Patents by Inventor Katsuyuki Takashima

Katsuyuki Takashima has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9413531
    Abstract: In a functional encryption scheme where a decryption key dk can decrypt a ciphertext encrypted by an encryption key ek, when decrypting the encryption key in which a parameter ? is set, by the decryption key dk in which a parameter ? is set, if and only if a relation R(?, ?) holds, a wider range as a relation R is expressed. Of first information including a polynomial d(x), plural polynomials Di(x), and predicate information, and second information including attribute information, a cryptographic system treats one as a ciphertext and a remaining one as a decryption key. A decryption device, based on the predicate information and attribute information, selects at least one of polynomials Di(x), and calculates a coefficient ?i enabling a polynomial constituted based on a polynomial ?iDi(x) to be divided out by a polynomial d(x), the polynomial ?iDi(x) obtained by multiplying the selected polynomial Di(x) by coefficient ?i.
    Type: Grant
    Filed: July 17, 2013
    Date of Patent: August 9, 2016
    Assignees: Mitsubishi Electric Corporation, NIPPON TELEGRAPH AND TELEPHONE CORPORATION
    Inventors: Katsuyuki Takashima, Tatsuaki Okamoto
  • Patent number: 9407438
    Abstract: The present invention aims to allow for addition of an attribute category without reissuing a public parameter. A cryptographic system 10 uses an indexing technique in dual system encryption in dual pairing vector spaces. Specifically, for a transmission-side vector tj for index j, the cryptographic system 10 sets information J assigned to the index j in advance as a coefficient of a predetermined basis vector. For a reception-side vector for index j? corresponding to the index j, the cryptographic system 10 sets information J? having an inner-product of 0 with the information J as a coefficient of a basis vector corresponding to the predetermined basis vector.
    Type: Grant
    Filed: March 1, 2013
    Date of Patent: August 2, 2016
    Assignees: Mitsubishi Electric Corporation, NIPPON TELEGRAPH AND TELEPHONE CORPORATION
    Inventors: Katsuyuki Takashima, Tatsuaki Okamoto
  • Patent number: 9385867
    Abstract: Hierarchical predicate encryption (HPE) for inner products with enhanced efficiency of operations. A cryptographic processing system includes a key generation device, an encryption device, and a decryption device. The key generation device generates, as a decryption key skL, a vector in which predicate information v{right arrow over ( )}t is embedded in a basis vector of a basis B*t for each integer t of t=1, . . . , L. The encryption device generates, as a ciphertext ct, a vector in which attribute information x{right arrow over ( )}t is embedded in a basis vector of a basis Bt for at least some integer t of t=1, . . . , L. The decryption device performs a pairing operation on the decryption key skL generated by the key generation device and the ciphertext ct generated by the encryption device, and decrypts the ciphertext ct.
    Type: Grant
    Filed: December 12, 2011
    Date of Patent: July 5, 2016
    Assignees: Mitsubishi Electric Corporation, NIPPON TELEGRAPH AND TELEPHONE CORPORATION
    Inventors: Katsuyuki Takashima, Tatsuaki Okamoto
  • Patent number: 9344276
    Abstract: It is an object to implement a functional proxy re-encryption scheme. A decryption device 300 transmits to a re-encryption device 400 a decryption key k*rk which is generated by converting, using conversion information W1, a decryption key k* in which is set one of attribute information x and attribute information v corresponding to each other, and encrypted conversion information ?rk which is generated by encrypting the conversion information W1 with one of attribute information x? and attribute information v? corresponding to each other being set.
    Type: Grant
    Filed: January 16, 2013
    Date of Patent: May 17, 2016
    Assignee: Mitsubishi Electric Corporation
    Inventors: Yutaka Kawai, Katsuyuki Takashima
  • Publication number: 20160072625
    Abstract: It is an object to provide predicate encryption that can conceal both attribute information being set in a ciphertext and predicate information being set in a decryption key even in a public key setting. An encryption device 200 generates a ciphertext ctx in which attribute information x is set as a basis vector of a basis D. A conversion device 300 converts with conversion information W the basis D of the ciphertext ctx generated by the encryption device 200 to a basis B so as to generate a ciphertext CTx. A decryption device 400 decrypts the ciphertext CTx generated by the conversion device 300 with a token tkv in which predicate information v is set as a coefficient of a basis vector of a basis B* corresponding to the basis B.
