Patents by Inventor Akira Nagai

Akira Nagai has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20250192990
    Abstract: An authentication key exchange system according to one embodiment is an authentication key exchange system including a key generation device and a plurality of equipment.
    Type: Application
    Filed: March 13, 2023
    Publication date: June 12, 2025
    Inventors: Kohei NAKAGAWA, Akira NAGAI, Yuki OKANO, Atsushi FUJIOKA
  • Publication number: 20250106632
    Abstract: An access-control-purpose system that provides access information to first and second communication devices that perform mutual authentication using ID-based encryption creates an access secret key by generating a hash value of a logical sum of a character string based on the access information and a master secret key, creates first authentication data by generating a hash value of a first authentication ID for the first communication device by using a first hash function, creates second authentication data by generating a hash value of a second authentication ID for the second communication device by using a second hash function, creates access confirmation data configured by a product of the access secret key and a generation source of a subgroup in a group on a first elliptic curve and a product of the access secret key and a generation source of a subgroup in a group on a second elliptic curve, transmits the first authentication data and the access confirmation data to the first communication device, and
    Type: Application
    Filed: February 2, 2022
    Publication date: March 27, 2025
    Inventors: Akio MUKAIYAMA, Tetsushi MORITA, Akira NAGAI
  • Publication number: 20250068970
    Abstract: Disclosed is an authentication apparatus for authenticating validity of a machine learning model, which is held by an authentication target apparatus, includes a processor; and a memory storing instructions that cause the processor to execute a process including obtaining first classification basis information indicating information visualizing a classification basis of first input information of the machine learning model on a basis of information transmitted by the authentication target apparatus; acquiring, as information transmitted by a non-public information management apparatus, non-public information as a data set of valid second input information and second classification basis information indicating information visualizing a classification basis of the second input information; and authenticating the validity of the machine learning model of the authentication target apparatus by comparing the first classification basis information with the second classification basis information.
    Type: Application
    Filed: January 12, 2022
    Publication date: February 27, 2025
    Inventors: Nami ASHIZAWA, Takafumi HARADA, Ryohei SUZUKI, Akira NAGAI, Tomoaki WASHIO
  • Patent number: 12021974
    Abstract: A terminal for performing authentication through TLS 1.3 with a server connected via a communication network. The terminal includes a memory and a processor configured to execute transmitting, to the server, a ClientHello message including a first identifier and a first short-term public key, which are needed to generate a shared key for encrypting a message during a handshake in the TLS 1.3, through key exchange with mutual authentication using ID-based encryption; receiving, from the server, a ServerHello message including a second identifier and a second short-term public key, which are needed to generate the shared key; and generating the shared key using the first identifier, the first short-term public key, the second identifier, and the second short-term public key.
    Type: Grant
    Filed: October 4, 2019
    Date of Patent: June 25, 2024
    Assignee: NIPPON TELEGRAPH AND TELEPHONE CORPORATION
    Inventor: Akira Nagai
  • Patent number: 11965048
    Abstract: An aspect according to the present invention provides an acrylic resin including a first structural unit represented by formula (1) and a second structural unit represented by formula (2): [in the formula (1), R1 represents a hydrogen atom or a methyl group, and R2 represents an alkyl group having 12-30 carbon atoms] [in the formula (2), R3 and R5 each independently represent a hydrogen atom or a methyl group, and R4 represents a divalent organic group].
    Type: Grant
    Filed: June 27, 2019
    Date of Patent: April 23, 2024
    Assignee: RESONAC CORPORATION
    Inventors: Naoki Furukawa, Nozomi Matsubara, Tsuyoshi Morimoto, Akira Nagai
  • Patent number: 11909867
    Abstract: A key exchange system, for generating a shared key for performing encrypted communication between multiple communication devices, includes the multiple communication devices. Each of the multiple communication devices includes a memory, and a processor configured to generate a short term private key by using a private key, generate a short term public key on one of asymmetric pairing groups used for the ID based encryption, by using the short term private key, and generate a shared key for performing encrypted communication with another communication device by performing a first pairing operation using a private key generated on another one of the asymmetric pairing groups and a short term public key generated in the other communication device, and performing a second pairing operation using the short term private key of the communication device and public information used in generating a private key of the other communication device.
