Key generation device, key generation program, secret search system, and key distribution method
    1.
    发明授权
    Key generation device, key generation program, secret search system, and key distribution method 有权
    密钥生成设备,密钥生成程序,秘密搜索系统和密钥分发方法

    公开(公告)号:US09237137B2

    公开(公告)日:2016-01-12

    申请号:US14420995

    申请日:2013-01-12

    IPC分类号: H04L29/06 H04L9/30

    摘要: A public parameter PK is key information used in a secret search system having: a transmission device generating and sending an encryption tag which is an encrypted keyword; a server receiving and storing the encryption tag and conducting a secret search in response to a request for the secret search; and a reception device generating a trapdoor which corresponds to a digital signature of the keyword and as well data requesting the secret search, sending the trapdoor to the server, and receiving a search result. The public parameter PK includes a true public parameter PP and a protection key PK′. The transmission device and the reception device require both the true public parameter PP and the protection key PK′; however, the server does not require the protection key PK′. The key generation device generates separately the true public parameter PP and the protection key PK′ included in the public parameter PK.

    摘要翻译: 公共参数PK是在秘密搜索系统中使用的密钥信息,其具有:发送装置,生成并发送作为加密关键字的加密标签; 接收和存储加密标签并响应于秘密搜索的请求进行秘密搜索的服务器的服务器; 以及产生对应于关键字的数字签名的陷门的接收装置,以及请求秘密搜索的数据,向该服务器发送该陷门并接收一搜索结果。 公共参数PK包括真实的公共参数PP和保护密钥PK'。 传输设备和接收设备需要真实的公共参数PP和保护密钥PK'; 但是,服务器不需要保护密钥PK'。 密钥生成装置分别生成公共参数PK中包含的真实公共参数PP和保护密钥PK'。

    DATA SEARCH DEVICE, DATA SEARCH METHOD, DATA SEARCH PROGRAM, DATA REGISTRATION DEVICE, DATA REGISTRATION METHOD, DATA REGISTRATION PROGRAM, AND INFORMATION PROCESSING DEVICE
    2.
    发明申请
    DATA SEARCH DEVICE, DATA SEARCH METHOD, DATA SEARCH PROGRAM, DATA REGISTRATION DEVICE, DATA REGISTRATION METHOD, DATA REGISTRATION PROGRAM, AND INFORMATION PROCESSING DEVICE 有权
    数据搜索设备,数据搜索方法,数据搜索程序,数据注册设备,数据注册方法,数据注册程序和信息处理设备

    公开(公告)号:US20140298009A1

    公开(公告)日:2014-10-02

    申请号:US14350987

    申请日:2012-01-25

    IPC分类号: H04L29/06

    摘要: A data search server stores a system ciphertext including a data ciphertext and a keyword ciphertext in each category-specific DB unit for each data category, and stores each category-determination secret key being associated with each category-specific DB unit. A search request receiving unit receives from a data search terminal a search request including a search trapdoor and an index tag. A data searching unit searches for a category-determination secret key with which the index tag is decrypted to the same value as a key-determination value. Using the search trapdoor, the data searching unit performs a search of a Public-key Encryption with Keyword Search scheme on system ciphertexts in a category-specific DB unit associated with this category-determination secret key. A search result transmitting unit transmits to the data search terminal a data ciphertext included in a system ciphertext which has been found as a hit in the search.

    摘要翻译: 数据搜索服务器在每个数据类别的每个类别特定DB单元中存储包括数据密文和关键字密文的系统密文,并且存储与每个类别特定DB单元相关联的每个类别确定秘密密钥。 搜索请求接收单元从数据搜索终端接收包括搜索陷门和索引标签的搜索请求。 数据搜索单元搜索索引标签被解密的类别确定秘密密钥与密钥确定值相同的值。 使用搜索陷门,数据搜索单元在与该类别确定秘密密钥相关联的类别特定DB单元中的系统密文上执行关键字搜索方案的公开密钥加密的搜索。 搜索结果发送单元向数据搜索终端发送包括在已经被发现为搜索中的命中的系统密文中的数据密文。

