Information processing device, encryption method of instruction code, and decryption method of encrypted instruction code
    1.
    发明授权
    Information processing device, encryption method of instruction code, and decryption method of encrypted instruction code 失效
    信息处理装置,指令码的加密方法以及加密指令码的解密方法

    公开(公告)号:US08266450B2

    公开(公告)日:2012-09-11

    申请号:US12417856

    申请日:2009-04-03

    IPC分类号: G06F11/30

    摘要: It is possible to achieve the protection of software with reduced overhead. For example, a memory for storing an encrypted code prepared in advance and a decryptor module for decrypting the code are provided. The decryptor module includes, for example, a three-stage pipeline and a selector for selecting one output from the outputs of each stage of the pipeline. When a branch instruction is issued and subsequent inputs of the pipeline are in the order of CD′1, CD′2, . . . , the decryptor module outputs a first decrypted code by performing a one-stage pipeline process to CD′1. Next, the decryptor module outputs a second decrypted code by performing a two-stage pipeline process to CD′2, and the decryptor module outputs a third decrypted code by performing a three-stage pipeline process to CD′3 (and subsequent codes). Therefore, in particular, the overhead to CD′1 can be reduced.

    摘要翻译: 可以减少开销来实现对软件的保护。 例如,提供用于存储预先准备的加密代码的存储器和用于解密代码的解密器模块。 解密器模块包括例如三级流水线和用于从流水线的每个级的输出中选择一个输出的选择器。 当发出分支指令并且管道的后续输入是CD'1,CD'2的顺序时。 。 。 解码器模块通过对CD'1执行一级流水线处理来输出第一解密码。 接下来,解码器模块通过对CD'2执行两级流水线处理来输出第二解密码,并且解密器模块通过对CD'3(和后续码)执行三级流水线处理来输出第三解密码。 因此,特别地,CD'1的开销可以降低。

    CLOUD COMPUTING SYSTEM, METHOD FOR PROCESSING DOCUMENT, AND STORAGE MEDIUM FOR SAME
    2.
    发明申请
    CLOUD COMPUTING SYSTEM, METHOD FOR PROCESSING DOCUMENT, AND STORAGE MEDIUM FOR SAME 审中-公开
    云计算系统,处理文件的方法和存储介质

    公开(公告)号:US20110299112A1

    公开(公告)日:2011-12-08

    申请号:US13109872

    申请日:2011-05-17

    申请人: Shunsuke Ota

    发明人: Shunsuke Ota

    IPC分类号: G06K15/02

    摘要: A front-end processing unit provided in a document processing system receives a request in relation to document processing from an image forming apparatus, and produces a divided job by dividing the document processing job into a unit capable of parallel processing in response to the received request details. The front-end processing unit determines an execution order for each of the divided jobs, and then stores the divided jobs in a plurality of queues. The back-end processing unit obtains a divided job from the queue according to the determined execution order of divided jobs, and executes document processing by executing the obtained divided job, and then returns the document processing result to the image forming apparatus.

    摘要翻译: 提供在文件处理系统中的前端处理单元从图像形成装置接收关于文档处理的请求,并且通过将文档处理作业分解成能够根据接收到的请求进行并行处理的单元来产生分割的作业 细节。 前端处理单元确定每个划分的作业的执行顺序,然后将划分的作业存储在多个队列中。 后端处理单元根据所确定的分割作业的执行顺序从队列中获取分割后的作业,并通过执行所获得的分割作业执行文档处理,然后将文档处理结果返回到图像形成装置。

    MOVING APPARATUS
    3.
    发明申请
    MOVING APPARATUS 有权
    移动装置

    公开(公告)号:US20080225364A1

    公开(公告)日:2008-09-18

    申请号:US12044825

    申请日:2008-03-07

    申请人: Shunsuke Ota

    发明人: Shunsuke Ota

    IPC分类号: G02B26/08

    CPC分类号: G03F7/70825 G03F7/70141

    摘要: A moving apparatus includes a cylindrical cam barrel provided with a cam groove; a moving member configured to be rotated relative to the cam barrel and moved in a perpendicular direction that is an axis direction of the cam barrel; and a bearing for supporting a support shaft fixed on the moving member in the cam groove, wherein when viewed from the axis direction of the support shaft, a contact position F between the bearing and the cam groove is located closer to the side of the rotation center axis of the moving member than the axis line of the support shaft.