    Type: Grant
    Filed: May 29, 2019
    Date of Patent: February 20, 2024
    Assignee: NIPPON TELEGRAPH AND TELEPHONE CORPORATION
    Inventors: Junichi Tomida, Fumitaka Hoshino, Akira Nagai
  • Patent number: 11902428
    Abstract: A key exchange system in which a shared key is generated for executing encrypted communication between communication apparatuses according to an authenticated key exchange protocol using ID-based encryption, wherein each communication apparatus includes a memory and a processor configured to generate a short-term private key by using a private key of the communication apparatus; generate a short-term public key of the communication apparatus by using the short-term private key; generate private information on the communication apparatus by using the short-term private key, a short-term public key generated by another communication apparatus, and public information generated by the communication apparatus and said another communication apparatus or public information generated by a key delivering center; and generate the shared key for executing encrypted communication with said another communication apparatus by executing a pairing operation using the private key of the communication apparatus and the private
    Type: Grant
    Filed: July 16, 2020
    Date of Patent: February 13, 2024
    Assignees: NIPPON TELEGRAPH AND TELEPHONE CORPORATION, NATIONAL UNIVERSITY CORPORATION TOYOHASHI UNIVERSITY OF TECHNOLOGY
    Inventors: Junichi Tomida, Fumitaka Hoshino, Akira Nagai, Atsushi Fujioka, Koutarou Suzuki
  • Publication number: 20230396614
    Abstract: An authentication and authorization system according to one embodiment includes: a plurality of devices that perform mutual authentication and authorization by an authentication protocol using ID-based encryption; and an authentication and authorization infrastructure that generates an ID and a private key used for the mutual authentication and authorization, in which the authentication and authorization infrastructure includes: an ID generation unit configured to generate an ID including at least an identifier of the device and information regarding the device; a generation unit configured to generate a private key of the device from the ID; and a distribution unit configured to distribute the ID and the private key to a device corresponding to the identifier included in the ID, and the device includes: a mutual authentication unit configured to perform mutual authentication with another device by using the ID and the private key of the own device; a verification unit configured to verify whether or not a pr
    Type: Application
    Filed: October 26, 2020
    Publication date: December 7, 2023
    Inventors: Yusuke IIJIMA, Kan YASUDA, Akira NAGAI, Masami IZUMI
  • Patent number: 11791993
    Abstract: A key sharing system that generates a shared key that is used to perform encrypted communication between a first device and a second device according to an authenticated key sharing protocol, at least one device of the first device and the second device including: calculation means for calculating a shared value ?j of shared values ?i (i=1, . . . , n) that are used to generate the shared key, the shared value ?j being calculated through pairing computation, using a private key DA,1 as an input; entrusting means for entrusting an information processing apparatus that is connected to the device via a network, with calculation of a shared value ?k (k?j) of the shared values ?i (i=1, . . . , n), the shared value ?k being calculated through pairing computation, using a private key DA,2 as an input; and key generation means for generating the shared key, using the shared value ?j calculated by the calculation means and the shared value ?k calculated by the information processing apparatus.
    Type: Grant
    Filed: April 25, 2019
    Date of Patent: October 17, 2023
    Assignee: NIPPON TELEGRAPH AND TELEPHONE CORPORATION
    Inventors: Akira Nagai, Kotaro Suzuki
  • Patent number: 11608455
    Abstract: Disclosed is a method for manufacturing a semiconductor device which includes: a semiconductor chip; a substrate and/or another semiconductor chip; and an adhesive layer interposed therebetween. This method comprises the steps of: heating and pressuring a laminate having: the semiconductor chip; the substrate; the another semiconductor chip or a semiconductor wafer; and the adhesive layer by interposing the laminate with pressing members for temporary press-bonding to thereby temporarily press-bond the substrate and the another semiconductor chip or the semiconductor wafer to the semiconductor chip; and heating and pressuring the laminate by interposing the laminate with pressing members for main press-bonding, which are separately prepared from the pressing members for temporary press-bonding, to thereby electrically connect a connection portion of the semiconductor chip and a connection portion of the substrate or the another semiconductor chip.
