Method and apparatus for evaluating the strength of an encryption
    1.
    发明授权
    Method and apparatus for evaluating the strength of an encryption 失效
    用于评估加密强度的方法和装置

    公开(公告)号:US07187769B1

    公开(公告)日:2007-03-06

    申请号:US09463907

    申请日:1999-06-01

    IPC分类号: H04K3/00

    摘要: In the evaluation of the randomness of an S-box, measures of resistance to higher order cryptanalysis, interpolation cryptanalysis, partitioning cryptanalysis and differential-linear cryptanalysis and necessary conditions for those measures to have resistance to each cryptanalysis are set, then for functions as candidates for the S-box, it is evaluated whether one or all of the conditions are satisfied, and those of the candidate functions for which one or all of the conditions are satisfied are selected as required. It is also possible to further evaluate the resistance of such selected functions to at least one of differential cryptanalysis and linear cryptanalysis and select those of the candidate functions which are resistant to at least one of the cryptanalyses as required.

    摘要翻译: 在对S-box随机性的评估中,设定了抵抗高阶密码分析,内插密码分析,分配密码分析和差分线性密码分析的措施以及对每个密码分析具有抵制性的措施的必要条件, 对于S盒,评估是否满足一个或所有条件,并且根据需要选择满足一个或所有条件的候选功能的那些。 还可以进一步评估这些所选功能对差分密码分析和线性密码分析中的至少一种的抵抗性,并根据需要选择对至少一种密码子具有抵抗性的候选功能。

    Data converter and recording medium on which program for executing data conversion is recorded
    2.
    发明授权
    Data converter and recording medium on which program for executing data conversion is recorded 失效
    数据变换装置和记录介质,其上记录有用于实施该程序的程序

    公开(公告)号:US06769063B1

    公开(公告)日:2004-07-27

    申请号:US09600955

    申请日:2000-09-14

    IPC分类号: H04K100

    摘要: A plurality of round processing parts (38) are provided each of which contains a nonlinear function part (304), and each nonlinear function part (304) comprises: a first key-dependent linear transformation part (341) which performs a linear transformation based on a subkey; a splitting part (342) which splits the output from the first key-dependent linear transformation part into n pieces of subdata; a first nonlinear transformation part (343) which nonlinearly transforms those pieces of subdata, respectively; a second key-dependent linear transformation part (344) which linearly transforms those nonlinearly transformed outputs based on a subkey and outputs n pieces of transformed subdata; a second nonlinear transformation part (345) which nonlinearly transforms those transformed subdata; and a combining part (346) which combines the nonlinearly transformed outputs. An n×n matrix, which represents the linear transformation in the second key-dependent linear transformation part (344), is formed by n vectors whose Hamming weights are equal to or larger than T−1 for a security threshold T, thereby increasing the invulnerability against differential cryptanalysis and linear cryptanalysis.

    摘要翻译: 提供了多个圆形处理部件(38),每个圆形处理部件(38)都包含非线性功能部件(304),并且每个非线性功能部件(304)包括:第一按键相关线性变换部件(341),其执行基于线性变换 在一个子项上 分割部分(342),其将来自第一密钥相关线性变换部分的输出分割成n个子数据; 分别对这些子数据进行非线性变换的第一非线性变换部分(343) 第二按键相关线性变换部分(344),其基于子键线性地变换那些非线性变换的输出并输出n个变换的子数据; 第二非线性变换部分(345),其非线性地变换那些变换的子数据; 以及组合非线性变换输出的组合部分(346)。 代表第二密钥相关线性变换部分(344)中的线性变换的n×n矩阵由安全阈值T的汉明权重等于或大于T-1的n个向量形成,从而增加了对于 差分密码分析和线性密码分析。

    Scheme for arithmetic operations in finite field and group operations
over elliptic curves realizing improved computational speed
    3.
    发明授权
    Scheme for arithmetic operations in finite field and group operations over elliptic curves realizing improved computational speed 失效
    在椭圆曲线上的有限域和组运算中的算术运算方案实现了改进的计算速度

