Patents by Inventor Isamu Teranishi

Isamu Teranishi has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20190165948
    Abstract: A system includes a plurality of nodes, an individual one of which transmits data to which a group signature is attached, and a plurality of management servers that are directly connected to each other. An individual one of the plurality of management servers includes a ledger for managing data received from the nodes. Addition of data to the ledger of at least one of the plurality of management servers is reflected on the ledgers of the other management servers.
    Type: Application
    Filed: July 28, 2017
    Publication date: May 30, 2019
    Applicant: NEC Corporation
    Inventors: Kazue SAKO, Isamu TERANISHI
  • Publication number: 20190116180
    Abstract: An authentication system is provided with: a user device; user side assistance device(s) to assist user authentication that authenticates a user of the user device, and apparatus authentication that authenticates the user device; and an apparatus authentication server device to perform apparatus authentication in association with the user device. The user side assistance device(s) use distributed shares of verification information to perform multi-party computation for user authentication in association with the user device, and use distributed shares of a secret key generated by the user device, to perform multi-party computation for apparatus authentication in association with the user device.
    Type: Application
    Filed: May 12, 2017
    Publication date: April 18, 2019
    Applicant: NEC Corporation
    Inventors: Isamu TERANISHI, Jun FURUKAWA
  • Publication number: 20180139045
    Abstract: An intermediate apparatus that upon reception of a request from an application apparatus, instructs a plurality of secure computation apparatuses to perform a secret computation processing, in accordance with the request, performs a part of operation of the request from the application apparatus, on at least one of a part of data included in the request or data reconstructed from shares received from a plurality of secure computation apparatuses.
    Type: Application
    Filed: May 7, 2015
    Publication date: May 17, 2018
    Applicant: NEC CORPORATION
    Inventors: Jun FURUKAWA, Kengo MORI, Isamu TERANISHI, Toshinori ARAKI
  • Publication number: 20180115415
    Abstract: A secure computation system configured to perform multi-party computation on a value of a predetermined function whose argument includes secret data, comprises a plurality of server apparatuses; wherein the plurality of server apparatuses, comprise: storage units that store shares that are bases over (of) a finite field generated by performing secret sharing on the secret data; share expansion units that generate extended shares by expanding the shares; OR operation units that perform OR operations included in the predetermined functions using the extended shares; and NOT operation units that perform NOT operations included in the predetermined functions using the extended shares.
    Type: Application
    Filed: April 1, 2016
    Publication date: April 26, 2018
    Applicant: NEC CORPORATION
    Inventor: Isamu TERANISHI
  • Publication number: 20180048625
    Abstract: A registration apparatus generates shares by secret sharing of a character string with a plurality of modulus and sends the shares to a plurality of server apparatuses to be stored therein. A retrieval apparatus sends shares generated by secret sharing of a retrieval character string with the plurality of modulus to the plurality of server apparatuses. The plurality of server apparatuses execute a subroutine for shares of the each registration character string stored in a storage unit and for each of the plurality of modulus, reconstruct an execution result, and determine whether or not to return the shares of the registration character string stored in the storage unit as a retrieval result. A retrieval apparatus reconstructs shares returned from the plurality of server apparatuses and obtains a retrieval result in which the retrieval character string hits, from the reconstructed result by the Chinese remainder theorem.
    Type: Application
    Filed: March 18, 2016
    Publication date: February 15, 2018
    Inventor: Isamu TERANISHI
  • Patent number: 9690845
    Abstract: In the present invention, scope search can be effectively performed in a database having encrypted registration information. A plurality of values, first identification information to identify the plurality of values, and a key are accepted as input. A value group is generated from the plurality of values. The value group is treated as a word group, and a secure index is generated from the word group, the first identification information, and the key. On the basis of a value to be retrieved and a key, trapdoor information for the value to be retrieved is generated. With respect to the generated secure index, a secure index assessment process is performed using the trapdoor information. When the value to be retrieved is assessed to be contained in the secure index as a result of the assessment process, second identification information to identify the secure index is output.
    Type: Grant
    Filed: July 27, 2012
    Date of Patent: June 27, 2017
    Assignee: NEC Corporation
    Inventors: Toshinori Araki, Isamu Teranishi
  • Publication number: 20170132279
    Abstract: This invention provides a criteria generation device and the like that allow high-speed searching even if a database contains unsearchable information. Said criteria generation device (101) has a criteria generation unit (102) that: computes a truth value indicating whether or not search criteria constituting a subset of first search criteria are satisfied, said first search criteria being part of target search criteria (201) comprising first and second search criteria that represent criteria for extracting information from the database; sets the aforementioned subset of search criteria to the computed truth value; and in accordance which whether or not the target search criteria (201) are satisfied with said truth value set, generates third search criteria (202) that depend on the truth of the second search criteria.