    Type: Grant
    Filed: November 12, 2019
    Date of Patent: March 21, 2023
    Assignee: Showa Denko Materials Co., Ltd.
    Inventors: Kazutaka Honda, Koichi Chabana, Keishi Ono, Akira Nagai
  • Patent number: 11535782
    Abstract: In one aspect, the present invention provides a resin member comprising a copolymer of ethylene and an olefin having 3 or more carbon atoms, and a straight-chain saturated hydrocarbon compound.
    Type: Grant
    Filed: October 7, 2016
    Date of Patent: December 27, 2022
    Assignee: SHOWA DENKO MATERIALS CO., LTD.
    Inventors: Akira Nagai, Tsuyoshi Morimoto, Teiichi Inada
  • Publication number: 20220337403
    Abstract: A terminal for performing authentication through TLS 1.3 with a server connected via a communication network. The terminal includes a memory and a processor configured to execute transmitting, to the server, a ClientHello message including a first identifier and a first short-term public key, which are needed to generate a shared key for encrypting a message during a handshake in the TLS 1.3, through key exchange with mutual authentication using ID-based encryption; receiving, from the server, a ServerHello message including a second identifier and a second short-term public key, which are needed to generate the shared key; and generating the shared key using the first identifier, the first short-term public key, the second identifier, and the second short-term public key.
    Type: Application
    Filed: October 4, 2019
    Publication date: October 20, 2022
    Applicant: NIPPON TELEGRAPH AND TELEPHONE CORPORATION
    Inventor: Akira NAGAI
  • Publication number: 20220303124
    Abstract: A key exchange system in which a shared key is generated for executing encrypted communication between communication apparatuses according to an authenticated key exchange protocol using ID-based encryption, wherein each communication apparatus includes a memory and a processor configured to generate a short-term private key by using a private key of the communication apparatus; generate a short-term public key of the communication apparatus by using the short-term private key; generate private information on the communication apparatus by using the short-term private key, a short-term public key generated by another communication apparatus, and public information generated by the communication apparatus and said another communication apparatus or public information generated by a key delivering center; and generate the shared key for executing encrypted communication with said another communication apparatus by executing a pairing operation using the private key of the communication apparatus and the private
    Type: Application
    Filed: July 16, 2020
    Publication date: September 22, 2022
    Applicants: NIPPON TELEGRAPH AND TELEPHONE CORPORATION, NATIONAL UNIVERSITY CORPORATION TOYOHASHI UNIVERSITY OF TECHNOLOGY
    Inventors: Junichi TOMIDA, Fumitaka HOSHINO, Akira NAGAI, Atsushi FUJIOKA, Koutarou SUZUKI
  • Patent number: 11441022
    Abstract: In one aspect, the present invention is a resin member comprising a copolymer of ethylene and an olefin having 3 or more carbon atoms, a straight-chain saturated hydrocarbon compound, and a gelling agent.
    Type: Grant
    Filed: October 4, 2017
    Date of Patent: September 13, 2022
    Assignee: SHOWA DENKO MATERIALS CO., LTD.
    Inventors: Akira Nagai, Tsuyoshi Morimoto, Teiichi Inada
  • Publication number: 20220224520
    Abstract: A key exchange system, for generating a shared key for performing encrypted communication between multiple communication devices, includes the multiple communication devices. Each of the multiple communication devices includes a memory, and a processor configured to generate a short term private key by using a private key, generate a short term public key on one of asymmetric pairing groups used for the ID based encryption, by using the short term private key, and generate a shared key for performing encrypted communication with another communication device by performing a first pairing operation using a private key generated on another one of the asymmetric pairing groups and a short term public key generated in the other communication device, and performing a second pairing operation using the short term private key of the communication device and public information used in generating a private key of the other communication device.