    公开(公告)号:US6038581A

    公开(公告)日:2000-03-14

    申请号:US14891

    申请日:1998-01-28

    IPC分类号: G06F7/72 G06F7/00

    CPC分类号: G06F7/725 G06F7/724 G06F7/726

    摘要: A scheme for arithmetic operations in finite field and group operations over elliptic curves capable of realizing a very fast implementation. According to this scheme, by using a normal basis [.alpha. .alpha.+1], the multiplicative inverse calculation and the multiplication in the finite field GF(2.sup.2n) can be realized as combinations of multiplications, additions and a multiplicative inverse calculation in the subfield GF(2.sup.n). Also, by using a standard basis [1.alpha.], the multiplication, the square calculation, and the multiplicative inverse calculation in the finite field GF(2.sup.2n) can be realized as combinations of multiplications, additions and a multiplicative inverse calculation in the subfield GF(2.sup.n). These arithmetic operations can be utilized for calculating rational expressions expressing group operations over elliptic curves that are used in information security techniques such as elliptic curve cryptosystems.

    摘要翻译: 有限域和椭圆曲线上的组运算的算术运算方案能够实现非常快的实现。 根据该方案,通过使用正常基础αα+ 1,有限域GF(22n)中的乘法逆计算和乘法可以被实现为子场GF中的乘法,加法和乘法逆计算的组合 (2n)。 此外,通过使用标准基础,有限域GF(22n)中的乘法,平方计算和乘法逆计算可以被实现为子域GF中的乘法,加法和乘法逆计算的组合 (2n)。 这些算术运算可用于计算用于信息安全技术(例如椭圆曲线密码系统)中使用的椭圆曲线上的组运算的有理表达式。

    METHOD OF MANUFACTURING SOLID-STATE IMAGING DEVICE, SOLID-STATE IMAGING DEVICE, AND ELECTRONIC APPARATUS
    4.
    发明申请
    METHOD OF MANUFACTURING SOLID-STATE IMAGING DEVICE, SOLID-STATE IMAGING DEVICE, AND ELECTRONIC APPARATUS 有权
    固态成像装置的制造方法,固体成像装置和电子装置

    公开(公告)号:US20120146173A1

    公开(公告)日:2012-06-14

    申请号:US13308854

    申请日:2011-12-01

    IPC分类号: H01L31/02 H01L31/0224

    摘要: The present disclosure provides a method of manufacturing a solid-state imaging device, including, forming on a first substrate a semiconductor thin film which is to be photoelectric conversion sections, forming driving circuits on a face side of a second substrate, laminating the first substrate and the second substrate by disposing the first substrate and second substrate opposite to each other in a condition in which the semiconductor thin film is connected to the driving circuits, and removing the first substrate from the semiconductor thin film in a condition in which the semiconductor thin film is left on the second substrate side.

    摘要翻译: 本公开内容提供了一种制造固态成像装置的方法,包括:在第一基板上形成作为光电转换部的半导体薄膜,在第二基板的正面形成驱动电路,层叠第一基板 并且在半导体薄膜连接到驱动电路的条件下,将第一基板和第二基板相对地配置,并且在半导体薄膜的条件下从半导体薄膜去除第一基板, 膜留在第二基板侧。

    Method and apparatus for en-bloc verification of plural digital signatures and recording medium with the method recorded thereon
    5.
    发明授权
    Method and apparatus for en-bloc verification of plural digital signatures and recording medium with the method recorded thereon 失效
    用于在其上记录有方法的多个数字签名和记录介质的集成验证的方法和装置

    公开(公告)号:US06212637B1

    公开(公告)日:2001-04-03

    申请号:US09104281

    申请日:1998-06-25

    IPC分类号: H04L900

    CPC分类号: H04L9/3221 H04L9/3247

    摘要: Upon receiving a message {ID′i−1, X′i−1, m′i−1, Yi−1} from a signer (i−1), a signer i generates a random number ri, then calculates Xi=gri mod p using pieces of public information p, q and g, then sets X′i=(X′i−1, Xi), m′i=(m′i−1, mi), then calculates ei=fi(X′i, m′i), di=hi(X′i, m′i) with public one-way functions fi and hi, calculates yi=(yi−1+diri+eisi) mod q using a secret random number si, sets ID′i=(ID′i−1, IDi), and sends information {ID′i,X′i,m′i,y′i} to the next signer (i+1). A verifier calculates ei and di with the one-way functions fi and hi using X′L and m′L contained in received information {ID′L, X′L, m′L, yL}, and makes a check to see if gyL≡X1d1 ILe1 . . . XLdL ILeL (mod p), thereby verifying signatures of the signers en bloc.

