Patents by Inventor Izuru Kitamura

Izuru Kitamura has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20120078864
    Abstract: The present invention discloses an electronic data integrity protection device and method and a data monitoring system, wherein the device includes: a data reception unit configured to receive electronic data; a signal reception unit configured to receive an external signal; a signal processing unit configured to process the external signal in accordance with a predetermined integrity protection strategy, to output a corresponding instruction, wherein the integrity protection strategy specifies at least an integrity protection mode associated with the external signal; and an integrity protection operation unit configured to perform, in response to the instruction, integrity protection operation on the electronic data so as to generate integrity protection information.
    Type: Application
    Filed: September 27, 2011
    Publication date: March 29, 2012
    Applicant: Sony Corporation
    Inventors: Ji LI, Izuru Kitamura
  • Patent number: 8014521
    Abstract: A system and method for achieving secure and fast computation in hyperelliptic cryptography is realized. Fast scalar multiplication is achieve by executing computing operations including halving as computing processing in scalar multiplication with respect to a divisor D in hyperelliptic curve cryptography. For example, computing operations including halving are executed in scalar multiplication with respect to a divisor D on a hyperelliptic curve of genus 2 in characteristic 2 having h(x)=x2+x+h0, f4=0 as parameters, a hyperelliptic curve of genus 2 in characteristic 2 having h(x)=x2+h1x+h0, f4=0 as parameters, or a hyperelliptic curve of genus 2 in characteristic 2 having h(x)=x as a parameter. Further, reduced complexity and faster computation are realized through the application of a table that records which of k1, k1?, (k0, k0?) is correct on the basis of a computed value of [½iD] with respect to a fixed divisor D, and through a reduction in the number of inversion operations.
    Type: Grant
    Filed: September 26, 2005
    Date of Patent: September 6, 2011
    Assignee: Sony Corporation
    Inventors: Izuru Kitamura, Masanobu Katagi, Tsuyoshi Takagi
  • Patent number: 7957527
    Abstract: An apparatus and a method for performing a hyperelliptic curve cryptography process at a high speed in a highly secure manner are provided. A base point D is produced such that the base point D and one or more of precalculated data in addition to the base point used in a scalar multiplication operation based on a window algorithm are degenerate divisors with a weight smaller than genus g of a hyperelliptic curve. An addition operation included in the scalar multiplication operation based on the window algorithm is accomplished by performing an addition operation of adding a degenerate divisor and a non-degenerate divisor, whereby a high-speed operation is achieved without causing degradation in security against key analysis attacks such as SPA.
    Type: Grant
    Filed: November 15, 2005
    Date of Patent: June 7, 2011
    Assignee: Sony Corporation
    Inventors: Masanobu Katagi, Toru Akishita, Izuru Kitamura, Tsuyoshi Takagi
  • Publication number: 20100183142
    Abstract: An apparatus and method for performing a high-speed operation in a hyperelliptic curve cryptography process are provided. If a standard divisor having a weight equal to a genus g in the hyperelliptic curve cryptography of genus g is a target divisor of scalar multiplication, a determination as to whether the standard divisor is divisible into a theta divisor defined as a divisor having a weight less than the genus g is determined, and if the standard divisor is divisible, the theta divisor is generated by dividing the standard divisor, and a scalar multiplication executing block performs the scalar multiplication using the theta divisor. With this arrangement, the scalar multiplication is performed at high speed with an amount of calculation reduced, and a high-speed encryption processing operation is thus performed.
    Type: Application
    Filed: January 4, 2007
    Publication date: July 22, 2010
    Applicant: SONY CORPORATION
    Inventors: Masanobu Katagi, Izuru Kitamura, Toru Akishita
  • Patent number: 7697683
    Abstract: A cryptography-processing method for carrying out computation processing of hyperelliptic curve cryptography at a high speed and a cryptography-processing apparatus for implementing the method. In execution of scalar multiplication processing, a divisor is selected among divisors each having a weight g.sub.0 smaller than the genus g of a hyperelliptic curve where 1?.g0.<g to serve as a base point. In hyperelliptic curve cryptography carried out in this configuration for a genus g of 2, computation processing of the scalar multiplication can be changed from HarleyADD to execution steps of ExHarADD2+1?2 with a small number of computation-processing steps. For a genus g of 3, on the other hand, computation processing of the scalar multiplication can be changed from HarleyADD to execution steps of ExHarADD3+?3. or EXHarADD3+1?3. with a small number of computation-processing steps. By changing the computation processing as described above, the processing speed can be increased.