    摘要翻译: 移动装置包括设置有凸轮槽的圆柱形凸轮筒; 移动构件,其构造成相对于所述凸轮筒旋转并沿作为所述凸轮筒的轴线方向的垂直方向移动; 以及用于支撑固定在凸轮槽中的移动构件上的支撑轴的轴承,其中当从支撑轴的轴线方向观察时,轴承和凸轮槽之间的接触位置F位于更靠近旋转侧 移动构件的中心轴比支撑轴的轴线。

    Moving apparatus
    4.
    发明授权

    公开(公告)号:US07633692B2

    公开(公告)日:2009-12-15

    申请号:US12234436

    申请日:2008-09-19

    申请人: Shunsuke Ota

    发明人: Shunsuke Ota

    IPC分类号: G02B7/02 G02B15/14

    CPC分类号: G03F7/70825 G03F7/70141

    摘要: A moving apparatus includes a cylindrical cam barrel provided with a cam groove; a moving member configured to be rotated relative to the cam barrel and moved in a perpendicular direction that is an axis direction of the cam barrel; and a bearing for supporting a support shaft fixed on the moving member in the cam groove, wherein when viewed from the axis direction of the support shaft, a contact position F between the bearing and the cam groove is located closer to the side of the rotation center axis of the moving member than the axis line of the support shaft.

    Encryption processing method and encryption processing device
    5.
    发明申请
    Encryption processing method and encryption processing device 有权
    加密处理方法和加密处理装置

    公开(公告)号:US20070195949A1

    公开(公告)日:2007-08-23

    申请号:US11653879

    申请日:2007-01-17

    IPC分类号: H04L9/28

    摘要: An increase in safety from attacks by use of hardware-like methods by small-sized hardware is achieved. An encryption processing device includes a logical circuit capable of programmably setting logics for executing cipher processing, a memory that stores plural pieces of logical configuration information corresponding to an identical cipher processing algorithm, and a CPU that selectively sets plural logics corresponding to an identical cipher processing algorithm in the logical circuit. Even in processing using an identical cipher key, by changing the logic of the logical circuit for each processing, power consumption in cipher processing can be varied, and places a timing in which malfunctions occur can be varied. Moreover, an increase in the scale of hardware for realizing plural logics can be curbed.

    摘要翻译: 实现了通过使用小型硬件的类似硬件的方法的攻击来提高安全性。 加密处理装置包括能够可编程地设置用于执行密码处理的逻辑的逻辑电路,存储与相同密码处理算法相对应的多条逻辑配置信息的存储器,以及选择性地设置与相同的密码处理对应的多个逻辑的CPU 算法在逻辑电路中。 即使在使用相同的加密密钥的处理中,通过改变每个处理的逻辑电路的逻辑,可以改变密码处理中的功耗,并且可以改变发生故障的定时。 此外,可以抑制用于实现多个逻辑的硬件规模的增加。

    CLOUD COMPUTING SYSTEM AND METHOD FOR CONTROLLING SAME
    6.
    发明申请
    CLOUD COMPUTING SYSTEM AND METHOD FOR CONTROLLING SAME 有权
    云计算系统及其控制方法

    公开(公告)号:US20120072914A1

    公开(公告)日:2012-03-22

    申请号:US13227821

    申请日:2011-09-08

    申请人: Shunsuke Ota

    发明人: Shunsuke Ota

    IPC分类号: G06F9/46

    摘要: A management application refers to an application management table, and acquires the operation states of all VMs included in an additional application of which the priority related to the execution of a job that has requested from the image forming apparatus. The management application detects the additional application including only VM that is not executing processing based on the operation states of the acquired VMs, and deletes the VM included in the detected additional application.

    摘要翻译: 管理应用程序是指应用程序管理表,并且获取包括在附加应用程序中的与执行从图像形成装置请求的作业相关的优先级的所有VM的操作状态。 管理应用程序基于所获取的VM的操作状态检测附加应用,仅包括不执行处理的VM,并且删除检测到的附加应用中包括的VM。

    Encryption processing method and encryption processing device
    7.
    发明授权
    Encryption processing method and encryption processing device 有权
    加密处理方法和加密处理装置

    公开(公告)号:US08009827B2

    公开(公告)日:2011-08-30

    申请号:US11653879

    申请日:2007-01-17

    IPC分类号: H04L9/28

    摘要: An increase in safety from attacks by use of hardware-like methods by small-sized hardware is achieved. An encryption processing device includes a logical circuit capable of programmably setting logics for executing cipher processing, a memory that stores plural pieces of logical configuration information corresponding to an identical cipher processing algorithm, and a CPU that selectively sets plural logics corresponding to an identical cipher processing algorithm in the logical circuit. Even in processing using an identical cipher key, by changing the logic of the logical circuit for each processing, power consumption in cipher processing can be varied, and places a timing in which malfunctions occur can be varied. Moreover, an increase in the scale of hardware for realizing plural logics can be curbed.

