Digital document management system, digital document management method, and digital document management program
    1.
    发明授权
    Digital document management system, digital document management method, and digital document management program 有权
    数字文件管理系统,数字文件管理方法和数字文件管理程序

    公开(公告)号:US07900050B2

    公开(公告)日:2011-03-01

    申请号:US11512323

    申请日:2006-08-30

    IPC分类号: H04L9/32

    摘要: Disclosed is a digital document management program capable of achieving a third-party certification of document information with reduced amount of meta data.At the registration time of new document information, the digital document management program manages a digital signature created in association with document information. At the correction time of the document information, the program acquires partial identification information related to a corrected part of the document information before correction, creates a digital signature to be appended to the corrected document information, and manages the digital signature and partial identification information related to the corrected part of the document information in association with the corrected document information. At the verification time, the program uses partial identification information, the partial identification information corresponding to a corrected part of the document information before correction, and digital signature to perform verification.

    摘要翻译: 公开了一种数字文档管理程序,其能够实现具有减少的元数据量的文档信息的第三方认证。 在新文件信息的注册时,数字文档管理程序管理与文档信息相关联创建的数字签名。 在文件信息的校正时间,程序获取与校正前的文档信息的校正部分相关的部分识别信息,创建要附加到校正文档信息的数字签名,并管理数字签名和部分识别信息 与校正的文档信息相关联地被修改为文档信息的部分。 在验证时,程序使用部分识别信息,对应于校正前的文档信息的校正部分的部分识别信息,以及数字签名进行验证。

    Document verification apparatus, document verification method, and computer product
    2.
    发明申请
    Document verification apparatus, document verification method, and computer product 审中-公开
    文件验证装置,文件验证方法和计算机产品

    公开(公告)号:US20090210715A1

    公开(公告)日:2009-08-20

    申请号:US12320595

    申请日:2009-01-29

    IPC分类号: H04L9/32 G06F21/24

    CPC分类号: G06F21/64

    摘要: In verifying a digital document, an input of a digital document is received and the digital document is divided into arbitrary constituent parts. A normal random number or a pseudo random number is assigned to each of the constituent parts according to the order in which the constituent parts appear in the digital document. Thus, verification of the authenticity of a digital document is enabled even when an alteration, such as a change of the order of the partial documents or a copy thereof, has been made to the digital document.

    摘要翻译: 在验证数字文档时,接收数字文档的输入,并将数字文档分成任意组成部分。 根据组成部分出现在数字文档中的顺序,将正常随机数或伪随机数分配给每个组成部分。 因此,即使已经对数字文档进行了诸如更改部分文档的顺序或其副本的改变,也能够验证数字文档的真实性。

    CRYPTOGRAPHIC DEVICE HAVING TAMPER RESISTANCE TO POWER ANALYSIS ATTACK
    3.
    发明申请
    CRYPTOGRAPHIC DEVICE HAVING TAMPER RESISTANCE TO POWER ANALYSIS ATTACK 有权
    具有抵抗功率分析攻击的阻尼器的结构设备

    公开(公告)号:US20080025500A1

    公开(公告)日:2008-01-31

    申请号:US11782168

    申请日:2007-07-24

    IPC分类号: H04L9/28 G06F1/02

    摘要: A randomly selected point on an elliptic curve is set as the initial value of a variable and calculation including a random point value is performed in an algorithm for calculating arbitrary scalar multiple operation on an elliptic curve when scalar multiplication and addition on an elliptic curve are defined, then a calculation value obtained as a result of including a random point is subtracted from the calculation result, whereby an intended scalar multiple operation value on an elliptic curve is determined.

    摘要翻译: 将椭圆曲线上随机选择的点设置为变量的初始值,并且在用于在椭圆曲线上计算任意标量多次操作的算法中执行包括随机点值的计算,当在椭圆曲线上进行标量乘法和加法时, ,则从计算结果中减去作为包括随机点的结果而获得的计算值,由此确定椭圆曲线上的期望标量多重操作值。

    Document verifying apparatus, document verifying method, and computer product
    4.
    发明授权
    Document verifying apparatus, document verifying method, and computer product 有权
    文件验证装置,文件验证方法和计算机产品

    公开(公告)号:US08719578B2

    公开(公告)日:2014-05-06

    申请号:US12492592

    申请日:2009-06-26

    IPC分类号: H04L9/00

    摘要: A computer-readable recording medium stores therein a document verifying program. The document verifying program causes a computer to execute receiving input of an electronic document; dividing the electronic document received into arbitrary components; calculating a hash value for each of the components; correlating, for each component, the hash value calculated for the component and a random number allocated to the component according to an appearance position of the component in the electronic document; creating for each component and based on the hash value and the random number correlated for the component at the correlating, a first digital signature and a second digital signature that are different from each other; and appending to each component, the first digital signature and the second digital signature created for the component at the creating.

