会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Data converter, data conversion method and program
    • 数据转换器,数据转换方法和程序
    • US08787563B2
    • 2014-07-22
    • US13059641
    • 2009-08-25
    • Taizo ShiraiKyoji ShibutaniShiho MoriaiToru AkishitaTetsu Iwata
    • Taizo ShiraiKyoji ShibutaniShiho MoriaiToru AkishitaTetsu Iwata
    • H04K1/00H04L9/00H04L9/28H04L9/06
    • H04L9/0643H04L9/0637H04L2209/122H04L2209/125H04L2209/20H04L2209/30
    • A data converter for generating a hash value for message data is disclosed. The data converter executes a data conversion process, which includes compression-function execution sections and process sequences in which divided data blocks constituting message data are processed in parallel. Each compression-function execution section performs a process, using a message scheduling section and a chaining variable processing section. The message scheduling section receives a corresponding divided data block of the message data and performs a message scheduling process. The chaining variable processing section receives an output from the message scheduling section and an intermediate value output from a preceding processing section, and generates output data, which has the same number of bits as in the intermediate value. The compression-function execution sections may use one or more message scheduling sections and chaining variable processing sections.
    • 公开了一种用于生成消息数据的散列值的数据转换器。 数据转换器执行数据转换处理,其包括压缩函数执行部分和处理序列,其中构成消息数据的分割数据块被并行处理。 每个压缩函数执行部分使用消息调度部分和链接变量处理部分执行处理。 消息调度部接收消息数据的对应的分割数据块,进行消息调度处理。 链接变量处理部接收消息调度部的输出和从前一处理部输出的中间值,生成与中间值相同位数的输出数据。 压缩函数执行部分可以使用一个或多个消息调度部分和链接可变处理部分。
    • 5. 发明授权
    • Authentication device and method
    • 验证设备和方法
    • US08205075B2
    • 2012-06-19
    • US11596022
    • 2005-03-23
    • Shiho MoriaiMuneki ShimadaKyoji Shibutani
    • Shiho MoriaiMuneki ShimadaKyoji Shibutani
    • G06F21/00
    • G06F21/64H04L9/14H04L9/3236
    • Provided is an authentication system capable of identifying a cause of a failure when authentication fails. A data structure of data to be authenticated has a header authentication data area (D2), and an authentication data area (D4) in addition to a header area (D1) and a data area (D3). The header authentication data area (D2) authenticates validity of the header area (D1), and the authentication data area (D4) authenticates the validity of the header authentication header area (D2) and the data area (D3). Since two kinds of authentication are carried out, the cause of the failure in authentication can be identified easily when authentication is failed.
    • 提供了一种当认证失败时能够识别故障原因的认证系统。 除了标题区域(D1)和数据区域(D3)之外,要认证的数据的数据结构具有标题认证数据区域(D2)和认证数据区域(D4)。 标题认证数据区域(D2)对标题区域(D1)的有效性进行认证,认证数据区域(D4)验证标题认证报头区域(D2)和数据区域(D3)的有效性。 由于执行了两种认证,因此认证失败时可以容易地识别认证失败的原因。
    • 6. 发明申请
    • Cryptographic Processing Apparatus and Cryptographic Processing Method, and Computer Program
    • 加密处理装置和加密处理方法以及计算机程序
    • US20110293089A1
    • 2011-12-01
    • US13206803
    • 2011-08-10
    • Taizo ShiraiKyoji Shibutani
    • Taizo ShiraiKyoji Shibutani
    • H04L9/06
    • H04L9/06H04L9/002H04L9/0625H04L2209/122
    • There is provided a highly secure cryptographic processing apparatus and method where an analysis difficulty is increased. In a Feistel type common key block encrypting process in which an SPN type F function having a nonlinear conversion section and a linear conversion section is repeatedly executed a plurality of rounds. The linear conversion process of an F function corresponding to each of the plurality of rounds is performed as a linear conversion process which employs an MDS (Maximum Distance Separable) matrix, and a linear conversion process is carried out which employs a different MDS matrix at least at each of consecutive odd number rounds and consecutive even number rounds. This structure makes it possible to increase the minimum number (a robustness index against a differential attack in common key block encryption) of the active S box in the entire encrypting function.