    Type: Application
    Filed: May 15, 2013
    Publication date: March 10, 2016
    Applicant: MITSUBISHI ELECTRIC CORPORATION
    Inventors: Katsuyuki TAKASHIMA, Yutaka KAWAI
  • Patent number: 9237013
    Abstract: An invalidation scheme of a secret key is implemented, which is usable for a functional encryption scheme. In a cryptographic processing system 10 employing an encryption scheme with which if attribute information and key information set in encrypted data do not correspond to attribute information and key information set in a secret key, the encrypted data cannot be decrypted using the secret key, an encrypted data management device 200 is provided, which carries out a relay between a user terminal 100 carrying out encryption and decryption of data and an encrypted data storage device 300 storing encrypted data. The encrypted data management device 200 determines whether or not a user whose secret key is invalid is included in users having attribute information set in the encrypted data acquired from the encrypted data storage device 300, and sets a different value as key information in the encrypted data based on the determination result.
    Type: Grant
    Filed: December 20, 2011
    Date of Patent: January 12, 2016
    Assignee: Mitsubishi Electric Corporation
    Inventors: Sachihiro Ichikawa, Nori Matsuda, Tadakazu Yamanaka, Katsuyuki Takashima
  • Patent number: 9203622
    Abstract: A cryptographic processing system and method to decrease the sizes of public parameters and a master secret key, and shorten the time taken for the generation process of the secret key to be supplied to the user and the encryption process. A generation device generates a basis B and a basis B* that form public parameters and a master secret key using a sparse matrix in which each row and each column have at least one value other than 0. An encryption device generates a vector in the basis B, the vector being embedded with predetermined information, as a cipher vector. A decryption device, by treating a predetermined vector in the basis B* as a key vector, conducts a pairing operation for the cipher vector and the key vector, to decrypt the cipher vector.
    Type: Grant
    Filed: November 12, 2012
    Date of Patent: December 1, 2015
    Assignees: Mitsubishi Electric Corporation, NIPPON TELEGRAPH AND TELEPHONE CORPORATION
    Inventors: Katsuyuki Takashima, Tatsuaki Okamoto
  • Patent number: 9183411
    Abstract: A decentralized multi-authority functional encryption according to which the security of the whole system does not depend on a single party. Among a plurality of key generation devices, arbitrary one key generation device generates gparam, and each key generation device generates an authority public key and an authority secret key based on gparam. At least some key generation devices among the plurality of key generation devices generate a part of a decryption key of the user based on the authority secret key ask. The user forms one decryption by putting together the decryption keys generated by at least some of the key generation devices, and decrypts a ciphertext.
    Type: Grant
    Filed: December 16, 2011
    Date of Patent: November 10, 2015
    Assignees: Mitsubishi Electric Corporation, NIPPON TELEGRAPH AND TELEPHONE CORPORATION
    Inventors: Katsuyuki Takashima, Tatsuaki Okamoto
  • Publication number: 20150318988
    Abstract: It is an object to implement a functional proxy re-encryption scheme. A decryption device 300 transmits to a re-encryption device 400 a decryption key k*rk which is generated by converting, using conversion information W1, a decryption key k* in which is set one of attribute information x and attribute information v corresponding to each other, and encrypted conversion information ?rk which is generated by encrypting the conversion information W1 with one of attribute information x? and attribute information v? corresponding to each other being set.
    Type: Application
    Filed: January 16, 2013
    Publication date: November 5, 2015
    Applicant: Mitsubishi Electric Corporation
    Inventors: Yutaka KAWAI, Katsuyuki TAKASHIMA
  • Publication number: 20150229472
    Abstract: An inner-product predicate encryption scheme with improved flexibility without a restriction that the dimensions of an attribute vector x? and a predicate vector v? should be equivalent. A ciphertext having an element c0 and an element ct for each index t included in a set Ix? is decrypted with a decryption key having an element k0 and an element kt for each index t included in a set Iv? by computing a product of pairing operations between corresponding pairs of basis vectors on the element c0 and the element k0 and on the element ct and the element kt.
    Type: Application
    Filed: July 17, 2013
    Publication date: August 13, 2015
    Applicants: Mitsubishi Electric Corporaiton, NIPPON TELEGRAPH AND TELEPHONE CORPORATION
    Inventors: Katsuyuki Takashima, Tatsuaki Okamoto
  • Patent number: 9106408
    Abstract: The object is to provide an attribute-based signature scheme which is flexible in the design and which supports a non-monotone predicate. An access structure is constituted by applying the inner-product of the attribute vectors to a non-monotone span program. This access structure is flexible in the design of the span program and in the design of the attribute vectors, providing high flexibility in the design of access control. By incorporating the concept of secret distribution in the access structure, the attribute-based signature scheme which supports the non-monotone predicate is realized.