    Type: Grant
    Filed: February 25, 2005
    Date of Patent: April 13, 2010
    Assignee: Sony Corporation
    Inventors: Masanobu Katagi, Toru Akishita, Izuru Kitamura, Tsuyoshi Takagi
  • Publication number: 20080095357
    Abstract: A system and method for achieving secure and fast computation in hyperelliptic cryptography is realized. Fast scalar multiplication is achieve by executing computing operations including halving as computing processing in scalar multiplication with respect to a divisor D in hyperelliptic curve cryptography. For example, computing operations including halving are executed in scalar multiplication with respect to a divisor D on a hyperelliptic curve of genus 2 in characteristic 2 having h(x)=x2+x+h0, f4=0 as parameters, a hyperelliptic curve of genus 2 in characteristic 2 having h(x)=x2+h1x+h0, f4=0 as parameters, or a hyperelliptic curve of genus 2 in characteristic 2 having h(x)=x as a parameter. Further, reduced complexity and faster computation are realized through the application of a table that records which of k1, k1?, (k0, k0?) is correct on the basis of a computed value of [½iD] with respect to a fixed divisor D, and through a reduction in the number of inversion operations.
    Type: Application
    Filed: September 26, 2005
    Publication date: April 24, 2008
    Applicant: SONY CORPORATION
    Inventors: Izuru Kitamura, Masanobu Katagi, Tsuyoshi Takagi
  • Publication number: 20070291937
    Abstract: An apparatus and a method for performing a hyperelliptic curve cryptography process at a high speed in a highly secure manner are provided. A base point D is produced such that the base point D and one or more of precalculated data in addition to the base point used in a scalar multiplication operation based on a window algorithm are degenerate divisors with a weight smaller than genus g of a hyperelliptic curve. An addition operation included in the scalar multiplication operation based on the window algorithm is accomplished by performing an addition operation of adding a degenerate divisor and a non-degenerate divisor, whereby a high-speed operation is achieved without causing degradation in security against key analysis attacks such as SPA.
    Type: Application
    Filed: November 15, 2005
    Publication date: December 20, 2007
    Inventors: Masanobu Katagi, Toru Akishita, Izuru Kitamura, Tsuyoshi Takagi
  • Publication number: 20050201553
    Abstract: The present invention provides a cryptography-processing method for carrying out computation processing of hyperelliptic curve cryptography processing at a high speed and a cryptography-processing apparatus for implementing the method. In execution of scalar multiplication processing, a divisor is selected among divisors each having a weight g0 smaller than the genus g of a hyperelliptic curve where 1?g0<g to serve as a base point. In hyperelliptic curve cryptography carried out in this configuration for a genus g of 2, computation processing of the scalar multiplication can be changed from HarleyADD to execution steps of ExHarADD2+1?2 with a small number of computation-processing steps. For a genus g of 3, on the other hand, computation processing of the scalar multiplication can be changed from HarleyADD to execution steps of ExHarADD3+2?3 or ExHarADD3+1?3 with a small number of computation-processing steps. By changing the computation processing as described above, the processing speed can be increased.
    Type: Application
    Filed: February 25, 2005
    Publication date: September 15, 2005
    Inventors: Masanobu Katagi, Toru Akishita, Izuru Kitamura, Tsuyoshi Takagi
  • Patent number: 6522607
    Abstract: Coded information can be utilized by devices other than a device supplied with information while preventing a dishonest use of the information, mutual recognizing part 17 mutually recognizes the IC card 4. The coding part 15 codes a key for contents with a key for movement. The recording part 12 records coded contents and the key for contents coded by the coding part 15 on the optical disc 5.
    Type: Grant
    Filed: June 5, 2000
    Date of Patent: February 18, 2003
    Assignee: Sony Corporation
    Inventors: Yoshihito Ishibashi, Tomoyuki Asano, Izuru Kitamura, Jun Kitahara