    DATA PROCESSING DEVICE
    3.
    发明申请
    DATA PROCESSING DEVICE 有权
    数据处理设备

    公开(公告)号:US20120207299A1

    公开(公告)日:2012-08-16

    申请号:US13504506

    申请日:2009-10-29

    IPC分类号: H04L9/30

    摘要: A certification device 101 encrypts a feature vector for registration by using a random number and a public key which is set to correspond to a secret key in a decryption device 103. The encrypted feature vector for registration is registered in an authentication device 102. In authentication, the certification device encrypts a feature vector for authentication by using the public key and a random number. With the two encrypted feature vectors being kept encrypted, the authentication device generates encrypted similarity degree information from which the decryption device can derive the similarity degree between the two feature vectors by a decryption process using the secret key. The decryption device 103 decrypts the encrypted similarity degree information to derive the similarity degree of the plaintext. The authentication device 102, if the similarity degree is equal to or larger than a threshold, determines that the user is the correct user. The similarity degree can be derived without using the feature vector of the plaintext. Thus, secure identity authentication with a lower possibility of plaintext theft can be realized.

    摘要翻译: 认证装置101通过使用设置为对应于解密装置103中的秘密密钥的随机数和公开密钥对用于注册的特征向量进行加密。用于注册的加密特征向量被登记在认证装置102中。在认证 ,认证装置通过使用公钥和随机数加密特征向量进行认证。 在两个加密特征向量保持加密的情况下,认证装置生成加密的相似度信息,解密装置可以通过使用秘密密钥的解密处理从两个特征向量之间导出相似度。 解密装置103对加密的相似度信息进行解密,得到明文的相似度。 认证装置102如果相似度等于或大于阈值,则确定用户是正确的用户。 可以在不使用明文的特征向量的情况下导出相似度。 因此,可以实现具有较低的明文盗窃可能性的安全身份认证。

    SECRET INFORMATION MANAGEMENT APPARATUS, INFORMATION PROCESSING APPARATUS, AND SECRET INFORMATION MANAGEMENT SYSTEM
    4.
    发明申请
    SECRET INFORMATION MANAGEMENT APPARATUS, INFORMATION PROCESSING APPARATUS, AND SECRET INFORMATION MANAGEMENT SYSTEM 有权
    秘密信息管理装置,信息处理装置和秘密信息管理系统

    公开(公告)号:US20110016510A1

    公开(公告)日:2011-01-20

    申请号:US12920606

    申请日:2009-03-05

    IPC分类号: G06F12/14 G06F21/00

    CPC分类号: H04L9/0894

    摘要: Secret key backup is safely implemented even if a role base access structure in which the access structure is specified using roles is used. An all combination generating unit 107 obtains a backup participating user list 201 which is a list of backup participating users and a list of validated roles validated by the users, and a role base access structure 202 which is a combination of specified roles by which a secret key 205 can be restored, and generates an all combination extracted result which is all combinations of restoration enabling users of the secret key by applying users described in the backup participating user list 201 to the specified role. A same user/role deleting unit 108, etc. deletes a combination showing the same user redundantly, etc. from the all combination extracted result, a general access structure secret distributing unit 114 generates fragments of secret key from the secret key, and distributes the fragments of secret key to the combinations of users from which the redundancy is removed.

    摘要翻译: 使用秘密密钥备份即使使用使用角色指定访问结构的角色基础访问结构也可实施。 所有组合生成单元107获得作为备用参与用户的列表的备份参与用户列表201和由用户验证的验证角色的列表,以及作为特定角色的组合的角色基础访问结构202,其中秘密 可以恢复密钥205,并且通过将备份参与用户列表201中描述的用户应用于指定的角色来生成全部组合提取结果,所述组合是所述秘密密钥的恢复使能用户的所有组合。 一般的访问结构秘密分发单元114从秘密密钥生成秘密密钥的片段,并且分配相同的用户/角色删除单元108等从全部组合提取结果冗余地删除相同用户的组合等, 删除冗余的用户的组合的秘密密钥的片段。

