Method for data encryption and method for conjunctive keyword search of encrypted data
    1.
    发明授权
    Method for data encryption and method for conjunctive keyword search of encrypted data 有权
    用于数据加密的方法和用于加密数据的联合关键字搜索的方法

    公开(公告)号:US08380720B2

    公开(公告)日:2013-02-19

    申请号:US12614923

    申请日:2009-11-09

    IPC分类号: G06F17/30

    摘要: A server provides the user's desired data without the server knowing the contents or keywords of data by using a method of searching the desired data without decrypting the encrypted data, such that the privacy for the important data of the user can be secured. Also, the present invention shortens the operation time when searching the encrypted data, such that it can prevent the degradation in efficiency due to excess operation involved in the previous existing methods based on the pairing operation.

    摘要翻译: 服务器通过使用搜索所需数据而不解密加密数据的方法来提供用户期望的数据,而无需服务器知道数据的内容或关键字,从而可以确保用户的重要数据的隐私。 此外,本发明缩短了搜索加密数据时的操作时间,从而可以基于配对操作来防止由于先前存在的方法中涉及的超量操作而导致的效率的降低。

    METHOD OF SEARCHING ENCRYPTED DATA USING INNER PRODUCT OPERATION AND TERMINAL AND SERVER THEREFOR
    2.
    发明申请
    METHOD OF SEARCHING ENCRYPTED DATA USING INNER PRODUCT OPERATION AND TERMINAL AND SERVER THEREFOR 审中-公开
    使用内部产品操作和端子及其服务器搜索加密数据的方法

    公开(公告)号:US20090138698A1

    公开(公告)日:2009-05-28

    申请号:US12189261

    申请日:2008-08-11

    IPC分类号: G06F21/24

    CPC分类号: G06F21/6218

    摘要: The present invention relates to a method of searching data for a plurality of keywords when a user encrypts the data and stores the encrypted data in an unsecured server. The user transmits the inner product value of a search keyword set to a sever, and the server compares the received inner product value to an inner product value of a stored index set. When a document for which the two inner product values are matched with each other, the server returns the document.

    摘要翻译: 本发明涉及当用户加密数据并将加密的数据存储在不安全的服务器中时搜索多个关键字的数据的方法。 用户将搜索关键字集合的内积值发送到服务器,并且服务器将接收到的内积值与存储索引组的内积值进行比较。 当两个内部产品值彼此匹配的文档时,服务器返回文档。

    Multi-party key agreement method using bilinear map and system therefor
    3.
    发明授权
    Multi-party key agreement method using bilinear map and system therefor 失效
    使用双线性映射及其系统的多方密钥协商方法

    公开(公告)号:US08447036B2

    公开(公告)日:2013-05-21

    申请号:US12179652

    申请日:2008-07-25

    IPC分类号: H04L9/00

    CPC分类号: H04L9/3073 H04L9/083

    摘要: The present invention provides an efficient method and system in which a plurality of participants share a secret key in a communication environment that is not ensured. According to an embodiment of the invention, each of the participants is assigned with a secret key from a key generation party, generates exchange information, and transmits its own exchange information to the other participant to exchange the exchange information with each other. Each of the participants generates a shared key on the basis of the exchange information and its own secret key.

    摘要翻译: 本发明提供了一种有效的方法和系统,其中多个参与者在不能确保的通信环境中共享秘密密钥。 根据本发明的一个实施例,从密钥生成方分配了每个参与者的秘密密钥,产生交换信息,并将其自己的交换信息发送给另一个参与者以交换彼此的交换信息。 每个参与者基于交换信息及其自己的秘密密钥生成共享密钥。

    Rotation based transformation method and apparatus for preserving data privacy
    4.
    发明授权
    Rotation based transformation method and apparatus for preserving data privacy 有权
    用于保护数据隐私的基于旋转的变换方法和装置

    公开(公告)号:US08112386B2

    公开(公告)日:2012-02-07

    申请号:US12575193

    申请日:2009-10-07

    IPC分类号: G06F17/30

    CPC分类号: G06F21/6245 G06F21/6254

    摘要: The present invention includes a rotation based transformation method for preserving data privacy. A rotation based transformation method according to an embodiment of the present invention divides a given data set into a plurality of data subsets, applies a plurality of different rotation matrixes to the plurality of divided data subsets, respectively, to rotate the plurality of data subsets, and re-concatenates the plurality of rotated data subsets to generate a rotated data set. The rotated data set is released and used for data clustering. The rotation based transformation method is effectively used when the impact of the AK-ICA attack is mitigated. Meanwhile, when the two parties are related to the present invention, the two parties need to agree on parameters, such as the number of data subsets. It is preferable that the data subsets be divided into equal sizes. Further, rotation-unification work that removes relative rotation deviation between the plurality of different rotation matrices can be performed in order to provide valid clustering between the data subsets rotated using the different rotation matrixes.