    摘要翻译: 实现了通过使用小型硬件的类似硬件的方法的攻击来提高安全性。 加密处理装置包括能够可编程地设置用于执行密码处理的逻辑的逻辑电路,存储与相同密码处理算法相对应的多条逻辑配置信息的存储器,以及选择性地设置与相同的密码处理对应的多个逻辑的CPU 算法在逻辑电路中。 即使在使用相同的加密密钥的处理中,通过改变每个处理的逻辑电路的逻辑,可以改变密码处理中的功耗,并且可以改变发生故障的定时。 此外,可以抑制用于实现多个逻辑的硬件规模的增加。

    Cloud computing system and method for controlling same
    8.
    发明授权
    Cloud computing system and method for controlling same 有权
    云计算系统及其控制方法

    公开(公告)号:US09075656B2

    公开(公告)日:2015-07-07

    申请号:US13227821

    申请日:2011-09-08

    申请人: Shunsuke Ota

    发明人: Shunsuke Ota

    IPC分类号: G06F9/455 G06F9/46 G06F9/50

    摘要: A management application refers to an application management table, and acquires the operation states of all VMs included in an additional application of which the priority related to the execution of a job that has requested from the image forming apparatus. The management application detects the additional application including only VM that is not executing processing based on the operation states of the acquired VMs, and deletes the VM included in the detected additional application.

    摘要翻译: 管理应用程序是指应用程序管理表,并且获取包括在附加应用程序中的与执行从图像形成装置请求的作业相关的优先级的所有VM的操作状态。 管理应用程序基于所获取的VM的操作状态检测附加应用,仅包括不执行处理的VM,并且删除检测到的附加应用中包括的VM。

    DATA PROCESSOR AND IC CARD
    9.
    发明申请
    DATA PROCESSOR AND IC CARD 审中-公开
    数据处理器和IC卡

    公开(公告)号:US20110264893A1

    公开(公告)日:2011-10-27

    申请号:US13091899

    申请日:2011-04-21

    IPC分类号: G06F9/312

    摘要: The data processor includes: a memory device for storing a program compiled by a compiler; and CPU operable to fetch an instruction code included by a program stored in the memory device. Further, the data processor has a filter for judging an instruction code which the compiler never outputs to limit, in action, CPU in case that CPU fetches the instruction code, which limits, in action, CPU in the case where the program is rewritten by not only an undefined instruction, but also an instruction other than an undefined instruction. The level of security is increased by limiting, in action, CPU.

    摘要翻译: 数据处理器包括:存储装置,用于存储由编译器编译的程序; 以及CPU,其可操作以获取由存储在所述存储器件中的程序所包括的指令代码。 此外,数据处理器具有用于判断编译器从不输出的指令代码的过滤器,以在CPU取出指令代码的情况下执行CPU来限制,CPU在程序被重写时 不仅是一个未定义的指令,而且还是一个指令,而不是一个未定义的指令。 通过限制CPU的安全性来提高安全级别。

    Method and apparatus for detecting false operation of computer
    10.
    发明授权
    Method and apparatus for detecting false operation of computer 有权
    检测计算机虚假操作的方法和装置

    公开(公告)号:US07664939B2

    公开(公告)日:2010-02-16

    申请号:US11734361

    申请日:2007-04-12

    CPC分类号: G06F11/28 G06F21/52

    摘要: A program to be executed by a computer is divided into a plurality of code blocks, and, a unique code block ID is allotted to each code block. At the moment when the execution of the program is started, the code block ID corresponding to the execution start address is written in a memory, and in the case when the control transits from the code block to other code block, by use of code block operation values obtained beforehand from these two code block IDs thereof, the code block ID in the memory is updated, and it is judged whether the updated code block ID in the memory and the code block ID allotted to the code block as the execution objective are identical or not so that a control flow error is detected.

    摘要翻译: 要由计算机执行的程序被分成多个代码块,并且将唯一的代码块ID分配给每个代码块。 在开始执行程序的时刻,与执行开始地址相对应的代码块ID被写入存储器中,并且在控制从代码块转移到其他代码块的情况下,通过使用代码块 从这两个代码块ID预先获得的操作值,存储器中的代码块ID被更新,并且判断存储器中更新的代码块ID和作为执行目标分配给代码块的代码块ID是否是 相同或不相同,从而检测到控制流量错误。