    Type: Grant
    Filed: December 8, 2011
    Date of Patent: August 11, 2015
    Assignees: Mitsubishi Electric Corporation, NIPPON TELEGRAPH AND TELEPHONE CORPORATION
    Inventors: Katsuyuki Takashima, Tatsuaki Okamoto
  • Publication number: 20150098566
    Abstract: In a functional encryption scheme where a decryption key dk can decrypt a ciphertext encrypted by an encryption key ek, when decrypting the encryption key in which a parameter ? is set, by the decryption key dk in which a parameter ? is set, if and only if a relation R(?, ?) holds, a wider range as a relation R is expressed. Of first information including a polynomial d(x), plural polynomials Di(x), and predicate information, and second information including attribute information, a cryptographic system treats one as a ciphertext and a remaining one as a decryption key. A decryption device, based on the predicate information and attribute information, selects at least one of polynomials Di(x), and calculates a coefficient ?i enabling a polynomial constituted based on a polynomial ?iDi(x) to be divided out by a polynomial d(x), the polynomial ?iDi(x) obtained by multiplying the selected polynomial Di(x) by coefficient ?i.
    Type: Application
    Filed: July 17, 2013
    Publication date: April 9, 2015
    Applicants: Mitsubishi Electric Corporation, NIPPON TELEGRAPH AND TELEPHONE CORPORATION
    Inventors: Katsuyuki Takashima, Tatsuaki Okamoto
  • Patent number: 8958552
    Abstract: A certification device 101 encrypts a feature vector for registration by using a random number and a public key which is set to correspond to a secret key in a decryption device 103. The encrypted feature vector for registration is registered in an authentication device 102. In authentication, the certification device encrypts a feature vector for authentication by using the public key and a random number. With the two encrypted feature vectors being kept encrypted, the authentication device generates encrypted similarity degree information from which the decryption device can derive the similarity degree between the two feature vectors by a decryption process using the secret key. The decryption device 103 decrypts the encrypted similarity degree information to derive the similarity degree of the plaintext. The authentication device 102, if the similarity degree is equal to or larger than a threshold, determines that the user is the correct user.
    Type: Grant
    Filed: October 29, 2009
    Date of Patent: February 17, 2015
    Assignee: Mitsubishi Electric Corporation
    Inventors: Mitsuhiro Hattori, Yoichi Shibata, Takashi Ito, Nori Matsuda, Katsuyuki Takashima, Takeshi Yoneda
  • Patent number: 8938623
    Abstract: The object is to provide a secure functional encryption scheme having many cryptographic functions. An access structure is constituted by applying the inner-product of attribute vectors to a span program. The access structure has a degree of freedom in design of the span program and design of the attribute vectors, thus having a large degree of freedom in design of access control. A functional encryption process is implemented by imparting the access structure to each of a ciphertext and a decryption key.
    Type: Grant
    Filed: December 6, 2011
    Date of Patent: January 20, 2015
    Assignees: Mitsubishi Electric Corporation, Nippon Telegraph and Telephone Corporation
    Inventors: Katsuyuki Takashima, Tatsuaki Okamoto
  • Publication number: 20150010147
    Abstract: The present invention aims to allow for addition of an attribute category without reissuing a public parameter. A cryptographic system 10 uses an indexing technique in dual system encryption in dual pairing vector spaces. Specifically, for a transmission-side vector tj for index j, the cryptographic system 10 sets information J assigned to the index j in advance as a coefficient of a predetermined basis vector. For a reception-side vector for index j? corresponding to the index j, the cryptographic system 10 sets information J? having an inner-product of 0 with the information J as a coefficient of a basis vector corresponding to the predetermined basis vector.
