会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • INFORMATION PROCESSING APPARATUS, INFORMATION PROCESSING METHOD, AND PROGRAM
    • 信息处理设备,信息处理方法和程序
    • US20140143549A1
    • 2014-05-22
    • US14131404
    • 2012-07-06
    • Toshinori ArakiIsamu TeranishiJun Furukawa
    • Toshinori ArakiIsamu TeranishiJun Furukawa
    • H04L9/32
    • H04L9/3242G06F17/30625G06F21/62
    • An information processing apparatus includes: a storage unit that stores a tree structure formed by nodes, each of which is stores identification information identifying a document; and a registration unit that registers documents in the storage unit. The registration unit receives a document including identification information identifying the document and a word set and a key, registers the identification information in a leaf node in the tree structure, and calculates a secure index corresponding to identification information registered in each node from a root node to the leaf node in the tree structure based on the word set and the key. In addition, the registration unit generates a value calculated by adding the calculated secure index as a search index for the document and stores a value calculated by adding a search index generated for each of a plurality of received documents as a search index for the plurality of documents in the storage unit.
    • 一种信息处理设备,包括:存储单元,存储由节点形成的树结构,每个节点存储识别文档的标识信息; 以及注册单元,其将文档注册到存储单元中。 注册单元接收包括识别文档和单词集合和密钥的识别信息的文档,将该识别信息登记在树结构中的叶节点中,并从根节点计算与登记在每个节点中的识别信息相对应的安全索引 在树结构中的叶节点基于字集和密钥。 此外,注册单元生成通过将计算出的安全索引作为文档的搜索索引相加而计算出的值,并且存储通过将针对多个接收文档中的每一个生成的搜索索引相加而计算的值作为多个 文件在存储单元中。
    • 5. 发明授权
    • Data reference system, database presentation/distribution system, and data reference method
    • 数据参考系统,数据库呈现/分发系统和数据参考方法
    • US08468346B2
    • 2013-06-18
    • US13062455
    • 2009-10-29
    • Jun Furukawa
    • Jun Furukawa
    • H04L29/06
    • G06F21/6254G06F17/30575H04L9/0844H04L9/0894H04L9/14H04L9/3013H04L9/3218H04L9/3247H04L2209/42
    • An element-data generating device encrypts respective vectors each including plural pieces of data, generates a vector including encrypted texts, and outputs such a vector as element data. A database generating system has plural first distributed devices and outputs a sequence of all pieces of element data as a database. A database presentation system has plural second distributed devices, generates, based on a reference item specifying an item to be referred, plural sequences of data to be referred from the database, and performs order shuffling of individual elements of the sequences of the data by all of the second distributed devices so that the order shuffling of the elements of the data sequence is consistent throughout all data sequences.
    • 元素数据生成装置对各自包含多个数据的矢量进行加密,生成包括加密文本的向量,并输出作为元素数据的向量。 数据库生成系统具有多个第一分布式设备,并且作为数据库输出所有元素数据的序列。 数据库呈现系统具有多个第二分布式设备,基于指定要参考的项目的参考项目,从数据库生成要被引用的多个数据序列,并且对所有数据序列的各个元素执行顺序改组 的第二分布式设备,使得数据序列的元素的顺序混洗在所有数据序列中是一致的。
    • 6. 发明申请
    • MIX-NET SYSTEM
    • 混合网络系统
    • US20120250868A1
    • 2012-10-04
    • US13491727
    • 2012-06-08
    • Jun FurukawaKazue Sako
    • Jun FurukawaKazue Sako
    • H04L9/08
    • H04L9/14H04L9/0825H04L9/3066H04L9/3218H04L9/3236H04L2209/463
    • Each participant apparatus (103) encrypts a plaintext by using a secret key of secret key cryptography, encrypts the encryption key by a public key, and sends the plaintext and public key to a substitution/decryption apparatus (112). With this processing, the limitation on the length of a ciphertext to be processed can be eliminated. In this invention, a verifiable proof text using a public key by each substitution/decryption apparatus is verified by a verification apparatus (109) by using the public key. If one of a plurality of organizations to decrypt and shuffle ciphertexts has not correctly executed the operation, a third party can specify it and prove that the specified organization is unauthorized.