    摘要翻译: 本发明包括一种用于保护数据隐私的基于旋转的变换方法。 根据本发明的实施例的基于旋转的变换方法将给定的数据集划分为多个数据子集,分别对多个划分的数据子集应用多个不同的旋转矩阵以旋转多个数据子集, 并重新连接多个旋转数据子集以产生旋转数据集。 旋转的数据集被释放并用于数据聚类。 当AK-ICA攻击的影响减轻时,基于旋转的转换方法得到有效利用。 同时,当双方与本发明有关时,双方需要就数据子集的数量等参数达成一致。 优选的是,数据子集被划分成相等的大小。 此外,可以执行去除多个不同旋转矩阵之间的相对旋转偏差的旋转统一工作,以便在使用不同旋转矩阵旋转的数据子集之间提供有效的聚类。

    Apparatus and method for recording and reproducing images
    5.
    发明授权
    Apparatus and method for recording and reproducing images 有权
    用于记录和再现图像的装置和方法

    公开(公告)号:US08505104B2

    公开(公告)日:2013-08-06

    申请号:US12614882

    申请日:2009-11-09

    IPC分类号: G06F21/00

    CPC分类号: G06F21/64

    摘要: Provided is imparting authentication codes to image data photographed by a camera connected to the apparatus for recording and reproducing images to generate encryption data and monitors control instructions input from the outside to the apparatus for recording and reproducing images, thereby interrupting the control instructions that store or cancel the image data stored in the apparatus for recording and reproducing images. As a result, the integrity of the image data cannot be questioned. Further, when the image data stored in the apparatus for recording and reproducing images are submitted as evidence, the integrity of the image data and the information on the corresponding image data submitted as evidence can be verified by using the authentication data generated for the original image data.

    摘要翻译: 对于由连接到用于记录和再现图像的设备的摄像机拍摄的图像数据赋予图像数据,赋予认证码,并且监视从外部输入到用于记录和再现图像的设备的控制指令,从而中断存储或 取消存储在用于记录和再现图像的装置中的图像数据。 因此,不能质疑图像数据的完整性。 此外,当存储在用于记录和再现图像的装置中的图像数据被提交为证据时,可以通过使用为原始图像生成的认证数据来验证图像数据的完整性和关于作为证据提交的相应图像数据的信息 数据。

    System for analyzing forensic evidence using image filter and method thereof
    6.
    发明授权
    System for analyzing forensic evidence using image filter and method thereof 有权
    使用图像滤波器分析法医证据的系统及其方法

    公开(公告)号:US08422730B2

    公开(公告)日:2013-04-16

    申请号:US12201168

    申请日:2008-08-29

    IPC分类号: G06K9/00

    CPC分类号: G06F21/64

    摘要: The present invention provides a system for analyzing forensic digital evidence using an image filter and a method thereof. The system for analyzing forensic evidence using an image filter includes: a duplicator that creates a copy of digital evidence; a verifying unit that discriminates whether a copy and the original of the digital evidence are the same; an original storage that stores the original of the digital evidence; an evidence analyzer that classifies image files for the copy of the digital evidence stored in the original storage, on the basis of an image filtering model created by a learning model in accordance with predetermined categories, and then analyzes the evidence; and a reporting unit that creates a report about the result of evidence analysis. The image evidence analyzer includes an image file extractor, an image filtering model learning unit, an image filter, and a plurality of analyzers.