    Type: Application
    Filed: June 5, 2015
    Publication date: May 11, 2017
    Applicant: NEC Corporation
    Inventor: Isamu TERANISHI
  • Patent number: 9600677
    Abstract: Provided a database apparatus comprising a control means to execute data access control on a database, wherein the control means, receiving a database operation command from a user apparatus, comprises, regarding data and/or metadata to be handled associated with the database operation command, means for executing database operation or computation on encrypted data and/or encrypted metadata as is in ciphertext and means for executing database operation or computation on plaintext data and/or plaintext metadata, and the control means sends a processing result to the user apparatus.
    Type: Grant
    Filed: November 9, 2012
    Date of Patent: March 21, 2017
    Assignee: NEC CORPORATION
    Inventors: Kengo Mori, Satoshi Obana, Jun Furukawa, Isamu Teranishi, Toshiyuki Isshiki, Toshinori Araki
  • Patent number: 9584315
    Abstract: An encryption device comprises: a storage module for pre-storing an encryption key which is necessary for encryption processing; a pre-processing function unit which applies a pre-processing function to plaintext which converts an input value which in general may possibly not have a uniform distribution to an output value which has a uniform distribution; and an encryption unit which outputs encrypted text which is obtained by encrypting by order-preserving encryption, using the encryption key, the plaintext to which the pre-processing function is applied, and in which an order is maintained. This pre-processing function adds an arbitrarily selected random number to a value which is obtained by inputting an input value into a cumulative probability distribution function of an integer set with which the input value is associated, and treating same as an output value.
    Type: Grant
    Filed: July 3, 2013
    Date of Patent: February 28, 2017
    Assignee: NEC CORPORATION
    Inventor: Isamu Teranishi
  • Patent number: 9460315
    Abstract: An order-preserving encryption system has an encryption means which generates a ciphertext as a sum of data which complies with a distribution X determined in advance, and the encryption means generates the ciphertext using the distribution X represented in a format that data of a bit length determined at random is selected at random according to a distribution matching the bit length.
    Type: Grant
    Filed: May 17, 2012
    Date of Patent: October 4, 2016
    Assignee: NEC Corporation
    Inventor: Isamu Teranishi
  • Patent number: 9349023
    Abstract: A user apparatus connected to database apparatus via network comprises: unit that manages key information in order to encrypt and decrypt; storage unit that stores security configuration information of data and/or metadata; application response unit that determines whether or not encryption is necessary for database operation command, and if encryption is necessary, selects encryption algorithm corresponding to data and/or metadata, performs encryption, and transmits result to database control unit to cause database control unit to execute database operation, if encryption is not necessary, transmits database operation command to database control unit to cause database control unit to execute database operation, and receives processing result transmitted by database control unit, and if decryption or conversion of data and/or metadata of processing result is necessary, performs necessary decryption or conversion, and returns response to database operation command; and security configuration unit that configur
    Type: Grant
    Filed: July 3, 2014
    Date of Patent: May 24, 2016
    Assignee: NEC CORPORATION
    Inventors: Kengo Mori, Satoshi Obana, Jun Furukawa, Isamu Teranishi, Toshiyuki Isshiki, Toshinori Araki
  • Patent number: 9300471
    Abstract: An information processing apparatus includes: a storage unit that stores a tree structure formed by nodes, each of which is stores identification information identifying a document; and a registration unit that registers documents in the storage unit. The registration unit receives a document including identification information identifying the document and a word set and a key, registers the identification information in a leaf node in the tree structure, and calculates a secure index corresponding to identification information registered in each node from a root node to the leaf node in the tree structure based on the word set and the key. In addition, the registration unit generates a value calculated by adding the calculated secure index as a search index for the document and stores a value calculated by adding a search index generated for each of a plurality of received documents as a search index for the plurality of documents in the storage unit.
    Type: Grant
    Filed: July 6, 2012
    Date of Patent: March 29, 2016
    Assignee: NEC CORPORATION
    Inventors: Toshinori Araki, Isamu Teranishi, Jun Furukawa
  • Publication number: 20160013933
    Abstract: This invention allows order-preserving encryption with a simpler algorithm while ensuring security. An order-preserving encryption system includes encryption means 1 for, upon receiving a plaintext as input, generating an order-preserved cipher in accordance with a predetermined probability distribution generated based on values determined from the plaintext and on a set generated from a plaintext space included in a secret key using a uniform distribution, or a key to a predetermined pseudorandom function, the probability distribution representing a conditional probability as a binomial distribution.
    Type: Application
    Filed: January 27, 2014
    Publication date: January 14, 2016
    Applicant: NEC CORPORATION
    Inventor: Isamu TERANISHI
  • Publication number: 20150317362
    Abstract: Provided is a database search device that, when searching an external database, efficiently executes any search command even if the usable search commands are restricted. The database search device comprises: a search command separating unit that separates input search commands into a first search command that can be executed in a prescribed database and a second search command that cannot be executed in the prescribed database; and a search command execution unit that provides the search results obtained by executing the second search command on the search results obtained by executing the first search command in the prescribed database, as the search results for the input search command.