    • 每个参与者装置(103)通过使用秘密密钥密码术的秘密密钥加密明文,通过公钥加密加密密钥,并将明文和公钥发送到替换/解密装置(112)。 通过该处理,可以消除对要处理的密文的长度的限制。 在本发明中,由验证装置(109)通过使用公开密钥对每个替换/解密装置使用公开密钥的可验证证明文本进行验证。 如果解密和解密密文的多个组织中的一个没有正确地执行该操作,则第三方可以指定它并且证明指定的组织是未授权的。
    • 7. 发明授权
    • Shuffle-decrypting legitimacy certifying apparatus and method, shuffle-decrypting verifying apparatus and method, program, and recording medium
    • 随机解密合法认证装置和方法,随机解密验证装置和方法,程序和记录介质
    • US08005211B2
    • 2011-08-23
    • US11885138
    • 2006-01-06
    • Jun Furukawa
    • Jun Furukawa
    • H04K1/00
    • H04L9/3066H04L9/00H04L9/3218H04L2209/043
    • The present invention is aimed at performing shuffle-decrypting certification which is made more secure by not allowing any knowledge of secret information to leak when certifying the legitimacy of shuffling and decryption. A shuffle-decrypting legitimacy certifying apparatus is supplied with a plurality of encrypted texts, a public key, a decrypting secret key, and a random number, encrypts the encrypted texts with the public key, shuffles the order of the encrypted texts, generates a plurality of decrypted texts produced by decrypting the encrypted texts with the secret key, and certifies the legitimacy of the encryption, the shuffling of the order, and the decryption to a shuffle-decrypting verifying apparatus. Data to communicate with the shuffle-decrypting verifying apparatus includes a commitment of a shuffled encrypted text which is an encrypted text produced by encrypting the encrypted texts with the public key and shuffling the order thereof.
    • 本发明旨在执行随机解密认证,其通过在证明混洗和解密的合法性时不允许秘密信息的任何知识泄漏而变得更安全。 随机解密的合法认证装置被提供有多个加密文本,公开密钥,解密秘密密钥和随机数,用公钥加密加密文本,洗牌加密文本的顺序,产生多个 通过用秘密密钥解密加密文本产生的解密文本,并且证明加密的合法性,顺序的混洗和解密到随机解密验证装置。 与随机解密验证装置通信的数据包括混洗加密文本的承诺,该加密文本是通过使用公共密钥加密加密文本而产生的加密文本,并且对其进行排序。
    • 10. 发明授权
    • Pulsed based communication system
    • 基于脉冲的通信系统
    • US07792229B2
    • 2010-09-07
    • US10951807
    • 2004-09-29
    • Yukitoshi SanadaJun Furukawa
    • Yukitoshi SanadaJun Furukawa
    • H04L7/04H04B1/00
    • H04B1/7183
    • A communication system for pulse based communication using a sequence acquisition system using the correlation method in UWB communications which generates a pulse detection signal differing in phase by exactly a predetermined period (τ) from the transmission information of a pulse signal of a predetermined period at the transmission side and reception side, uses the pulse detection signal to establish synchronization at the reception side, then generates transmission information at the reception side by making its phase different by exactly a predetermined time from the synchronized pulse detection signal so as to establish synchronization between the reception signal and the transmission information, whereby it is possible to enable synchronization acquisition and shorten the synchronization acquisition time without complicating the hardware and even without the presence of information in the transmission signal.
    • 一种用于基于脉冲通信的通信系统,其使用在UWB通信中使用相关方法的序列采集系统,其产生脉冲检测信号,所述脉冲检测信号在预定周期(τ)的脉冲信号的传输信息中,所述脉冲信号在预定周期 发送侧和接收侧,使用脉冲检测信号在接收侧建立同步,然后通过使其相位与同步脉冲检测信号精确地预定的时间相位而在接收侧产生发送信息,以便建立同步 接收信号和发送信息,从而可以实现同步获取并缩短同步获取时间,而不会使硬件复杂化,甚至不存在传输信号中的信息。