    Type: Application
    Filed: March 1, 2013
    Publication date: January 8, 2015
    Applicants: Mitsubishi Electric Corporation, NIPPON TELEGRAPH AND TELEPHONE CORPORATION
    Inventors: Katsuyuki Takashima, Tatsuaki Okamoto
  • Patent number: 8929542
    Abstract: It is an object of this invention to implement a predicate encryption scheme with delegation capability. A cryptographic process is performed using dual vector spaces (dual distortion vector spaces) of a space V and a space V* paired through a pairing operation. An encryption device generates as a cipher vector a vector of the space V, the cipher vector being a vector in which transmission information is embedded. Using a predetermined vector of the space V* as a key vector, a decryption device performs the pairing operation on the cipher vector generated by the encryption device and the key vector to decrypt the cipher vector and to extract information concerning the transmission information. In particular, the encryption device and the decryption device perform the cryptographic process without using some dimensions of the space V and the space V*.
    Type: Grant
    Filed: December 20, 2010
    Date of Patent: January 6, 2015
    Assignees: Mitsubishi Electric Corporation, Nippon Telegraph and Telephone Corporation
    Inventors: Katsuyuki Takashima, Tatsuaki Okamoto
  • Patent number: 8913742
    Abstract: The object is to provide a secure functional encryption scheme having a large number of cryptographic functions. An access structure is constituted by applying the inner-product of attribute vectors to a span program. The access structure has a degree of freedom in design of the span program and design of the attribute vectors, thus having a large degree of freedom in design of access control. A secure functional encryption process having a large number of cryptographic functions is implemented by employing the concept of secret sharing for the access structure.
    Type: Grant
    Filed: February 15, 2011
    Date of Patent: December 16, 2014
    Assignees: Mitsubishi Electric Corporation, Nippon Telegraph and Telephone Corporation
    Inventors: Katsuyuki Takashima, Tatsuaki Okamoto
  • Publication number: 20140310521
    Abstract: An invalidation scheme of a secret key is implemented, which is usable for a functional encryption scheme. In a cryptographic processing system 10 employing an encryption scheme with which if attribute information and key information set in encrypted data do not correspond to attribute information and key information set in a secret key, the encrypted data cannot be decrypted using the secret key, an encrypted data management device 200 is provided, which carries out a relay between a user terminal 100 carrying out encryption and decryption of data and an encrypted data storage device 300 storing encrypted data. The encrypted data management device 200 determines whether or not a user whose secret key is invalid is included in users having attribute information set in the encrypted data acquired from the encrypted data storage device 300, and sets a different value as key information in the encrypted data based on the determination result.
    Type: Application
    Filed: December 20, 2011
    Publication date: October 16, 2014
    Applicant: Mitsubishi Electric Corporation
    Inventors: Sachihiro Ichikawa, Nori Matsuda, Tadakazu Yamanaka, Katsuyuki Takashima
  • Publication number: 20140298028
    Abstract: A cryptographic processing system and method to decrease the sizes of public parameters and a master secret key, and shorten the time taken for the generation process of the secret key to be supplied to the user and the encryption process. A generation device generates a basis B and a basis B* that form public parameters and a master secret key using a sparse matrix in which each row and each column have at least one value other than 0. An encryption device generates a vector in the basis B, the vector being embedded with predetermined information, as a cipher vector. A decryption device, by treating a predetermined vector in the basis B* as a key vector, conducts a pairing operation for the cipher vector and the key vector, to decrypt the cipher vector.
    Type: Application
    Filed: November 12, 2012
    Publication date: October 2, 2014
    Applicants: Mitsubishi Electric Corporation, NIPPON TELEGRAPH AND TELEPHONE CORPORATION
    Inventors: Katsuyuki Takashima, Tatsuaki Okamoto
  • Publication number: 20130336474
    Abstract: Hierarchical predicate encryption (HPE) for inner products with enhanced efficiency of operations. A cryptographic processing system includes a key generation device, an encryption device, and a decryption device. The key generation device generates, as a decryption key skL, a vector in which predicate information v{right arrow over ( )}t is embedded in a basis vector of a basis B*t for each integer t of t=1, . . . , L. The encryption device generates, as a ciphertext ct, a vector in which attribute information x{right arrow over ( )}t is embedded in a basis vector of a basis Bt for at least some integer t of t=1, . . . , L. The decryption device performs a pairing operation on the decryption key skL generated by the key generation device and the ciphertext ct generated by the encryption device, and decrypts the ciphertext ct.
    Type: Application
    Filed: December 12, 2011
    Publication date: December 19, 2013
    Applicants: NIPPON TELEGRAPH AND TELEPHONE CORPORATION, Mitsubishi Electric Corporation
    Inventors: Katsuyuki Takashima, Tatsuaki Okamoto