Data processing apparatus and data processing method
    41.
    发明授权
    Data processing apparatus and data processing method 有权
    数据处理装置及数据处理方法

    公开(公告)号:US08707057B2

    公开(公告)日:2014-04-22

    申请号:US13237317

    申请日:2011-09-20

    IPC分类号: G06F11/30 G06F12/14

    摘要: A data processing apparatus includes an address bus, a scramble unit, and a data bus. The address bus outputs address data to be given to a memory apparatus. The scramble unit scrambles write-in data into a storage position in the memory apparatus identified by the address data to obtain confidential data. The data bus outputs the confidential data. The scramble unit includes a first scrambler, a first converter and a second scrambler. The first scrambler XORs first mask data corresponding to the address data and the write-in data for each bit and makes it first scrambled data. The first converter performs one-to-one substitution conversion of the first scrambled data. The second scrambler XORs second mask data corresponding to the address data and data after the conversion of the first scrambled data by the first converter and outputs obtained second scrambled data as the confidential data.

    摘要翻译: 数据处理装置包括地址总线,加扰单元和数据总线。 地址总线输出要提供给存储装置的地址数据。 加扰单元将写入数据加密到由地址数据识别的存储装置中的存储位置,以获得机密数据。 数据总线输出机密数据。 加扰单元包括第一加扰器,第一转换器和第二加扰器。 第一加扰器将对应于地址数据的第一掩码数据和每个位的写入数据进行异或,并使其成为第一个加扰数据。 第一转换器执行第一加扰数据的一对一替换转换。 第二加扰器将对应于地址数据的第二掩码数据和由第一转换器转换第一加扰数据之后的数据进行异或,并将获得的第二加密数据作为机密数据输出。

    Wireless tag, reader/writer, encoding system, and encoding method
    42.
    发明授权
    Wireless tag, reader/writer, encoding system, and encoding method 失效
    无线标签,读写器,编码系统和编码方式

    公开(公告)号:US08601563B2

    公开(公告)日:2013-12-03

    申请号:US11354164

    申请日:2006-02-15

    IPC分类号: H04L29/06

    摘要: An encrypted ID takes as its initial value a tag ID that constitutes an original ID of a wireless tag, and is encrypted using an encryption key each time an ID inquiry is received from a reader/writer. Another encrypted ID also takes the tag ID as its initial value, and is encrypted using an encryption key each time an ID inquiry is received. The wireless tag gives confidential variability to the ID by transmitting a combination of the encrypted ID and the another encrypted ID in reply. The reader/writer can obtain the original ID merely by decoding the two encrypted values until they match, and the decoding load does not increase even if the number of wireless tags that are reading targets increases.

    摘要翻译: 加密ID将构成无线标签的原始ID的标签ID作为其初始值,并且每当从读取器/写入器接收到ID查询时,使用加密密钥进行加密。 另一个加密的ID还将标签ID作为其初始值,并且每当接收到ID查询时使用加密密钥进行加密。 无线标签通过发送加密的ID和另一个加密的ID的组合来对ID进行机密的可变性。 读取器/写入器仅通过对两个加密值进行解码才能获得原始ID,直到匹配,并且即使正在读取目标的无线标签的数量增加,解码负载也不会增加。

    Electronic signature method, apparatus, and recording medium having electronic signature program recorded thereon
    43.
    发明授权
    Electronic signature method, apparatus, and recording medium having electronic signature program recorded thereon 有权
    具有记录在其上的电子签名程序的电子签名方法,装置和记录介质

    公开(公告)号:US08433910B2

    公开(公告)日:2013-04-30

    申请号:US12356845

    申请日:2009-01-21

    IPC分类号: H04L9/32

    CPC分类号: H04L9/302 H04L9/3249

    摘要: A computer divides a target electronic document into a plurality of document segments. Then, the computer generates a signature (s, t) that includes a set of two values having a signature value s forming a signature on the electronic document and a deletion signature value t used for deletion, the signature value s which serves as a body of the signature being formed by a superposition of signature information on the individual document segments. Then, in a case where one of the plurality of document segments obtained by the division is to be extracted, the computer superimposes deletion information of a document segment to be deleted on the deletion signature value t to generate a new signature value t′, and produces an updated signature (s, t′).

    摘要翻译: 计算机将目标电子文档划分成多个文档段。 然后,计算机生成包括具有在电子文档上形成签名的签名值s和用于删除的删除签名值t的两组值的签名(s,t),用作主体的签名值s 的签名是通过在各个文档段上叠加签名信息而形成的。 然后,在提取通过划分获得的多个文档段中的一个的情况下,计算机将要删除的文档段的删除信息叠加在删除签名值t上以生成新的签名值t',并且 产生更新的签名(s,t')。

    Saddle-ride electric vehicle
    44.
    发明授权
    Saddle-ride electric vehicle 有权
    骑马电动车

    公开(公告)号:US08418795B2

    公开(公告)日:2013-04-16

    申请号:US12552149

    申请日:2009-09-01

    IPC分类号: B62K11/00 B62M7/00

    摘要: In a saddle-ride electric vehicle equipped with an electric motor generating power for rotatively driving a rear wheel, a main battery supplying electric power to the electric motor is disposed in a first space S1 that is surrounded by a down frame connected to a head pipe or a front end portion of a main frame and extending downward, a pivot frame connected to the rear end portion of the main frame and extending downward, and the main frame, and a sub-battery that can supply electric power to the electric motor instead of the main battery is disposed in a second space S2 surrounded by seat rails connected to the rear portion of the main frame to support an occupant seat and the main frame. The electric motor is disposed at a position different from the first and second spaces S1 and S2.

