会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Multisignature method, apparatus, program, and system
    • 多重签名方法,设备,程序和系统
    • US07496759B2
    • 2009-02-24
    • US11037089
    • 2005-01-19
    • Yuichi KomanoKazuo OhtaShinichi KawamuraAtsushi Shimbo
    • Yuichi KomanoKazuo OhtaShinichi KawamuraAtsushi Shimbo
    • H04L9/00
    • H04L9/3255H04L9/3249
    • According to embodiments of the present invention, in a case where a ground for security is laid in difficulty in executing an inverse function operation of a trapdoor one-way function, represented by an RSA problem, even when a signature order advances, an increase of a size of a key can be inhibited. For example, when the first partial data σi−1,L exceeding (k0+k1) bits when concatenating a random number ri of k0 bits is excluded from an input of binary operation on an input side of a signature generation function. Accordingly, a size of an operation result si of the binary operation is set to be constant at (k0+k2) bits, and, as a result, an input size (key length k bits) of an RSA signature generation function is set to be constant.
    • 根据本发明的实施例,在由RSA问题所表示的陷阱单向功能的逆函数操作困难的情况下,即使在签名命令前进的情况下,增加 可以禁止键的大小。 例如,当从签名生成函数的输入侧的二进制操作的输入中排除连接k0个比特的随机数ri时超过(k0 + k1)比特的第一部分数据sigmai-1,L。 因此,二进制运算的运算结果si的大小在(k0 + k2)位被设定为恒定,结果,将RSA签名生成函数的输入大小(密钥长度k位)设定为 不变
    • 5. 发明申请
    • ENCRYPTION DEVICE
    • 加密设备
    • US20120069998A1
    • 2012-03-22
    • US13192122
    • 2011-07-27
    • Tsukasa ENDOHideo ShimizuYuichi KomanoHanae IkedaAtsushi Shimbo
    • Tsukasa ENDOHideo ShimizuYuichi KomanoHanae IkedaAtsushi Shimbo
    • H04L9/00
    • H04L9/003H04L9/0631H04L2209/046H04L2209/24
    • According to one embodiment, in an encryption device, a segmentation unit segments masked plain data into pieces of first segmented data. A first processing unit generates pieces of second segmented data from the pieces of first segmented data. A nonlinear transform unit generates pieces of third segmented data transformed from the pieces of second segmented data. A data integration unit integrates fourth segmented data to generate masked encrypted data. An unmask processing unit generates encrypted data from the masked encrypted data. The exclusive OR of the pieces of second segmented data matches the exclusive OR of input data, subjected to nonlinear transform processing and calculated from the plain data, and the first mask. The exclusive OR of the pieces of third segmented data matches the exclusive OR of transform data, obtained when the nonlinear transform processing is performed on the input data, and the second mask.
    • 根据一个实施例,在加密设备中,分割单元将屏蔽的普通数据分割成多个第一分段数据。 第一处理单元从第一分段数据生成第二分段数据。 非线性变换单元生成从第二分割数据变换的第三分段数据。 数据集成单元集成第四分段数据以生成被掩蔽的加密数据。 解密处理单元从掩蔽的加密数据生成加密数据。 第二分段数据的异或与进行非线性变换处理并从普通数据计算的输入数据的异或与第一掩码相匹配。 第三分段数据的异或与对输入数据执行非线性变换处理时获得的变换数据的异或与第二掩码相匹配。
    • 8. 发明授权
    • Arithmetic device
    • 算术设备
    • US08782114B2
    • 2014-07-15
    • US13355642
    • 2012-01-23
    • Tomoko YonemuraTaichi IsogaiHirofumi MurataniAtsushi ShimboYoshikazu HanataniKenichiro FurutaKenji OhkumaYuichi KomanoHanae Ikeda
    • Tomoko YonemuraTaichi IsogaiHirofumi MurataniAtsushi ShimboYoshikazu HanataniKenichiro FurutaKenji OhkumaYuichi KomanoHanae Ikeda
    • G06F7/00H04L9/30
    • H04L9/3073
    • According to one embodiment, a representation converting unit converts a set of n elements (h0, h1, . . . , hn−1) (hi: a member of a finite field Fp^m, 0≦i≦n−1) that is a projective representation of a member g of an n-th degree algebraic torus Tn(Fp^m) (n: positive integer, p: prime number, m: positive integer) into a limited projected representation expressed by a set of n elements (h′0, h′1, . . . , h′n−1) (h′i: a member of the finite field Fp^m, 0≦i≦n−1) in which at least one element out of the n elements is a zero element 0 or an identity element 1. An arithmetic unit omits part of Fp^m operation that is arithmetic operation in the finite field Fp^m based on a fact that an element in the set of n elements (h′0, h′1, . . . , h′n−1) represented by the limited projective representation is a zero element “0” or an identity element “1” when performing Fp^mn operation that is arithmetic operation of a finite field Fp^mn in combination with the Fp^m operation.
    • 根据一个实施例,表示转换单元将n个元素(h0,h1,...,hn-1)(hi:有限域Fp ^ m,0≦̸ i≦̸ n-1的成员)的集合转换为 是由一组n个元素表示的有限投影表示的n阶代数环面Tn(Fp ^ m)(n:正整数,p:素数,m:正整数)的成员g的投影表示 (h'0,h'1,...,h'n-1)(h'i:有限域Fp ^ m,0≦̸ i≦̸ n-1的成员),其中至少一个元素 n个元素是零元素0或身份元素1.算术单元省略了Fp ^ m操作的一部分,这是基于n个元素集合中的元素(h)的事实的有限域Fp ^ m中的算术运算 由有限的投影表示表示的'0,h'1,...,h'n-1'是执行Fp ^ mn操作时的零元素“0”或身份元素“1”,这是运算有限的 场Fp ^ mn结合 Fp ^ m操作。
    • 10. 发明授权
    • Encryption device
    • 加密设备
    • US08538017B2
    • 2013-09-17
    • US13192122
    • 2011-07-27
    • Tsukasa EndoHideo ShimizuYuichi KomanoHanae IkedaAtsushi Shimbo
    • Tsukasa EndoHideo ShimizuYuichi KomanoHanae IkedaAtsushi Shimbo
    • H04L9/00
    • H04L9/003H04L9/0631H04L2209/046H04L2209/24
    • According to one embodiment, in an encryption device, a segmentation unit segments masked plain data into pieces of first segmented data. A first processing unit generates pieces of second segmented data from the pieces of first segmented data. A nonlinear transform unit generates pieces of third segmented data transformed from the pieces of second segmented data. A data integration unit integrates fourth segmented data to generate masked encrypted data. An unmask processing unit generates encrypted data from the masked encrypted data. The exclusive OR of the pieces of second segmented data matches the exclusive OR of input data, subjected to nonlinear transform processing and calculated from the plain data, and the first mask. The exclusive OR of the pieces of third segmented data matches the exclusive OR of transform data, obtained when the nonlinear transform processing is performed on the input data, and the second mask.
    • 根据一个实施例,在加密设备中,分割单元将屏蔽的普通数据分割成多个第一分段数据。 第一处理单元从第一分段数据生成第二分段数据。 非线性变换单元生成从第二分割数据变换的第三分段数据。 数据集成单元集成第四分段数据以生成被掩蔽的加密数据。 解密处理单元从掩蔽的加密数据生成加密数据。 第二分段数据的异或与进行非线性变换处理并从普通数据计算的输入数据的异或与第一掩码相匹配。 第三分段数据的异或与对输入数据执行非线性变换处理时获得的变换数据的异或与第二掩码相匹配。