File processing unit
    1.
    发明授权
    File processing unit 失效
    文件处理单元

    公开(公告)号:US07013392B1

    公开(公告)日:2006-03-14

    申请号:US09559138

    申请日:2000-04-27

    IPC分类号: G06F12/14

    CPC分类号: G06F21/54 G06F21/64

    摘要: A file processing unit comprises a first signature information producing unit that produces first signature information in accordance with a predetermined rule utilizing the data of a file designated by a file close request issued in an application used in a computer system, and a signature information storage control unit that stores the first signature information, correlated with the file designated by the file close request, in a storage unit.

    摘要翻译: 文件处理单元包括:第一签名信息产生单元,其利用由计算机系统中使用的应用中发出的文件关闭请求指定的文件的数据,根据预定规则产生第一签名信息;以及签名信息存储控制 将与由文件关闭请求指定的文件相关联的第一签名信息存储在存储单元中。

    Apparatus to create and/or verify digital signatures having a secure time element and an identifier of the apparatus
    3.
    发明授权
    Apparatus to create and/or verify digital signatures having a secure time element and an identifier of the apparatus 失效
    用于创建和/或验证具有安全时间元素和装置的标识符的数字签名的装置

    公开(公告)号:US07000114B1

    公开(公告)日:2006-02-14

    申请号:US09549551

    申请日:2000-04-14

    IPC分类号: H04L9/00

    摘要: In a signature creating apparatus, a clock generates a time stamp and in which time can be set only by a computer installed in a certificate authority center. Further, connecting sections connects an apparatus ID for specifying an apparatus and the time stamp and personal identification information for identifying an implementor to a plain-text so as to create data for the signature. A signature creating circuit encrypts the data for the signature using a signature creating key or the like and generates the signature. A connecting section connects the signature to the data for the signature and transmits the data as data after signature.

    摘要翻译: 在签名创建装置中,时钟产生时间戳,并且时间只能由安装在认证中心的计算机设置。 此外,连接部分将用于指定装置的装置ID和用于识别实施者的时间戳和个人识别信息连接到明文,以便创建用于签名的数据。 签名创建电路使用签名创建密钥等对签名的数据进行加密,并生成签名。 连接部分将签名连接到用于签名的数据,并将签名后的数据作为数据发送。

    Cryptographic communication method, file access system and recording medium
    4.
    发明授权
    Cryptographic communication method, file access system and recording medium 失效
    密码通信方式,文件访问系统和记录介质

    公开(公告)号:US07010127B2

    公开(公告)日:2006-03-07

    申请号:US09739757

    申请日:2000-12-20

    IPC分类号: G06F17/00

    CPC分类号: H04L63/0428 H04L63/08

    摘要: A cryptographic communication method is provided in which a cryptographic communication is performed by an easy operation even if both enciphered data and unenciphered data are mixed to be handled. In the transmission side, a communication key is used for enciphering data to be transmitted, and in the reception side the same communication key as in the transmission side is used for decoding received data. In the transmission side, an individual key that is different from the communication key is used for enciphering the data to be transmitted, the enciphered data are decoded by using the individual key first, and then the decoded data are enciphered by using the communication key so that the enciphered file can be transmitted.

    摘要翻译: 提供了一种加密通信方法,其中即使混合加密数据和未被加密的数据进行处理,也可以通过简单的操作执行密码通信。 在发送侧,通信密钥用于对要发送的数据进行加密,在接收侧使用与发送侧相同的通信密钥来解码接收到的数据。 在发送侧,使用与通信密钥不同的单独密钥来对要发送的数据进行加密,首先通过使用个人密钥对加密数据进行解码,然后使用通信密钥对解码后的数据进行加密, 可以传输加密文件。

    Date-and-time management device and signature generation apparatus with date-and-time management function
    6.
    发明授权
    Date-and-time management device and signature generation apparatus with date-and-time management function 失效
    日期管理装置和具有日期和时间管理功能的签名生成装置

    公开(公告)号:US07272720B2

    公开(公告)日:2007-09-18

    申请号:US09805156

    申请日:2001-03-14

    CPC分类号: G06Q10/109

    摘要: Before accepting a setting request from a predetermined manager in a plurality of date-and-time managers capable of issuing a date-and-time setting request, a setting request from any manager can be accepted. After accepting a setting request from a predetermined manager, only the setting request from the predetermined manager can be accepted. A date and time can be set in response to an accepted date-and-time setting request.