    摘要翻译: 在搭载有用于旋转驱动后轮的电动马达的马鞍式电动车辆中,向电动机供给电力的主电池被配置在第一空间S1中,该第一空间S1被连接到头管 或主框架的前端部分向下延伸,连接到主框架的后端部分并向下延伸的枢轴框架,以及主框架,以及可以将电力供应给电动机的副电池,而不是 主电池被设置在由连接到主框架的后部的座椅导轨围绕的第二空间S2中,以支撑乘员座椅和主框架。 电动机设置在与第一和第二空间S1和S2不同的位置。

    Saddle-ride electric vehicle
    45.
    发明授权
    Saddle-ride electric vehicle 失效
    骑马电动车

    公开(公告)号:US08376075B2

    公开(公告)日:2013-02-19

    申请号:US12560970

    申请日:2009-09-16

    IPC分类号: B60R16/04 B62D61/02

    摘要: To dispose a large battery in a saddle-ride electric vehicle equipped with a head pipe steerably supporting a front fork with the front wheel journaled to a lower end portion and a steering handlebar, a main frame extending downward and rearward from the head pipe, and an electric motor generating power for rotatively driving a rear wheel. The battery supplying electric power to an electric motor is disposed in a space S1 that is surrounded by a down frame connected to the head pipe or a front end portion of the main frame 14 and extending downward, a pivot frame connected to the rear end portion of the main frame and extending downward, and the main frame. The electric motor is disposed on a side of the rear wheel rather than in the space S1.

    摘要翻译: 在装有头部管的马鞍式电动车上配置大型电池,该头管可转向地支撑前叉,其前轮与下端部相配合,前轮具有转向车把,主车架从头管向下后方延伸, 用于旋转驱动后轮的电动发电机。 为电动机提供电力的电池被设置在由连接到主机架14的头管或前端部并向下延伸的下部框架围绕的空间S1中,连接到后端部的枢轴架 的主框架向下延伸,主框架。 电动机设置在后轮的一侧,而不是在空间S1中。

    Recording medium, digital information verification apparatus, and digital information verification method
    46.
    发明授权
    Recording medium, digital information verification apparatus, and digital information verification method 有权
    记录介质,数字信息验证装置和数字信息验证方法

    公开(公告)号:US08335922B2

    公开(公告)日:2012-12-18

    申请号:US11882097

    申请日:2007-07-30

    IPC分类号: G06F21/00

    CPC分类号: H04N1/32144 H04N2201/3233

    摘要: Certification/verification of authenticity and integrity of a digital document can be achieved, using meta information and content information and third-party certification thereof is achieved.A digital information verification program stored in a recording medium according to the present invention allows a computer to determine presence/absence of any change made to the digital information and identify the changed part by the following steps: generating the feature amount information with respect to the digital information to be verified and registering it in association with the digital document; in the case where any operation is made to the digital information, acquiring the feature amount information (meta information related parameters and content information related parameters) of the meta information and content information concerning the operation, the feature amount information including the same items (meta information and content information) as those of the feature amount information related to the digital information before being operated; and comparing the feature amount information before and after the operation.

    摘要翻译: 可以实现数字文档的真实性和完整性的认证/验证,使用元信息和内容信息以及第三方认证。 存储在根据本发明的记录介质中的数字信息验证程序允许计算机确定对数字信息做出的任何改变的存在/不存在,并通过以下步骤识别改变的部分:生成相对于 要与数字文件相关联的数字信息进行验证和注册; 在对数字信息进行任何操作的情况下,获取元信息的特征量信息(元信息相关参数和内容信息相关参数)和与操作有关的内容信息,包括相同项目的特征量信息(元 信息和内容信息)作为与操作之前的数字信息相关的特征量信息的信息; 以及比较操作之前和之后的特征量信息。

    Embedded device having countermeasure function against fault attack
    47.
    发明授权
    Embedded device having countermeasure function against fault attack 有权
    嵌入式设备具有防故障攻击的对策功能

    公开(公告)号:US08327156B2

    公开(公告)日:2012-12-04

    申请号:US12560222

    申请日:2009-09-15

    IPC分类号: G06F21/00

    摘要: A cryptographic processing device, comprising: a storage unit; initial setting unit for setting a value to be stored in the storage unit; Montgomery modular multiplication operation unit for performing a Montgomery modular multiplication operation plural times for a value set by the initial setting unit; and fault attack detection unit for determining whether or not a fault attack occurred for each of at least some parts of the Montgomery modular multiplication operations performed plural times.