    摘要翻译: 计算机可读记录介质中存储有文档验证程序。 文档验证程序使计算机执行电子文档的接收输入; 将收到的电子文档分成任意组成部分; 计算每个组件的散列值; 根据电子文档中的组件的外观位置,为每个组件分配针对组件计算的散列值和分配给组件的随机数; 为每个组件创建并基于哈希值和在相关的组件相关的随机数,第一数字签名和第二数字签名彼此不同; 并附加到每个组件,在创建时为组件创建的第一个数字签名和第二个数字签名。

    Data processing apparatus and digital signature method
    5.
    发明授权
    Data processing apparatus and digital signature method 有权
    数据处理装置和数字签名方法

    公开(公告)号:US08533483B2

    公开(公告)日:2013-09-10

    申请号:US12884476

    申请日:2010-09-17

    IPC分类号: H04L29/06

    CPC分类号: G06F21/64

    摘要: A data processing apparatus includes, an input unit to accept information on one or more deletion-target data blocks specified from a plurality of data blocks, a hash generating unit to calculate a hash value of each of the plurality of data blocks, an auxiliary data generating unit to calculate auxiliary data β=gH1(mod N) of a signer based on predetermined values g and N and a product H1 of the hash values of one or more deletion-target data blocks, a digital signature generating unit to calculate intermediate data α=gH2(mod N) based on the predetermined values g and N and a product H2 of the hash values of one or more remaining data blocks to generate a digital signature for a combination of the intermediate data α and position data of one or more deletion-target data blocks with a signing key of a modifier.

    摘要翻译: 数据处理装置包括:输入单元,接受关于从多个数据块指定的一个或多个删除目标数据块的信息;散列生成单元,用于计算多个数据块中的每一个的散列值;辅助数据 生成单元,基于预定值g和N以及一个或多个删除目标数据块的哈希值的乘积H1来计算签名者的辅助数据β= gH1(mod N),计算中间数据的数字签名生成单元 基于预定值g和N的α= gH2(mod N)以及一个或多个剩余数据块的哈希值的乘积H2,以生成用于中间数据α和一个或多个的位置数据的组合的数字签名 具有修饰符的签名密钥的删除目标数据块。

    Digital signature method, program, and apparatus
    6.
    发明授权
    Digital signature method, program, and apparatus 有权
    数字签名方法,程序和装置

    公开(公告)号:US08452973B2

    公开(公告)日:2013-05-28

    申请号:US12688952

    申请日:2010-01-18

    IPC分类号: H04L9/32

    CPC分类号: H04L9/3247 H04L9/3236

    摘要: A method for generating a digital signature with respect to an electronic document, the method including: inputting a target electronic document and a corresponding digital signature σ; dividing the target electronic document into a plurality of partial documents mi; and when a revision of the partial documents is to be performed, in a case where deletion of the one partial document is to be performed, when sanitization is not prohibited, exponentiating the digital signature σ twice with a hash value Gi, when sanitization is prohibited, exponentiating σ with the Gi; in a case where sanitization is to be performed, replacing a partial document by Gi; in a case where deletion is to be prohibited, exponentiating σ with a hash value Hi; in a case where the sanitization is to be prohibited, exponentiating σ with Gi; and updating σ.

    摘要翻译: 一种用于生成关于电子文档的数字签名的方法,所述方法包括:输入目标电子文档和对应的数字签名σ; 将目标电子文档划分为多个部分文档mi; 并且当要执行部分文档的修订时,在要执行删除一个部分文档的情况下,当不禁止消毒时,使用散列值Gi将数字签名西格玛取代两次,当禁止消毒时 ,与Gi相关的西格玛 在要进行消毒的情况下,用Gi代替部分文件; 在要禁止删除的情况下,具有哈希值Hi的指数化Σ 在禁止消毒的情况下,用Gi代替西格玛; 并更新西格玛。

    Apparatus, method, and program for digital signature
    7.
    发明授权
    Apparatus, method, and program for digital signature 有权
    数字签名的装置,方法和程序

    公开(公告)号:US08433913B2

    公开(公告)日:2013-04-30

    申请号:US12645469

    申请日:2009-12-22

    IPC分类号: H04L9/32

    CPC分类号: H04L9/3236 H04L9/3247

    摘要: A digital signature method to generate a signature for an electronic document, the method including: initializing a signature t of each of the document segments of electronic document and twice raising the signature t to the power of a hash value of each of the document segments and digitally signing the raised signature to produce a signature s serving as the signature of the electronic document; and revising a document segment; wherein, in the revising, to delete a document segment, the signature t is raised twice to the power of the hash value of the document segment unless the document segment is sanitization prohibited, or the signature t is raised to the power of the hash value of the document if the document segment is sanitization prohibited, and the document segment is deleted; to sanitize a document segment, the document segment is replaced with the hash value thereof.