    Anti-rolling structure for double headed piston of disc cam type
reciprocative compressor
    6.
    发明授权
    Anti-rolling structure for double headed piston of disc cam type reciprocative compressor 失效
    盘式凸轮式往复式压缩机双头活塞防滚动结构

    公开(公告)号:US4756239A

    公开(公告)日:1988-07-12

    申请号:US122256

    申请日:1987-11-18

    IPC分类号: F04B27/08 F01B3/00 F04B1/12

    摘要: An anti-rolling structure for a double headed piston of a disc cam type reciprocative compressor, comprising a cylinder block (1) through which a plurality of pairs of front and rear cylinder bores (4) are provided in parallel to a drive shaft (3) rotatably secured in the center of the cylinder block (1), and a double headed piston (8) slidably inserted in the respective pair of cylinder bores (4) for reciprocation in the longitudinal direction. A disc cam (13) having opposite sinuous surfaces (13') and rotatably accommodated within a cam chamber (5) is fixedly secured to the drive shaft (3), and a pair of front and rear cam rollers (14F, 14R) are arranged between the disc cam (13) and the piston (8) in a slidable and rotatable manner so as to nip the disc cam (13) between both cam rollers (14F, 14R) to transmit the rotation of the disc cam (13) to the piston (8) as a reciprocation in the longitudinal direction thereof. The front and rear cam rollers (14F, 14R) are positioned so that the axes of rotation thereof are not included in the center plane defined by longitudinal axes of the piston (8) and the disc cam (13) but disposed, respectively, in the opposite areas sectioned by the center plane with a substantially equal deviation from each other from the center plane. According to the above structure, the rolling motion of the piston (8) can be effectively restricted throughout the operation of the compressor.

    摘要翻译: 一种用于盘式凸轮式往复式压缩机的双头活塞的防滚动结构,包括一个气缸体(1),多个成对的前汽缸孔(4)与驱动轴(3)平行设置 )可旋转地固定在气缸体(1)的中心,以及双头活塞(8),其可滑动地插入在相应的一对气缸孔(4)中,用于在纵向方向上往复运动。 具有相对的弯曲表面(13')并且可旋转地容纳在凸轮室(5)内的盘形凸轮13固定地固定到驱动轴3上,并且一对前后凸轮辊14F,14R是 以可滑动和可旋转的方式布置在盘形凸轮(13)和活塞(8)之间,以便将盘式凸轮(13)夹在两个凸轮辊(14F,14R)之间以传递盘式凸轮(13)的旋转, (8)作为其纵向的往复运动。 前凸轮辊和后凸轮辊(14F,14R)定位成使得其旋转轴线不包括在由活塞(8)和盘形凸轮(13)的纵向轴线限定的中心平面中,但分别布置在 相对的区域被中心平面划分成与中心平面彼此基本相等的偏离。 根据上述结构,能够在压缩机的整个运转中有效地限制活塞(8)的滚动运动。

    Compressor assembly
    7.
    发明授权
    Compressor assembly 失效
    压缩机总成

    公开(公告)号:US3999894A

    公开(公告)日:1976-12-28

    申请号:US630262

    申请日:1975-11-10

    摘要: A reciprocating piston assembly for a compressor is disclosed in that a piston with at least one groove formed in its outer surface is slidably mounted in a cylinder bore and at least one piston ring made of polymers of fluorine-containing olefin monomers, the outer diameter of said piston ring being smaller than the diameter of said cylinder bore prior to operation of the compressor but said piston ring being in contact with the inner wall defining said cylinder bore during operation of the compressor.