    摘要翻译: 当从签名者(i-1)接收到消息{ID'i-1,X'i-1,m'i-1,Yi-1}时,签名者i生成随机数ri,然后计算Xi = gri mod p使用公共信息p,q和g,然后设置X'i =(X'i-1,Xi),m'i =(m'i-1,mi),然后计算ei = fi 'i,m'i),di = hi(X'i,m'i)与公共单向函数fi和hi,使用秘密随机数si计算yi =(yi-1 + diri + eisi)mod q 设置ID'i =(ID'i-1,IDi),并将信息{ID'i,X'i,m'i,y'i}发送到下一个签名者(i + 1)。 验证者使用包含在接收信息{ID'L,X'L,m'L,yL}中的X'L和m'L,使用单向函数fi和hi计算ei和di,并进行检查以查看是否 gyL = X1d1 ILe1。 。 。 XLdL ILeL(mod p),从而验证签名者的签名。

    Electronic cash implementing method using a trustee
    6.
    发明授权
    Electronic cash implementing method using a trustee 失效
    使用受托人的电子现金实施方法

    公开(公告)号:US5901229A

    公开(公告)日:1999-05-04

    申请号:US744856

    申请日:1996-11-04

    IPC分类号: G06Q20/00 G07F7/10 H04K1/00

    摘要: In an electronic cash implementing method using a trustee, a user registers his identification information ID.sub.U and anonymous public key N with the trustee and receives a license (B,I). The user processes the license (B,I) by a public key corresponding to the amount to be issued and sends the processed information to a bank to have it attach a blind signature to the information so that the user obtain electronic cash C from the blind signature. The user transmits to a shop the information B,I,C,N and a digital signature that assures the divisional use of the electronic cash. The shop verifies the validity of the information B and C and accepts it as cash and sends a history H of communication with the user to the bank and receives a payment therefrom. The bank places all received communication histories under its supervision and makes a check to see if the amount x spent by the electronic cash C is in excess of its face value X, and if so, informs the trustee of the information N contained in the communication history. The trustee uses the information ID.sub.U thus received to specify the corresponding user identification information ID.sub.U.

    摘要翻译: 在使用受托人的电子现金实施方法中,用户将其识别信息IDU和匿名公钥N注册到受托人并且接收许可证(B,I)。 用户通过对应于要发行的数量的公开密钥处理许可证(B,I),并将处理的信息发送到银行以使其对信息附加盲签名,以便用户从盲人获取电子现金C. 签名。 用户向商店传送信息B,I,C,N以及确保电子现金分割使用的数字签名。 商店验证信息B和C的有效性,并将其接受为现金,并将与用户通信的历史H发送给银行并从其接收付款。 银行将所有收到的通讯历史记录进行监督,并检查电子现金C所消耗的金额x是否超过其面值X,如果是,通知受托人通信中包含的信息 历史。 受托人使用如此接收的信息IDU来指定相应的用户识别信息IDU。

    Method of manufacturing solid-state imaging device, solid-state imaging device, and electronic apparatus
    7.
    发明授权
    Method of manufacturing solid-state imaging device, solid-state imaging device, and electronic apparatus 有权
    固态成像装置,固态成像装置和电子装置的制造方法

    公开(公告)号:US09269735B2

    公开(公告)日:2016-02-23

    申请号:US13308854

    申请日:2011-12-01

    IPC分类号: H01L27/146 H01L27/12

    摘要: The present disclosure provides a method of manufacturing a solid-state imaging device, including, forming on a first substrate a semiconductor thin film which is to be photoelectric conversion sections, forming driving circuits on a face side of a second substrate, laminating the first substrate and the second substrate by disposing the first substrate and second substrate opposite to each other in a condition in which the semiconductor thin film is connected to the driving circuits, and removing the first substrate from the semiconductor thin film in a condition in which the semiconductor thin film is left on the second substrate side.

