Patents by Inventor Isamu Teranishi

Isamu Teranishi has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20090034739
    Abstract: There is provided in accordance with the present invention a key issuing method for being performed by a user apparatus in a group signature system including the user apparatus and an issuer apparatus connected to the user apparatus through a network.
    Type: Application
    Filed: July 18, 2006
    Publication date: February 5, 2009
    Inventors: Isamu Teranishi, Jun Furukawa
  • Publication number: 20080301449
    Abstract: Provided are a signature apparatus, a verifying apparatus, a proving apparatus, an encrypting apparatus, and a decrypting apparatus capable of efficiently reducing a signature text counterfeit problem to a discrete logarithm problem. The commitment is a hash value of a set of a value to be committed. Data including a pair of elements of a cyclic group associated with a discrete logarithm problem is used as a public key, and a discrete logarithm of an order of the pair is used as a secret key. Accordingly, it is possible to summarize secret information of an attacker from the commitment without rewinding the attacker and to ensure a higher safety than that of a Schnorr signature scheme. In addition, one-time power residue calculation is performed in each of the signature and verification calculations, so that it is possible to lower an amount of calculation in the signature and verification calculations.
    Type: Application
    Filed: December 13, 2005
    Publication date: December 4, 2008
    Applicant: NEC CORPORATION
    Inventor: Isamu Teranishi
  • Publication number: 20080152130
    Abstract: An efficient and safe group signature scheme is provided. According to the present invention, an open unit is provided to not an issuer but an opener, and a data required for operating the open unit does not include a key pair of the issuer, so that it is possible to accurately operate the open unit even if the issuer generates the public key in an illegal manner. In addition, it is possible to prove that a key pair of a member cannot be counterfeited. It is possible to implement from a discrete logarithm assumption a feature that a cipher text, that is, a portion of a signature text can be decrypted only by the opener in a method which is the same as a method representing that an ElGamal crypto scheme is safe. In addition, it is possible to implement from a random oracle assumption a feature that a knowledge signature has an extractability in a method which is the same as a method proving that a Schnorr signature is safe.
    Type: Application
    Filed: December 13, 2005
    Publication date: June 26, 2008
    Inventor: Isamu Teranishi
  • Publication number: 20070156796
    Abstract: In an input process, a circuit and an input bit to the circuit are inputted to a plurality of computers. Firstly, one computer performs calculation and transmits the calculation result to another computer of the computers. Next, the another computer which has received the calculation result performs the next calculation. Thus, calculation is performed by one computer after another. When all the computers have performed calculation once, the last computer which has performed calculation transmits the calculation result to the first computer which has performed calculation. After this, calculation is performed by one computer after another and the calculation result is transmitted to the next computer, thereby repeating the calculation of each cycle. Thus, it is possible to realize calculation of a value of a given function by using a device including a plurality of computers, with a simpler configuration.
    Type: Application
    Filed: January 26, 2005
    Publication date: July 5, 2007
    Inventors: Jun Furukawa, Isamu Teranishi
  • Patent number: 6329049
    Abstract: A pressure-sensitive adhesive comprising 100 parts by weight of an isobutylene polymer having been masticated in an organic solvent with a radical generator and 0.001 to 5 parts by weight of at least one release control agent selected from the group consisting of an alcohol having a molecular weight of 90 to 300 and an oxygen atom content of 8.5% or more or a derivative thereof and a carboxylic acid having a molecular weight of 70 to 400 and an oxygen atom content of 11% or more or a derivative thereof; and a surface protecting material having a pressure-sensitive adhesive layer comprising the adhesive. The adhesive has well-balanced characteristics in initial adhesion, retention of initial adhesion, and weather resistance.
    Type: Grant
    Filed: March 29, 1999
    Date of Patent: December 11, 2001
    Assignees: Nitto Denko Corporation, Kansai Paint Co., Ltd.
    Inventors: Mitsuyoshi Shirai, Isamu Teranishi, Hideki Mitsuda, Akira Taguchi, Kenji Sano, Komaharu Matsui, Takeshi Eda, Hiroshi Ueda