    • 提供了一种高度安全的加密处理装置和方法,其中分析难度增加。 在其中具有非线性转换部分和线性转换部分的SPN型F函数被重复执行多次的Feistel型公共密钥块加密处理中。 执行与多个轮次中的每一个对应的F函数的线性转换处理作为采用MDS(最大距离可分离)矩阵的线性转换处理,并且执行线性转换处理,其至少采用不同的MDS矩阵 在连续的奇数轮和连续偶数轮中的每一个。 该结构使得可以增加整个加密功能中的活动S盒的最小数量(针对公共密钥块加密中的差分攻击的鲁棒性指数)。
    • 8. 发明申请
    • Cryptographic Processing Apparatus, Cryptographic Processing Method, and Computer Program
    • 加密处理装置,加密处理方法和计算机程序
    • US20100014664A1
    • 2010-01-21
    • US12518510
    • 2007-11-21
    • Taizo ShiraiKyoji ShibutaniToru AkishitaShiho Moriai
    • Taizo ShiraiKyoji ShibutaniToru AkishitaShiho Moriai
    • H04L9/00H04L9/28
    • H04L9/003H04L9/0618
    • To realize a common-key block cipher process configuration with increased difficulty of key analysis and improved security. In a configuration for storing in a register an intermediate key generated by using a secret key transformation process and performing a transformation process on the register-stored data to generate a round key, a process of swapping (permuting) data segments constituting the register-stored data is executed to generate a round key. For example, four data segments are produced so that two sets of data segments having an equal number of bits are set, and a process of swapping the individual data segments is repeatedly executed to generate a plurality of different round keys. With this configuration, the bit array of each round key can be effectively permuted, and round keys with low relevance can be generated. A high-security cryptographic process with increased difficulty of key analysis can be realized.
    • 实现密钥分析难度更大,安全性提高的共密密钥密码过程配置。 在用于在寄存器中存储通过使用秘密密钥变换处理生成的中间密钥并对寄存器存储的数据执行变换处理以生成循环密钥的配置中,构成寄存器存储的数据段的交换(置换)处理 执行数据以生成圆键。 例如,产生四个数据段,使得设置具有相等位数的两组数据段,并重复执行交换各个数据段的处理,以生成多个不同的循环密钥。 通过这种配置,可以有效地排列每个循环密钥的位阵列,并且可以生成具有低相关性的循环密钥。 可以实现密钥分析难度增加的高安全密码过程。
    • 9. 发明申请
    • ENCRYPTION/DECRYPTION DEVICE, ENCRYPTION/DECRYPTION DEVICE MANUFACTURING DEVICE, AND METHOD, AND COMPUTER PROGRAM
    • 加密/分解设备,加密/分解设备制造设备,方法和计算机程序
    • US20090010425A1
    • 2009-01-08
    • US12161898
    • 2007-01-04
    • Kyoji ShibutaniTaizo Shirai
    • Kyoji ShibutaniTaizo Shirai
    • H04L9/28
    • H04L9/0625H04L9/002H04L2209/12
    • A Feistel type common key block cipher process configuration capable of maintaining the involution property and safety and easily changing the number of rounds is realized. The Feistel type cipher process configuration having an SP type F function which includes a nonlinear conversion section and a linear conversion section configures an n-round basic unit which has a matrix arrangement satisfying involution property and ODM-MR or SDM-MR which is a preset F function arrangement condition. For this unit, an F function satisfying the arrangement condition of the F function is selected and added or a plurality of basic units are connected so as to constitute the Feistel cipher configuration having an increased number of rounds having the arrangement satisfying the involution property and the ODM-MR or the SDM-MR.
    • 实现了能够保持卷积性和安全性并容易地改变轮数的Feistel型通用密钥块密码处理配置。 具有SP型F功能的Feistel型密码处理配置包括非线性转换部分和线性转换部分,构成具有满足归一化性质的矩阵排列的n轮基本单元和作为预设的ODM-MR或SDM-MR F功能配置条件。 对于该单元,选择和添加满足F函数的布置条件的F函数,或者连接多个基本单元,以便构成具有增加的具有满足折返特性的布置的圆数的Feistel密码配置,并且 ODM-MR或SDM-MR。