COMMUNICATION DEVICE, RECORDING MEDIUM, AND METHOD THEREOF
    1.
    发明申请
    COMMUNICATION DEVICE, RECORDING MEDIUM, AND METHOD THEREOF 审中-公开
    通信装置,记录介质及其方法

    公开(公告)号:US20130070925A1

    公开(公告)日:2013-03-21

    申请号:US13613633

    申请日:2012-09-13

    IPC分类号: H04L9/08

    摘要: A communication device includes a data storage unit, a decryption unit, an encryption unit, and a judgment unit. The data storage unit stores a piece of encrypted data or a piece of decrypted data. The decryption unit decrypts each provided piece of encrypted data. The encryption unit encrypts each provided piece of decrypted data. The judgment unit issues an instruction to the encryption unit to read from the data storage unit first decrypted data obtained by the decryption unit decrypting first encrypted data with a cryptographic key, and to write back to the data storage unit second encrypted data obtained by the encryption unit encrypting the first decrypted data with the cryptographic key.

    摘要翻译: 通信装置包括数据存储单元,解密单元,加密单元和判断单元。 数据存储单元存储一段加密数据或一片解密数据。 解密单元对每个提供的加密数据进行解密。 加密单元对每个提供的解密数据进行加密。 所述判断单元向所述加密单元发出指令,以从所述数据存储单元读取由所述解密单元获得的第一解密数据,用密码密钥解密第一加密数据,并将所述加密获得的第二加密数据写回到所述数据存储单元 单元使用加密密钥加密第一解密数据。

    DIGITAL SIGNATURE METHOD, PROGRAM, AND APPARATUS
    2.
    发明申请
    DIGITAL SIGNATURE METHOD, PROGRAM, AND APPARATUS 有权
    数字签名方法,程序和设备

    公开(公告)号:US20100185867A1

    公开(公告)日:2010-07-22

    申请号:US12688952

    申请日:2010-01-18

    IPC分类号: H04L9/32

    CPC分类号: H04L9/3247 H04L9/3236

    摘要: A method for generating a digital signature with respect to an electronic document, the method including: inputting a target electronic document and a corresponding digital signature σ; dividing the target electronic document into a plurality of partial documents mi; and when a revision of the partial documents is to be performed, in a case where deletion of the one partial document is to be performed, when sanitization is not prohibited, exponentiating the digital signature σ twice with a hash value Gi, when sanitization is prohibited, exponentiating σ with the Gi; in a case where sanitization is to be performed, replacing a partial document by Gi; in a case where deletion is to be prohibited, exponentiating σ with a hash value Hi; in a case where the sanitization is to be prohibited, exponentiating σ with Gi; and updating σ.

    摘要翻译: 一种用于生成关于电子文档的数字签名的方法,所述方法包括:输入目标电子文档和相应的数字签名; 将目标电子文档划分为多个部分文档mi; 并且当要执行部分文件的修订时,在要执行删除部分文档的情况下,当不禁止消毒时,对数字签名进行指数化; 两次使用哈希值Gi,当禁止消毒时,指数和sgr; 与吉 在要进行消毒的情况下,用Gi代替部分文件; 在删除被禁止的情况下,指数化 具有哈希值Hi; 在禁止消毒的情况下,指数化 与吉 并更新&sgr。

    APPARATUS, METHOD, AND PROGRAM FOR DIGITAL SIGNATURE
    3.
    发明申请
    APPARATUS, METHOD, AND PROGRAM FOR DIGITAL SIGNATURE 有权
    数字签名的设备,方法和程序

    公开(公告)号:US20100169653A1

    公开(公告)日:2010-07-01

    申请号:US12645469

    申请日:2009-12-22

    IPC分类号: H04L9/32

    CPC分类号: H04L9/3236 H04L9/3247

    摘要: A digital signature method to generate a signature for an electronic document, the method including: initializing a signature t of each of the document segments of electronic document and twice raising the signature t to the power of a hash value of each of the document segments and digitally signing the raised signature to produce a signature s serving as the signature of the electronic document; and revising a document segment; wherein, in the revising, to delete a document segment, the signature t is raised twice to the power of the hash value of the document segment unless the document segment is sanitization prohibited, or the signature t is raised to the power of the hash value of the document if the document segment is sanitization prohibited, and the document segment is deleted; to sanitize a document segment, the document segment is replaced with the hash value thereof.