    摘要翻译: 本发明提供一种使用图像滤波器分析法医数字证据的系统及其方法。 使用图像过滤器分析法医证据的系统包括:创建数字证据副本的复印机; 一个验证单元,区分数字证据的副本和原件是否相同; 存储数字证据原件的原始存储; 基于由学习模型根据预定类别创建的图像过滤模型,对存储在原始存储器中的数字证据的副本的图像文件进行分类的证据分析器,然后分析证据; 以及一个创建关于证据分析结果的报告的报告单位。 图像证据分析器包括图像文件提取器,图像滤波模型学习单元,图像滤波器和多个分析器。

    ROTATION BASED TRANSFORMATION METHOD AND APPARATUS FOR PRESERVING DATA PRIVACY
    8.
    发明申请
    ROTATION BASED TRANSFORMATION METHOD AND APPARATUS FOR PRESERVING DATA PRIVACY 有权
    基于旋转的转换方法和保存数据隐私的设备

    公开(公告)号:US20100125608A1

    公开(公告)日:2010-05-20

    申请号:US12575193

    申请日:2009-10-07

    IPC分类号: G06F17/30

    CPC分类号: G06F21/6245 G06F21/6254

    摘要: The present invention includes a rotation based transformation method for preserving data privacy. A rotation based transformation method according to an embodiment of the present invention divides a given data set into a plurality of data subsets, applies a plurality of different rotation matrixes to the plurality of divided data subsets, respectively, to rotate the plurality of data subsets, and re-concatenates the plurality of rotated data subsets to generate a rotated data set. The rotated data set is released and used for data clustering. The rotation based transformation method is effectively used when the impact of the AK-ICA attack is mitigated. Meanwhile, when the two parties are related to the present invention, the two parties need to agree on parameters, such as the number of data subsets. It is preferable that the data subsets be divided into equal sizes. Further, rotation-unification work that removes relative rotation deviation between the plurality of different rotation matrices can be performed in order to provide valid clustering between the data subsets rotated using the different rotation matrixes.

    摘要翻译: 本发明包括一种用于保护数据隐私的基于旋转的变换方法。 根据本发明的实施例的基于旋转的变换方法将给定的数据集划分为多个数据子集,分别对多个划分的数据子集应用多个不同的旋转矩阵以旋转多个数据子集, 并重新连接多个旋转数据子集以产生旋转数据集。 旋转的数据集被释放并用于数据聚类。 当AK-ICA攻击的影响减轻时,基于旋转的转换方法得到有效利用。 同时,当双方与本发明有关时,双方需要就数据子集的数量等参数达成一致。 优选的是,数据子集被划分成相等的大小。 此外,可以执行去除多个不同旋转矩阵之间的相对旋转偏差的旋转统一工作,以便在使用不同旋转矩阵旋转的数据子集之间提供有效的聚类。

    Forgery-proof digital sound recording device
    9.
    发明授权
    Forgery-proof digital sound recording device 有权
    防伪数字录音设备

    公开(公告)号:US08095988B2

    公开(公告)日:2012-01-10

    申请号:US12212795

    申请日:2008-09-18

    IPC分类号: G11B15/04 G06F17/30

    摘要: The present invention provides a digital sound recording device that prevents data stored as digital sound data from being forged. A digital sound recording device according to the present invention includes an input unit, a storage unit, a data communication unit, a processor, and a write protection unit that is provided between the storage unit and the data communication unit, thereby preventing the write control from being performed on the storage unit by the external unit.

    摘要翻译: 本发明提供了一种防止作为数字声音数据存储的数据被伪造的数字声音记录装置。 根据本发明的数字声音记录装置包括设置在存储单元和数据通信单元之间的输入单元,存储单元,数据通信单元,处理器和写保护单元,从而防止写控制 不被外部单元在存储单元上执行。

    Lightweight group signature system and method with short signature
    10.
    发明授权
    Lightweight group signature system and method with short signature 有权
    轻量级签名系统和短签名方法

    公开(公告)号:US08966273B2

    公开(公告)日:2015-02-24

    申请号:US13605735

    申请日:2012-09-06

    IPC分类号: H04L9/32

    CPC分类号: H04L9/3255 H04L2209/805

    摘要: A lightweight group signature system and method with short signatures according to the exemplary embodiments of the present invention can provide security characteristics similar to group signature mechanisms providing the existing known controllable linkability but can make a revocation method simple by outputting a short signature and providing excellent operation efficiency at the time of signature generation, signature verification, and revocation on smart terminals, and can be widely applied to various anonymity-based application environments, making by making operation efficiency excellent at the time of signature generation and verification and outputting very short signature lengths.

    摘要翻译: 根据本发明的示例性实施例的具有短签名的轻量级签名系统和方法可以提供类似于提供现有已知可控可链接性的组签名机制的安全特征,但是可以通过输出短签名并提供优良操作来简化撤销方法 在智能终端签名生成,签名验证和吊销时的效率,可广泛应用于各种基于匿名的应用环境,通过使签名生成和验证时的运行效率优异,并输出非常短的签名长度 。