEDIUM
    • 信息使用控制系统,信息使用控制设备和MEHTOD以及计算机可读介质
    • US20090164697A1
    • 2009-06-25
    • US12127056
    • 2008-05-27
    • Toshikatsu SuzukiRumiko KakehiTakanori Nakanowatari
    • Toshikatsu SuzukiRumiko KakehiTakanori Nakanowatari
    • G06F12/00
    • G06F21/10
    • A system includes a first device and one or more second devices that each provides a user with usage information for using target information, based on control information, wherein the first device has a memory that stores the control information which contains device information and condition information, so as to be associated with the target information, a receiving unit that receives from a requester a request, an inquiry unit that inquires of the second device, when the requester is not managed by its own device, about whether the requester is managed by the device, and a providing unit that provides the requester, when, based on a response to the inquiry and the memory, the requester is managed by the second device designated by the device information, with the usage information, based on the condition information, and the second device has a response unit that sends the response to the inquiry.
    • 一种系统包括第一设备和一个或多个第二设备,每个第二设备基于控制信息向用户提供用于使用目标信息的使用信息,其中第一设备具有存储包含设备信息和条件信息的控制信息的存储器, 以便与所述目标信息相关联;接收单元,其从请求者接收请求;询问单元,其询问所述第二设备;何时请求者不被其自己的设备管理;关于请求者是否由 设备和提供单元,当提供请求者时,基于对查询和存储器的响应,当由设备信息指定的第二设备,使用信息基于条件信息来管理请求者时,以及 第二设备具有将响应发送给查询的响应单元。