    Type: Application
    Filed: May 29, 2019
    Publication date: July 14, 2022
    Applicant: NIPPON TELEGRAPH AND TELEPHONE CORPORATION
    Inventors: Junichi TOMIDA, Fumitaka HOSHINO, Akira NAGAI
  • Patent number: 11352466
    Abstract: An aspect of the present invention is a resin composition comprising: an acrylic resin; and a curing agent, wherein the acrylic resin is a resin obtained by polymerizing monomer components comprising a first monomer represented by the following formula (1): wherein R1 represents a hydrogen atom or a methyl group, and R2 represents an alkyl group having 12 to 30 carbon atoms, and a second monomer copolymerizable with the first monomer and having a reactive group capable of reacting with the curing agent.
    Type: Grant
    Filed: May 10, 2018
    Date of Patent: June 7, 2022
    Assignee: SHOWA DENKO MATERIALS CO., LTD.
    Inventors: Naoki Furukawa, Akira Nagai, Tsuyoshi Morimoto, Keiko Kizawa, Nozomi Matsubara
  • Publication number: 20210344515
    Abstract: An authentication-permission system includes devices, and a server to generate a private key for each device, and to deliver an extension identifier including an identifier to identify the device and permission information on the device. The server holds the identifier and the permission information on the device; generates the private key for the device from the extension identifier that includes the identifier to identify the device and the permission information; and delivers the generated private key, and the extension identifier to the device. The device executes mutual authentication with another device, by using the extension identifier and the private key of the device, and permits the other device a request to the device, in accordance with the permission information included in the extension identifier of the other device, in response to successful execution of the mutual authentication with the other device.
    Type: Application
    Filed: October 18, 2019
    Publication date: November 4, 2021
    Applicant: NIPPON TELEGRAPH AND TELEPHONE CORPORATION
    Inventors: Sakurako TAMURA, Akira NAGAI
  • Publication number: 20210301059
    Abstract: An aspect according to the present invention provides an acrylic resin including a first structural unit represented by formula (1) and a second structural unit represented by formula (2): [in the formula (1), R1 represents a hydrogen atom or a methyl group, and R2 represents an alkyl group having 12-30 carbon atoms] [in the formula (2), R3 and R5 each independently represent a hydrogen atom or a methyl group, and R4 represents a divalent organic group].
    Type: Application
    Filed: June 27, 2019
    Publication date: September 30, 2021
    Applicant: Showa Denko Materials Co., Ltd.
    Inventors: Naoki FURUKAWA, Nozomi MATSUBARA, Tsuyoshi MORIMOTO, Akira NAGAI
  • Publication number: 20210261706
    Abstract: An aspect of the present invention provides a resin composition containing an acrylic resin which is obtained by polymerizing a monomer component including: a first monomer represented by formula (1); and a second monomer which is copolymerizable with the first monomer and has a block isocyanate group. (In the formula, R1 represents a hydrogen atom or a methyl group, and R2 represents an alkyl group having 12-30 carbon atoms.
    Type: Application
    Filed: June 27, 2019
    Publication date: August 26, 2021
    Applicant: Showa Denko Materials Co., Ltd.
    Inventors: Naoki FURUKAWA, Tsuyoshi MORIMOTO, Akira NAGAI, Nozomi MATSUBARA
  • Publication number: 20210246349
    Abstract: An aspect of the present invention is a resin composition containing an acrylic resin obtained by polymerizing a monomer component including: a first monomer represented by formula (1); and a second monomer copolymerizable with the first monomer and having a reactive group. [In the formula, R1 represents a hydrogen atom or a methyl group, and R2 represents a group having a polyoxyalkylene chain.
    Type: Application
    Filed: May 10, 2019
    Publication date: August 12, 2021
    Applicant: Showa Denko Materials Co., Ltd.
    Inventors: Naoki FURUKAWA, Tsuyoshi MORIMOTO, Atsuko SANO, Hiroshi YOKOTA, Nozomi MATSUBARA, Akira NAGAI, Keiko KIZAWA