会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Generating PUF error correcting code using redundant hardware
    • 使用冗余硬件生成PUF纠​​错码
    • US08510608B2
    • 2013-08-13
    • US12443736
    • 2007-11-02
    • Yuichi FutaKaoru YokotaMasao NonakaManabu MaedaNatsume Matsuzaki
    • Yuichi FutaKaoru YokotaMasao NonakaManabu MaedaNatsume Matsuzaki
    • G06F11/08G06F11/16
    • H04L9/3242H03K3/0315H04L9/0866
    • Provided is an information security apparatus that has enhanced stability and confidentiality of a hash key. The information security apparatus includes an information generating PUF unit that has tamper resistance set, using physical characteristics, so as to output a preset hash key, a partial error-correction information storage unit that stores partial error-correction information, an error correcting PUF unit that has tamper-resistance set, using physical characteristics, so as to output error-correcting PUF information, an error-correction information generating unit that generates error-correction information using partial correction information and the error-correcting PUF information, and an error correcting unit that corrects an error for the hash key outputted from the information generating PUF unit and outputs an error-corrected hash key.
    • 提供了一种具有增强的散列密钥的稳定性和机密性的信息安全装置。 信息安全装置包括使用物理特性设置了防篡改设置的信息生成PUF单元,以输出预设的散列密钥,存储部分纠错信息的部分纠错信息存储单元,纠错PUF单元 具有使用物理特性的防篡改集,以输出纠错PUF信息;纠错信息生成单元,其使用部分校正信息和纠错PUF信息生成错误校正信息,以及错误校正 用于校正从信息生成PUF单元输出的散列密钥的错误的单元,并输出纠错散列密钥。
    • 3. 发明授权
    • Authenticator apparatus
    • 认证机器
    • US08347091B2
    • 2013-01-01
    • US12438901
    • 2007-11-02
    • Masao NonakaNatsume MatsuzakiYoshikatsu ItoKaoru YokotaYuichi FutaManabu Maeda
    • Masao NonakaNatsume MatsuzakiYoshikatsu ItoKaoru YokotaYuichi FutaManabu Maeda
    • G06F21/00
    • G06F21/31H04L9/3278
    • An authenticator apparatus which makes it difficult for an unauthorized user to masquerade and enhances safety includes an authenticating information holding unit (102) previously stores characteristic information indicating an input and output characteristic involving an environment change of an authentic authenticatee apparatus entitled to be authentic, an authenticating information transmitting unit (107) which transmits authenticating information to a portable medium (2), a response information receiving unit (108) which receives response information outputted from the portable medium (2) in response to an input of the authenticating information, an environment selecting unit (105) which identifies an environment of the portable medium (2), and a response information confirming unit (109) which determines whether or not the authenticating information and the response information satisfy the input and output characteristic indicated in the characteristic information stored in the authenticating information holding unit (102), and judges that the portable medium (2) is authentic in the case where the input and output characteristic is satisfied, the authenticating information and the response information being in the environment identified by said environment identifying unit.
    • 使非法用户难以伪装并提高安全性的认证装置包括:认证信息保存单元(102)预先存储指示涉及有权认证的真实认证设备的环境变化的输入和输出特性的特征信息, 响应信息接收单元,响应于所述认证信息的输入,接收从所述便携式介质输出的响应信息;响应信息接收单元,用于向所述便携式介质发送认证信息;响应信息接收单元, 识别便携式介质(2)的环境的环境选择单元(105)以及响应信息确认单元(109),其确定认证信息和响应信息是否满足特征信息中指示的输入和输出特性 储存在澳大利亚 在所述输入输出特性满足的情况下判定所述便携式介质(2)是可信的,所述认证信息保持单元(102),所述认证信息和所述响应信息在由所述环境识别单元识别的环境中。
    • 6. 发明申请
    • RELAY DEVICE
    • 继电器
    • US20110119458A1
    • 2011-05-19
    • US13013180
    • 2011-01-25
    • Natsume MatsuzakiKaoru YokotaMasao NonakaShogo HamasakiKenji Hisatomi
    • Natsume MatsuzakiKaoru YokotaMasao NonakaShogo HamasakiKenji Hisatomi
    • G06F12/16
    • G06F11/1464G06F11/1451G06F11/1456H04L67/289H04M2250/64
    • In order to allow a user to backup data, a backup system is used to transfer data from an information terminal to a backup device via a relay device. The information terminal includes a storing unit storing the data to be backed up, and includes a communication unit transmitting the data to the relay device and transferring condition information indicating a condition to be satisfied by the relay device. Further, the relay device includes (i) a storing unit storing information relating to transfer destination devices, (ii) a receiving unit receiving the data and the transfer condition information, and (iii) a transfer control unit selecting a transfer destination device that satisfies the condition indicated by the transfer condition information, and controlling transfer of the received data in accordance with the selection. The backup device includes a receiving unit receiving the data transferred by the relay device, and a storing unit storing the received data.