    摘要翻译: 在能够发布日期和时间设置请求的多个日期和时间管理器中接受来自预定管理器的设置请求之前,可以接受来自任何管理者的设置请求。 在从预定管理器接受设置请求之后,只能接受来自预定管理器的设置请求。 可以根据接受的日期和时间设置请求设置日期和时间。

    Command authorization method
    7.
    发明授权
    Command authorization method 有权
    命令授权方式

    公开(公告)号:US06687835B1

    公开(公告)日:2004-02-03

    申请号:US09347406

    申请日:1999-07-06

    IPC分类号: G06F1130

    CPC分类号: G06F21/80

    摘要: A command authorization method that prevents a command issued by a third party from impersonating a command issued by a legitimate user, thereby maintaining high security. An authorization code stored in a command transmitted from a host is collated in a command authorization code parser. If the authorization code coincides with collating information therein, a command parser generates a predetermined access command, which is executed by a command controller.

    摘要翻译: 一种防止第三方发出的命令发出合法用户发出的命令的命令授权方法,从而保持高安全性。 存储在从主机发送的命令中的授权码在命令授权码解析器中进行整理。 如果授权码与其中的对照信息一致,则命令解析器生成由命令控制器执行的预定访问命令。

    Electronic data protection system
    8.
    发明授权
    Electronic data protection system 失效
    电子数据保护系统

    公开(公告)号:US5392351A

    公开(公告)日:1995-02-21

    申请号:US31339

    申请日:1993-03-15

    摘要: An electronic data protection system for protecting electronic data from illegal copying by a third party, includes: a storage medium for storing an encrypted electronic data, a medium number and encrypted permission information; a vendor computer having a personal key generating unit for generating a medium key based on the medium number, an electronic data decrypting key, and an encrypting unit for encrypting the electronic data decrypting key based on the medium key to generate the encrypted permission information; and a user computer having a personal key generating unit for generating a medium key based on the medium number, a decrypting unit for decrypting the encrypted permission information based on the medium key to generate the electronic data decrypting key which is the same as the electronic data decrypting key of the vendor computer, and a decrypting unit for decrypting the encrypted electronic data based on the electronic data decrypting key to generate a plain text electronic data.

    摘要翻译: 一种用于保护电子数据免受第三方的非法复制的电子数据保护系统,包括:用于存储加密的电子数据,介质号和加密的许可信息的存储介质; 供应商计算机,其具有用于基于介质号生成介质密钥的个人密钥生成单元,电子数据解密密钥和用于基于所述介质密钥加密所述电子数据解密密钥的加密单元,以生成所述加密许可信息; 以及具有个人密钥生成单元的用户计算机,用于基于介质号生成介质密钥;解密单元,用于基于所述介质密钥解密所述加密许可信息,以生成与所述电子数据相同的电子数据解密密钥 解密密钥,以及解密单元,用于基于电子数据解密密钥解密加密的电子数据,以生成纯文本电子数据。

    Encryption communication system
    9.
    发明授权
    Encryption communication system 失效
    加密通信系统

    公开(公告)号:US5325433A

    公开(公告)日:1994-06-28

    申请号:US41453

    申请日:1993-04-02

    CPC分类号: H04L9/083 H04L9/0863

    摘要: An encryption communication system including: a communication center having at least a key information generating unit for generating key generating information used for encryption communication; and a plurality of user computers, each interconnected by a plurality of paths through the communication center, and each having at least an encryption key generating unit and an encryption processing unit. The communication center generates the key generating information Z based on predetermined modulo arithmetic formula. The user computer sends a password PW to the communication center, receives the key generating information therefrom, and generates an encryption key K used between the user computer and another party's computer based on predetermined modulo arithmetic formula. Further, the communication center provides a plurality of modulus numbers to share prime numbers assigned to at least two paths between the user computer and the other party's computer, and between the user computer and another party's computer, so that is possible to reduce the number of prime numbers.

    摘要翻译: 一种加密通信系统,包括:至少具有用于生成用于加密通信的密钥生成信息的密钥信息生成单元的通信中心; 以及多个用户计算机,每个用户计算机通过通信中心的多个路径互连,并且每个用户计算机至少具有加密密钥生成单元和加密处理单元。 通信中心基于预定的模运算公式生成密钥生成信息Z。 用户计算机向通信中心发送密码PW,从其接收密钥生成信息,并且基于预定的模运算公式生成在用户计算机与另一方的计算机之间使用的加密密钥K. 此外,通信中心提供多个模数,以共享分配给用户计算机和另一方的计算机之间的至少两条路径的质数,以及用户计算机与另一方的计算机之间的素数,使得可以减少 质数。