    摘要翻译: 一种用于生成电子文档的签名的数字签名方法,所述方法包括:初始化电子文档的每个文档段的签名t,并将签名t两次提升为每个文档段的哈希值的权力,以及 对提出的签名进行数字签名,以生成作为电子文件签名的签名; 并修改文件段; 其中,在修改中,为了删除文档片段,将签名t提高到文档片段的散列值的两倍,除非文档片段被禁止消毒,或者将签名t提高到散列值的幂 如果文件段被禁用,文件段被删除; 为了对文档段进行清理,文档段被替换为其散列值。

    DATA PROCESSING APPARATUS AND DIGITAL SIGNATURE METHOD
    8.
    发明申请
    DATA PROCESSING APPARATUS AND DIGITAL SIGNATURE METHOD 有权
    数据处理设备和数字签名方法

    公开(公告)号:US20110072278A1

    公开(公告)日:2011-03-24

    申请号:US12884476

    申请日:2010-09-17

    IPC分类号: G06F12/14

    CPC分类号: G06F21/64

    摘要: A data processing apparatus includes, an input unit to accept information on one or more deletion-target data blocks specified from a plurality of data blocks, a hash generating unit to calculate a hash value of each of the plurality of data blocks, an auxiliary data generating unit to calculate auxiliary data β=gH1(mod N) of a signer based on predetermined values g and N and a product H1 of the hash values of one or more deletion-target data blocks, a digital signature generating unit to calculate intermediate data α=gH2(mod N) based on the predetermined values g and N and a product H2 of the hash values of one or more remaining data blocks to generate a digital signature for a combination of the intermediate data α and position data of one or more deletion-target data blocks with a signing key of a modifier.

    摘要翻译: 数据处理装置包括:输入单元,接受关于从多个数据块指定的一个或多个删除目标数据块的信息;散列生成单元,用于计算多个数据块中的每一个的散列值;辅助数据 生成单元,基于预定值g和N以及一个或多个删除目标数据块的散列值的乘积H1来计算签名者的辅助数据&bgr; = gH1(mod N),计算中间值的数字签名生成单元 基于预定值g和N的数据α= gH2(mod N)和一个或多个剩余数据块的哈希值的乘积H2,以生成用于中间数据α和位置数据的组合的数字签名, 更多具有修饰符的签名密钥的删除目标数据块。

    Elliptic curve cryptosystem apparatus, elliptic curve cryptosystem method, elliptic curve cryptosystem program and computer readable recording medium storing the elliptic curve cryptosystem program
    9.
    发明申请
    Elliptic curve cryptosystem apparatus, elliptic curve cryptosystem method, elliptic curve cryptosystem program and computer readable recording medium storing the elliptic curve cryptosystem program 有权
    椭圆曲线密码系统装置,椭圆曲线密码系统方法,椭圆曲线密码系统程序和存储椭圆曲线密码系统程序的计算机可读记录介质

    公开(公告)号:US20060093137A1

    公开(公告)日:2006-05-04

    申请号:US11311590

    申请日:2005-12-16

    IPC分类号: H04L9/30

    摘要: An elliptic curve cryptosystem apparatus performing an elliptic curve cryptosystem process has a coordinate transforming unit for transforming coordinates (X:Y:Z) on a point P on an elliptic curve over a finite field GF(pˆm) to coordinates (r1×(X−s1):r2×(Y−s2):r3×(Z−s3)) (where, p is a prime number, m is an integer not less than 1, r1, r2 and r3 are integers not less than 1 and not larger than (p−1), s1, s2 and s3 are integer not less than 0 and not larger than (p−1), and a code “ˆ” represents power), and a scalar multiplication operating unit for performing scalar multiplication on the point on the elliptic curve transformed by the coordinate transforming unit, wherein at least one of the parameters s1, s2 and s3 has a value other than 0. The apparatus can perform the scalar multiplication in the elliptic curve cryptosystem, with resistance to side channel attacks.

    摘要翻译: 执行椭圆曲线密码系统处理的椭圆曲线密码系统装置具有坐标变换单元,用于将有限域GF(pm)上的椭圆曲线上的点P上的坐标(X:Y:Z)变换为坐标(r1x(X-s1 ):r2x(Y-s2):r3x(Z-s3))(其中,p是质数,m是不小于1的整数,r1,r2和r3是不小于1且不大于 p-1),s1,s2和s3是不小于0且不大于(p-1)的整数,代码“”表示功率),以及标量乘法运算单元,用于对该点上的点进行标量乘法 由坐标变换单元变换的椭圆曲线,其中,参数s1,s2和s3中的至少一个具有不同于0的值。该装置可以执行椭圆曲线密码系统中具有抗侧信道攻击的标量乘法。