    摘要翻译: 一种用于生成电子文档的签名的数字签名方法,所述方法包括:初始化电子文档的每个文档段的签名t,并将签名t两次提升为每个文档段的哈希值的权力,以及 对提出的签名进行数字签名,以生成作为电子文件签名的签名; 并修改文件段; 其中,在修改中,为了删除文档片段,将签名t提高到文档片段的散列值的两倍,除非文档片段被禁止消毒,或者将签名t提高到散列值的幂 如果文件段被禁用,文件段被删除; 为了对文档段进行清理,文档段被替换为其散列值。

    STORAGE MEDIA STORING ELECTRONIC DOCUMENT MANAGEMENT PROGRAM, ELECTRONIC DOCUMENT MANAGEMENT APPARATUS, AND METHOD TO MANAGE ELECTRONIC DOCUMENT
    4.
    发明申请
    STORAGE MEDIA STORING ELECTRONIC DOCUMENT MANAGEMENT PROGRAM, ELECTRONIC DOCUMENT MANAGEMENT APPARATUS, AND METHOD TO MANAGE ELECTRONIC DOCUMENT 审中-公开
    存储媒体存储电子文档管理程序,电子文档管理装置和管理电子文档的方法

    公开(公告)号:US20100005306A1

    公开(公告)日:2010-01-07

    申请号:US12170231

    申请日:2008-07-09

    IPC分类号: H04L9/32

    摘要: An electronic document management apparatus acquires an electronic document comprised of a plurality of components for each of which a first digital signature and a second digital signature are uniquely specified. The electronic document is linked to an aggregate digital signature which aggregates the first digital signatures. After that the apparatus accepts designation of a component to be “hiding prohibited” within the electronic document. Whether or not the component designated to be “hiding prohibited” is at that time in a state of “hiding allowed and deletion allowed” is judged. When the judgment reveals that the state is “hiding allowed and deletion allowed”, the second digital signature specified for the component designated to be “hiding prohibited” is deleted. Then the state of the component subject to be “hiding prohibited” is changed from “hiding allowed and deletion allowed” to “hiding prohibited and deletion allowed”.

    摘要翻译: 电子文档管理装置获取由唯一指定了第一数字签名和第二数字签名的多个部件构成的电子文档。 电子文档链接到聚合第一数字签名的聚合数字签名。 之后,设备接受在电子文档中指定要被“隐藏禁止”的组件。 被判定为“隐藏禁止”的部件是否处于“隐藏允许和删除允许”的状态。 当判断显示状态为“隐藏允许和删除允许”时,为指定为“隐藏禁止”的组件指定的第二个数字签名被删除。 然后将“隐藏禁止”的组件的状态从“隐藏允许和删除允许”改为“隐藏禁止和删除允许”。

    Electronic document managing apparatus
    5.
    发明申请
    Electronic document managing apparatus 审中-公开
    电子文件管理装置

    公开(公告)号:US20090290189A1

    公开(公告)日:2009-11-26

    申请号:US12320662

    申请日:2009-01-30

    IPC分类号: G06F3/12 H04L9/00

    CPC分类号: H04L9/3247 H04L2209/60

    摘要: An integrator acquires an electronic document and revised documents revised by different revisers (administrative department, accounting department) in parallel, and makes reference to the electronic document to judge whether each partial document is not disclosed in each revised document with respect to each sub-document in the electronic document. When each sub-document is not disclosed in at least one of the revised documents, whether each sub-document is to be disclosed is determined in regard to each sub-document based on a policy P that specifies disclosure/nondisclosure of each sub-document divided from the electronic document, and a revised document obtained by integrating the revised documents is created based on a determination result.

    摘要翻译: 集成商并行获取由不同的审查员(行政部门,会计部门)修改的电子文件和修订文件,并参考电子文件,判断每个部分文件是否没有在每个修订文件中披露关于每个子文件 在电子文件中。 当至少一个修订文件中没有披露每个子文档时,基于指定每个子文档的公开/不公开的策略P,确定每个子文档关于每个子文档是否要公开每个子文档 与电子文档分开,并根据确定结果创建通过整合修订文档获得的修订文档。

    METHODS AND APPARATUS FOR VERIFYING ELECTRONIC MAIL
    6.
    发明申请
    METHODS AND APPARATUS FOR VERIFYING ELECTRONIC MAIL 有权
    用于验证电子邮件的方法和装置

    公开(公告)号:US20090013379A1

    公开(公告)日:2009-01-08

    申请号:US12166971

    申请日:2008-07-02

    IPC分类号: G06F21/00

    摘要: A computer extracts the header information from an electronic mail, including an originality guarantee. The computer generates a header characterization for the header information subject to originality guarantee, and extracts message body information from the electronic mail and generates a body characterization for the message body information as well. The generated characterization set applies the header characterization and the body characterization, combined. The verification information is added to the generated characterization set for applying a signature, and characterization set is linked to electronic mail.

    摘要翻译: 计算机从电子邮件中提取标题信息,包括原创性保证。 计算机产生头文件标题,以保证原始性,并从电子邮件中提取消息体信息,并生成消息体信息的身体特征。 生成的特征集合应用头部表征和身体表征,组合。 将验证信息添加到生成的表征集中以应用签名,并且表征集与电子邮件相关联。

    Digital document management system, digital document management method, and digital document management program
    7.
    发明申请
    Digital document management system, digital document management method, and digital document management program 有权
    数字文件管理系统,数字文件管理方法和数字文件管理程序

    公开(公告)号:US20070168672A1

    公开(公告)日:2007-07-19

    申请号:US11512323

    申请日:2006-08-30

    IPC分类号: H04L9/00

    摘要: Disclosed is a digital document management program capable of achieving a third-party certification of document information with reduced amount of meta data.At the registration time of new document information, the digital document management program manages a digital signature created in association with document information. At the correction time of the document information, the program acquires partial identification information related to a corrected part of the document information before correction, creates a digital signature to be appended to the corrected document information, and manages the digital signature and partial identification information related to the corrected part of the document information in association with the corrected document information. At the verification time, the program uses partial identification information, the partial identification information corresponding to a corrected part of the document information before correction, and digital signature to perform verification.