    摘要翻译: 一种加密处理装置,包括:存储单元; 初始设定单元,用于设定存储在存储单元中的值; 蒙哥马利乘法运算单元,用于对由初始设定单元设定的值进行多次蒙哥马利乘法运算; 以及故障攻击检测单元,用于确定多次执行的蒙哥马利乘法运算的至少一些部分中是否发生故障攻击。

    DATA PROCESSING APPARATUS AND DATA PROCESSING METHOD
    48.
    发明申请
    DATA PROCESSING APPARATUS AND DATA PROCESSING METHOD 有权
    数据处理设备和数据处理方法

    公开(公告)号:US20120008782A1

    公开(公告)日:2012-01-12

    申请号:US13237317

    申请日:2011-09-20

    IPC分类号: H04L9/20

    摘要: A data processing apparatus includes an address bus, a scramble unit, and a data bus. The address bus outputs address data to be given to a memory apparatus. The scramble unit scrambles write-in data into a storage position in the memory apparatus identified by the address data to obtain confidential data. The data bus outputs the confidential data. The scramble unit includes a first scrambler, a first converter and a second scrambler. The first scrambler XORs first mask data corresponding to the address data and the write-in data for each bit and makes it first scrambled data. The first converter performs one-to-one substitution conversion of the first scrambled data. The second scrambler XORs second mask data corresponding to the address data and data after the conversion of the first scrambled data by the first converter and outputs obtained second scrambled data as the confidential data.

    摘要翻译: 数据处理装置包括地址总线,加扰单元和数据总线。 地址总线输出要提供给存储装置的地址数据。 加扰单元将写入数据加密到由地址数据识别的存储装置中的存储位置,以获得机密数据。 数据总线输出机密数据。 加扰单元包括第一加扰器,第一转换器和第二加扰器。 第一加扰器将对应于地址数据的第一掩码数据和每个位的写入数据进行异或,并使其成为第一个加扰数据。 第一转换器执行第一加扰数据的一对一替换转换。 第二加扰器将对应于地址数据的第二掩码数据和由第一转换器转换第一加扰数据之后的数据进行异或,并将获得的第二加密数据作为机密数据输出。

    Method and apparatus for digital signature authentication, and computer product
    49.
    发明授权
    Method and apparatus for digital signature authentication, and computer product 有权
    数字签名认证方法与设备,计算机产品

    公开(公告)号:US08037312B2

    公开(公告)日:2011-10-11

    申请号:US11984314

    申请日:2007-11-15

    IPC分类号: H04L9/32

    摘要: An apparatus for digital signature authentication includes a dividing unit that divides streaming data into plural pieces of partial data in a predetermined unit; a first creating unit that creates a hash value string including plural hash values corresponding to the pieces of partial data; a second creating unit that creates a first binary tree using the hash value string; and a third creating unit that creates a digital signature of a signer using a root value of the first binary tree.

    摘要翻译: 一种用于数字签名认证的装置,包括一个分割单元,它将流数据分成预定单位的多个部分数据; 第一创建单元,其创建包括与所述部分数据对应的多个哈希值的散列值串; 第二创建单元,其使用所述散列值字符串来创建第一二进制树; 以及第三创建单元,其使用第一二叉树的根值创建签名者的数字签名。

    Method, apparatus, and computer program for managing access to documents
    50.
    发明授权
    Method, apparatus, and computer program for managing access to documents 有权
    用于管理文件访问的方法,设备和计算机程序

    公开(公告)号:US07966644B2

    公开(公告)日:2011-06-21

    申请号:US11543313

    申请日:2006-10-05

    IPC分类号: H04L9/32 G06F21/22

    摘要: A computer program, apparatus, and method for managing access to documents, capable of identifying the exact events of document access on the basis of given access logs even when access policies are modified in the middle of operations. Upon receipt of an access policy setup request from a first client, an access policy manager adds a new access policy to the access policy database or modifies an existing access policy in an access policy database according to the request. A policy log collector then stores the records of such a new access policy or modified existing access policy in a policy log database. Afterwards an access log collector receives an access log for the document 5 from the second client 3 and saves it in the access log database 1c. When a third client issues a log request with a specific search keyword, a log searcher retrieves relevant policy log records and access log records that match with the specified search keyword.

    摘要翻译: 一种用于管理对文档的访问的计算机程序,装置和方法,其能够基于给定的访问日志识别文档访问的确切事件,即使在操作中修改访问策略时。 在接收到来自第一客户端的访问策略设置请求时,访问策略管理器将新的访问策略添加到访问策略数据库,或者根据请求修改访问策略数据库中的现有访问策略。 策略日志收集器然后将策略日志数据库中的这种新的访问策略或修改的现有访问策略的记录存储。 之后,访问日志收集器从第二客户端3接收文档5的访问日志,并将其保存在访问日志数据库1c中。 当第三个客户端发出具有特定搜索关键字的日志请求时,日志搜索器将检索相关策略日志记录并访问与指定搜索关键字匹配的日志记录。