    摘要翻译: 公开了一种用于压缩机的往复活塞组件,其中在其外表面中形成有至少一个凹槽的活塞可滑动地安装在气缸孔中,以及至少一个由含氟烯烃单体的聚合物制成的活塞环, 所述活塞环在压缩机操作之前小于所述气缸孔的直径,但是所述活塞环在压缩机运行期间与限定所述气缸孔的内壁相接触。

    Server device, recording medium, and concealed search system

    公开(公告)号:US10235539B2

    公开(公告)日:2019-03-19

    申请号:US14765050

    申请日:2013-02-25

    摘要: A server device 201 comprises a communication part 231, a search history storage region 213, a data storage part 210, and a checking part 220. The communication part receives a set of a trapdoor and a deterministic encrypted keyword from a search device 401. The search history storage region 213 stores the set of the trapdoor and the deterministic encrypted keyword. The data storage part 210 stores keyword information in which search target data and an encrypted keyword are associated with each other. If the deterministic encrypted keyword is obvious, a deterministic encrypted keyword corresponding to the encrypted keyword is additionally associated with the search target data and the encrypted keyword in the keyword information. The checking part 220 checks whether or not a deterministic encrypted keyword which matches the received deterministic encrypted keyword exists in the search history storage region 213. If the deterministic encrypted keyword exists, the checking part 220 executes a concealed search targeting the data storage part 210, based on a deterministic encryption scheme using the deterministic encrypted keyword existing in the search history storage region 213. If the deterministic encrypted keyword does not exist, the checking part 220 executes the concealed search targeting the data storage part 210, based on a probabilistic encryption scheme using the received trapdoor and the encrypted keyword stored in the data storage part 210.

    Data processing apparatus and data storage apparatus
    9.
    发明授权
    Data processing apparatus and data storage apparatus 有权
    数据处理装置和数据存储装置

    公开(公告)号:US09111106B2

    公开(公告)日:2015-08-18

    申请号:US13979508

    申请日:2011-01-13

    IPC分类号: G06F21/62

    摘要: An access terminal apparatus provides a group determination key being a decryption key to a data center apparatus previously, and then transmits grouping information generated from a keyword of storage target data and having been encrypted to the data center apparatus, with encrypted data of the storage target data and tag data of the encrypted data of the storage target data. The data center apparatus stores the encrypted data relating it to the tag data, decrypts a part of the grouping information with the group determination key, derives an index value from a bit value obtained by the decryption, and stores the derived index value and the tag data relating them with each other.

    摘要翻译: 接入终端装置将作为解密密钥的组确定密钥提供给数据中心装置,然后将从存储对象数据的关键词生成的已经被加密的分组信息发送到数据中心装置,具有存储对象的加密数据 存储目标数据的加密数据的数据和标签数据。 数据中心装置将与标签数据相关的加密数据存储起来,利用组确定密钥对分组信息的一部分进行解密,从通过解密获得的比特值导出索引值,并存储导出的索引值和标签 数据相互关联。

    Confidential search system and cryptographic processing system
    10.
    发明授权
    Confidential search system and cryptographic processing system 有权
    机密搜索系统和加密处理系统

    公开(公告)号:US08615668B2

    公开(公告)日:2013-12-24

    申请号:US13521317

    申请日:2010-01-15

    IPC分类号: G06F12/14

    摘要: A confidential search that can flexibly control searchable data depending on a role or authority of a user when the data is shared in a group. When the inner product of an attribute vector and a predicate vector is a predetermined value, the confidential search system conducts pairing computation of decrypted data generated based on the attribute vector and a decryption key generated based on the predicate vector, so as to realize confidential search by utilizing an inner-product predicate encryption process that can decrypt the encrypted data. In particular, the confidential search system enables flexible control of searchable data depending on the role or authority of the user, by devising a method of generating the attribute vector and the predicate vector.

    摘要翻译: 机密搜索,可以灵活地控制可搜索数据,具体取决于用户在组中共享数据时的角色或权限。 当属性向量和谓词向量的内积是预定值时,机密搜索系统对基于属性向量生成的解密数据和基于谓词向量生成的解密密钥进行配对计算,从而实现机密搜索 通过利用可以解密加密数据的内部产品谓词加密过程。 具体地,机密搜索系统通过设计生成属性向量和谓词向量的方法,能够根据用户的角色或权限灵活地控制可搜索数据。