    • 为了允许用户备份数据,使用备份系统经由中继设备将数据从信息终端传送到备份设备。 信息终端包括存储要备份的数据的存储单元,并且包括通信单元,其将数据发送到中继装置,并传送指示中继装置要满足的条件的条件信息。 此外,中继装置包括(i)存储与传送目的地装置有关的信息的存储单元,(ii)接收数据和传送条件信息的接收单元,以及(iii)选择满足以下的传送目的地装置的传送控制单元 由转移条件信息指示的条件,以及根据选择来控制接收到的数据的传送。 备用设备包括接收由中继设备传送的数据的接收单元和存储接收到的数据的存储单元。
    • 9. 发明授权
    • Anonymous information system, information registering device and information storing device
    • 匿名信息系统,信息登记装置和信息存储装置
    • US07747491B2
    • 2010-06-29
    • US11281577
    • 2005-11-18
    • Kaoru YokotaMotoji OhmoriAkinobu Ito
    • Kaoru YokotaMotoji OhmoriAkinobu Ito
    • G06Q40/00
    • G06F21/6254G06F19/00G06Q40/00G06Q50/24G06Q50/265
    • An anonymous information system is capable of maintaining anonymity of data while improving safety with regard to loss of anonymity caused by hacking of secret information, or the like. Conversion processing for converting from individual specifying information to anonymous individual information is split between an information providing device and an anonymity server device. Further, the manner in which the conversion processing is split is varied for each information providing device. A parameter generating device calculates Xinv to satisfy Xi×Xinv=1 mod q, a first characteristic parameter KAi=G^Xinv mod q, and a second characteristic parameter KBi=Xi. The information providing device generates a semi-anonymous individual identifier C=(KAi)^D mod P. The anonymity server device calculates an anonymous individual identifier E=(C)^KBi mod P.
    • 匿名信息系统能够保持数据的匿名性,同时提高由秘密信息的黑客入侵造成的匿名丢失等方面的安全性。 从个人指定信息转换为匿名个体信息的转换处理在信息提供装置和匿名服务器装置之间分割。 此外,对于每个信息提供装置,转换处理被分割的方式是变化的。 一个参数产生装置计算Xinv以满足Xi×Xinv = 1 mod q,第一特征参数KAi = G ^ Xinv mod q和第二特征参数KBi = Xi。 信息提供装置生成半匿名个体标识符C =(KAi)^ D mod P.匿名服务器装置计算匿名个体标识符E =(C)^ KBi mod P.
    • 10. 发明申请
    • AUTHENTICATOR APPARATUS
    • 认证机器人
    • US20090271860A1
    • 2009-10-29
    • US12438901
    • 2007-11-02
    • Masao NonakaNatsume MatsuzakiYoshikatsu ItoKaoru YokotaYuichi FutaManabu Maeda
    • Masao NonakaNatsume MatsuzakiYoshikatsu ItoKaoru YokotaYuichi FutaManabu Maeda
    • H04L9/32
    • G06F21/31H04L9/3278
    • An authenticator apparatus which makes it difficult for an unauthorized user to masquerade and enhances safety includes an authenticating information holding unit (102) previously stores characteristic information indicating an input and output characteristic involving an environment change of an authentic authenticatee apparatus entitled to be authentic, an authenticating information transmitting unit (107) which transmits authenticating information to a portable medium (2), a response information receiving unit (108) which receives response information outputted from the portable medium (2) in response to an input of the authenticating information, an environment selecting unit (105) which identifies an environment of the portable medium (2), and a response information confirming unit (109) which determines whether or not the authenticating information and the response information satisfy the input and output characteristic indicated in the characteristic information stored in the authenticating information holding unit (102), and judges that the portable medium (2) is authentic in the case where the input and output characteristic is satisfied, the authenticating information and the response information being in the environment identified by said environment identifying unit.
    • 使非法用户难以伪装并提高安全性的认证装置包括:认证信息保存单元(102)预先存储指示涉及有权认证的真实认证设备的环境变化的输入和输出特性的特征信息, 响应信息接收单元,响应于所述认证信息的输入,接收从所述便携式介质输出的响应信息;响应信息接收单元,用于向所述便携式介质发送认证信息;响应信息接收单元, 识别便携式介质(2)的环境的环境选择单元(105)以及响应信息确认单元(109),其确定认证信息和响应信息是否满足特征信息中指示的输入和输出特性 储存在澳大利亚 在所述输入输出特性满足的情况下判定所述便携式介质(2)是可信的,所述认证信息保持单元(102),所述认证信息和所述响应信息在由所述环境识别单元识别的环境中。