    摘要翻译: 公开了一种数字文档管理程序,其能够实现具有减少的元数据量的文档信息的第三方认证。 在新文件信息的注册时,数字文档管理程序管理与文档信息相关联创建的数字签名。 在文件信息的校正时间,程序获取与校正前的文档信息的校正部分相关的部分识别信息,创建要附加到校正文档信息的数字签名,并管理数字签名和部分识别信息 与校正的文档信息相关联地被修改为文档信息的部分。 在验证时,程序使用部分识别信息,对应于校正前的文档信息的校正部分的部分识别信息,以及数字签名进行验证。

    Digital document management system, digital document management method, and digital document management program
    8.
    发明授权
    Digital document management system, digital document management method, and digital document management program 有权
    数字文件管理系统,数字文件管理方法和数字文件管理程序

    公开(公告)号:US07900050B2

    公开(公告)日:2011-03-01

    申请号:US11512323

    申请日:2006-08-30

    IPC分类号: H04L9/32

    摘要: Disclosed is a digital document management program capable of achieving a third-party certification of document information with reduced amount of meta data.At the registration time of new document information, the digital document management program manages a digital signature created in association with document information. At the correction time of the document information, the program acquires partial identification information related to a corrected part of the document information before correction, creates a digital signature to be appended to the corrected document information, and manages the digital signature and partial identification information related to the corrected part of the document information in association with the corrected document information. At the verification time, the program uses partial identification information, the partial identification information corresponding to a corrected part of the document information before correction, and digital signature to perform verification.

    摘要翻译: 公开了一种数字文档管理程序,其能够实现具有减少的元数据量的文档信息的第三方认证。 在新文件信息的注册时,数字文档管理程序管理与文档信息相关联创建的数字签名。 在文件信息的校正时间,程序获取与校正前的文档信息的校正部分相关的部分识别信息,创建要附加到校正文档信息的数字签名,并管理数字签名和部分识别信息 与校正的文档信息相关联地被修改为文档信息的部分。 在验证时,程序使用部分识别信息,对应于校正前的文档信息的校正部分的部分识别信息,以及数字签名进行验证。

    Document verification apparatus, document verification method, and computer product
    9.
    发明申请
    Document verification apparatus, document verification method, and computer product 审中-公开
    文件验证装置,文件验证方法和计算机产品

    公开(公告)号:US20090210715A1

    公开(公告)日:2009-08-20

    申请号:US12320595

    申请日:2009-01-29

    IPC分类号: H04L9/32 G06F21/24

    CPC分类号: G06F21/64

    摘要: In verifying a digital document, an input of a digital document is received and the digital document is divided into arbitrary constituent parts. A normal random number or a pseudo random number is assigned to each of the constituent parts according to the order in which the constituent parts appear in the digital document. Thus, verification of the authenticity of a digital document is enabled even when an alteration, such as a change of the order of the partial documents or a copy thereof, has been made to the digital document.

    摘要翻译: 在验证数字文档时,接收数字文档的输入,并将数字文档分成任意组成部分。 根据组成部分出现在数字文档中的顺序,将正常随机数或伪随机数分配给每个组成部分。 因此,即使已经对数字文档进行了诸如更改部分文档的顺序或其副本的改变,也能够验证数字文档的真实性。

    CRYPTOGRAPHIC DEVICE HAVING TAMPER RESISTANCE TO POWER ANALYSIS ATTACK
    10.
    发明申请
    CRYPTOGRAPHIC DEVICE HAVING TAMPER RESISTANCE TO POWER ANALYSIS ATTACK 有权
    具有抵抗功率分析攻击的阻尼器的结构设备

    公开(公告)号:US20080025500A1

    公开(公告)日:2008-01-31

    申请号:US11782168

    申请日:2007-07-24

    IPC分类号: H04L9/28 G06F1/02

    摘要: A randomly selected point on an elliptic curve is set as the initial value of a variable and calculation including a random point value is performed in an algorithm for calculating arbitrary scalar multiple operation on an elliptic curve when scalar multiplication and addition on an elliptic curve are defined, then a calculation value obtained as a result of including a random point is subtracted from the calculation result, whereby an intended scalar multiple operation value on an elliptic curve is determined.

    摘要翻译: 将椭圆曲线上随机选择的点设置为变量的初始值,并且在用于在椭圆曲线上计算任意标量多次操作的算法中执行包括随机点值的计算,当在椭圆曲线上进行标量乘法和加法时, ,则从计算结果中减去作为包括随机点的结果而获得的计算值,由此确定椭圆曲线上的期望标量多重操作值。