会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明申请
    • INFORMATION PROCESSING METHOD, COMPUTER-READABLE RECORDING MEDIUM, AND INFORMATION PROCESSING APPARATUS
    • 信息处理方法,计算机可读记录介质和信息处理装置
    • US20160204936A1
    • 2016-07-14
    • US14969125
    • 2015-12-15
    • FUJITSU LIMITED
    • Yumi SakemiMasahiko TAKENAKAMASAYA YASUDA
    • H04L9/08
    • H04L9/0869G06F21/32H04L9/008H04L9/3093H04L9/3231H04L63/0861H04L2209/24H04L2209/34
    • A method according to an embodiment includes transforming registered data on a user, which is encrypted with an encryption algorithm that enables a calculation of a Hamming distance in an encrypted state, such that a calculation result of a Hamming distance between the registered data and verification data that is encrypted with the algorithm includes a Hamming distance between the verification data and the user and a Hamming distance between the verification data and a random vector generated from user's registered data; calculating a Hamming distance between the verification data and the registered data; and determining whether the input verification data is false based on a result of comparison of each of the Hamming distance between the verification data and the user and the Hamming distance between the verification data and the random vector included in the calculated Hamming distance with a threshold.
    • 根据实施例的方法包括:转换用户的注册数据,该用户使用能够计算加密状态的汉明距离的加密算法进行加密,使得登记数据与验证数据之间的汉明距离的计算结果 使用算法加密的数据包括验证数据和用户之间的汉明距离以及验证数据与从用户的注册数据生成的随机向量之间的汉明距离; 计算验证数据和注册数据之间的汉明距离; 以及基于所述验证​​数据和所述用户之间的每个汉明距离与所述验证数据与包括在所计算的汉明距离中的随机向量之间的汉明距离与阈值的比较结果来确定输入验证数据是否为假。
    • 7. 发明申请
    • NODE DEVICE AND COMMUNICATION CONTROL METHOD
    • 节点设备和通信控制方法
    • US20140247786A1
    • 2014-09-04
    • US14275119
    • 2014-05-12
    • FUJITSU LIMITED
    • Tetsuya IZUYumi SakemiKazuyoshi FurukawaHisashi KojimaMasahiko Takenaka
    • H04W24/04H04L29/06H04L12/26
    • H04W24/04H04L9/14H04L9/3242H04L29/0653H04L43/16H04L63/1466H04L2209/80H04W12/10H04W12/12H04W84/18
    • A node device includes: a processor configured to: receive a first packet that is transferred from a source to a destination via at least one node device including the node device, the first packet including a counter value regarding a number of transfers of the first packet, and first coding information according to a first key information and contents of the first packet, determine whether to conduct a verifying process on the first packet based on the counter value, verify the first coding information is same as a second coding information, the second coding information being generated according to the contents of the first packet and a second key information stored in the memory, change the counter value in the first packet to an initial value, and transmit the first packet including a changed counter value to the destination or any one of the plurality of node devices.
    • 节点设备包括:处理器,被配置为:经由包括节点设备的至少一个节点设备,接收从源传输到目的地的第一分组,所述第一分组包括关于第一分组的传输次数的计数器值 根据第一密钥信息和第一分组的内容的第一编码信息,基于计数器值确定是否对第一分组进行验证处理,验证第一编码信息与第二编码信息相同,第二编码信息 根据第一分组的内容生成的编码信息和存储在存储器中的第二密钥信息,将第一分组中的计数器值改变为初始值,并将包含改变的计数器值的第一分组发送到目的地或任何 多个节点设备之一。