    Type: Application
    Filed: December 11, 2013
    Publication date: November 5, 2015
    Applicant: NEC CORPORATION
    Inventor: Isamu TERANISHI
  • Publication number: 20150172044
    Abstract: An encryption device comprises: a storage module for pre-storing an encryption key which is necessary for encryption processing; a pre-processing function unit which applies a pre-processing function to plaintext which converts an input value which in general may possibly not have a uniform distribution to an output value which has a uniform distribution; and an encryption unit which outputs encrypted text which is obtained by encrypting by order-preserving encryption, using the encryption key, the plaintext to which the pre-processing function is applied, and in which an order is maintained. This pre-processing function adds an arbitrarily selected random number to a value which is obtained by inputting an input value into a cumulative probability distribution function of an integer set with which the input value is associated, and treating same as an output value.
    Type: Application
    Filed: July 3, 2013
    Publication date: June 18, 2015
    Inventor: Isamu Teranishi
  • Patent number: 8949609
    Abstract: The user device includes: a recording unit which stores system parameters as respective parameters given in advance, a disclosure public key, a user public key, a user private key, a member certificate, and an attribute certificate; an input/output unit which receives input of the document from the user and an attribute the user intends to disclose; a cryptograph generating module which generates a cryptograph based on the inputted document, the attribute to be disclosed, and each of the parameters; a signature text generating module which generates a zero-knowledge signature text from the generated cryptograph; and a signature output module which outputs the cryptograph and the zero-knowledge signature text as the signature data. The user public key and the attribute certificate are generated by using a same power.
    Type: Grant
    Filed: July 6, 2010
    Date of Patent: February 3, 2015
    Assignee: NEC Corporation
    Inventor: Isamu Teranishi
  • Publication number: 20150006908
    Abstract: A user apparatus connected to database apparatus via network comprises: unit that manages key information in order to encrypt and decrypt; storage unit that stores security configuration information of data and/or metadata; application response unit that determines whether or not encryption is necessary for database operation command, and if encryption is necessary, selects encryption algorithm corresponding to data and/or metadata, performs encryption, and transmits result to database control unit to cause database control unit to execute database operation, if encryption is not necessary, transmits database operation command to database control unit to cause database control unit to execute database operation, and receives processing result transmitted by database control unit, and if decryption or conversion of data and/or metadata of processing result is necessary, performs necessary decryption or conversion, and returns response to database operation command; and security configuration unit that configur
    Type: Application
    Filed: July 3, 2014
    Publication date: January 1, 2015
    Applicant: NEC CORPORATION
    Inventors: Kengo MORI, Satoshi OBANA, Jun FURUKAWA, Isamu TERANISHI, Toshiyuki ISSHIKI, Toshinori ARAKI
  • Patent number: 8812877
    Abstract: A user apparatus connected to database apparatus via network comprises: unit that manages key information in order to encrypt and decrypt; storage unit that stores security configuration information of data and/or metadata; application response unit that determines whether or not encryption is necessary for database operation command, and if encryption is necessary, selects encryption algorithm corresponding to data and/or metadata, performs encryption, and transmits result to database control unit to cause database control unit to execute database operation, if encryption is not necessary, transmits database operation command to database control unit to cause database control unit to execute database operation, and receives processing result transmitted by database control unit, and if decryption or conversion of data and/or metadata of processing result is necessary, performs necessary decryption or conversion, and returns response to database operation command; and security configuration unit that configur
    Type: Grant
    Filed: November 9, 2012
    Date of Patent: August 19, 2014
    Assignee: NEC Corporation
    Inventors: Kengo Mori, Satoshi Obana, Jun Furukawa, Isamu Teranishi, Toshiyuki Isshiki, Toshinori Araki
  • Publication number: 20140143549
    Abstract: An information processing apparatus includes: a storage unit that stores a tree structure formed by nodes, each of which is stores identification information identifying a document; and a registration unit that registers documents in the storage unit. The registration unit receives a document including identification information identifying the document and a word set and a key, registers the identification information in a leaf node in the tree structure, and calculates a secure index corresponding to identification information registered in each node from a root node to the leaf node in the tree structure based on the word set and the key. In addition, the registration unit generates a value calculated by adding the calculated secure index as a search index for the document and stores a value calculated by adding a search index generated for each of a plurality of received documents as a search index for the plurality of documents in the storage unit.
    Type: Application
    Filed: July 6, 2012
    Publication date: May 22, 2014
    Applicant: NEC Corporation
    Inventors: Toshinori Araki, Isamu Teranishi, Jun Furukawa
  • Publication number: 20140129567
    Abstract: In the present invention, scope search can be effectively performed in a database having encrypted registration information. A plurality of values, first identification information to identify the plurality of values, and a key are accepted as input. A value group is generated from the plurality of values. The value group is treated as a word group, and a secure index is generated from the word group, the first identification information, and the key. On the basis of a value to be retrieved and a key, trapdoor information for the value to be retrieved is generated. With respect to the generated secure index, a secure index assessment process is performed using the trapdoor information. When the value to be retrieved is assessed to be contained in the secure index as a result of the assessment process, second identification information to identify the secure index is output.
    Type: Application
    Filed: July 27, 2012
    Publication date: May 8, 2014
    Applicant: c/o NEC Corporation
    Inventors: Toshinori Araki, Isamu Teranishi