    摘要翻译: 本公开内容提供了一种制造固态成像装置的方法,包括:在第一基板上形成作为光电转换部的半导体薄膜,在第二基板的正面形成驱动电路,层叠第一基板 并且在半导体薄膜连接到驱动电路的条件下,将第一基板和第二基板相对地配置,并且在半导体薄膜的条件下从半导体薄膜去除第一基板, 膜留在第二基板侧。

    Scheme for arithmetic operations in finite field and group operations over elliptic curves realizing improved computational speed

    公开(公告)号:US06202076B1

    公开(公告)日:2001-03-13

    申请号:US09484896

    申请日:2000-01-18

    IPC分类号: G06F700

    CPC分类号: G06F7/725 G06F7/724 G06F7/726

    摘要: A scheme for arithmetic operations in finite field and group operations over elliptic curves capable of realizing a very fast implementation. According to this scheme, by using a normal basis [&agr; &agr;+1], the multiplicative inverse calculation and the multiplication in the finite field GF(22n) can be realized as combinations of multiplications, additions and a multiplicative inverse calculation in the subfield GF(2n). Also, by using a standard basis [1 &agr;], the multiplication, the square calculation, and the multiplicative inverse calculation in the finite field GF(22n) can be realized as combinations of multiplications, additions and a multiplicative inverse calculation in the subfield GF(2n). These arithmetic operations can be utilized for calculating rational expressions expressing group operations over elliptic curves that are used in information security techniques such as elliptic curve cryptosystems.

    Method and apparatus for implementing traceable electronic cash
    9.
    发明授权
    Method and apparatus for implementing traceable electronic cash 失效
    用于实现可追溯电子现金的方法和装置

    公开(公告)号:US5889862A

    公开(公告)日:1999-03-30

    申请号:US683538

    申请日:1996-07-15

    IPC分类号: G06Q20/00 H04L9/32 H04L9/30

    摘要: In a method for implementing traceable electronic cash, a user US sends a bank BK a product N of prime numbers P and Q, a prime number L and his real name ID.sub.U, and the bank BK generates a pseudonym I corresponding to the real name ID.sub.U and keeps the correspondence between the real name ID.sub.U and the pseudonym I secret. The bank BK uses a signature function .OMEGA.=D.sub.eB (N,L,I) to attach a signature to information composed of the above-mentioned N, L and I and sends the user US the signed information .OMEGA. as information containing a license B. The user US generates authentication information X from the N and a random number R and sends the bank BK information Z obtained by performing blind signature preprocessing on information (X,B) with a function F.sub.eC and has the information Z signed by the bank BK with a signature function D.sub.eC (Z) to obtain electronic cash C. When the user US abuses the electronic cash C, the bank BK follows a court order to reveal the correspondence between the real name ID.sub.U and pseudo name of the user US and trace the electronic cash spent.

    摘要翻译: 在用于实现可跟踪的电子现金的方法中,用户US向银行BK发送素数P和Q的乘积N,素数L和他的真实姓名IDU,并且银行BK产生对应于真实姓名IDU的假名I 并保持真实姓名IDU和假名I秘密之间的对应关系。 银行BK使用签名函数OMEGA = DeB(N,L,I)将签名附加到由上述N,L和I组成的信息上,并将用户签名的信息OMEGA作为包含许可证B的信息发送给US US。 用户US从N生成认证信息X和随机数R,并且通过对具有函数FeC的信息(X,B)执行盲签名预处理而获得的存储体BK信息Z,并且具有由银行BK与信元ZK签名的信息Z, 签名函数DeC(Z)获得电子现金C.当用户US滥用电子现金C时,银行BK遵循法院命令,以显示实际名称IDU和用户US的伪名称之间的对应关系,并追踪电子 现金花了