Patents by Inventor Kazuo Ohta

Kazuo Ohta has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10027479
    Abstract: According to an embodiment, a generating device includes a first key generator, a second key generator, and an output unit. The first key generator is configured to generate a first key according to a first key rule in which the first key is generated from a random number, the first key being a bit sequence. The second key generator is configured to generate a plurality of second keys according to a second key rule in which the second keys are generated from the first key, the second keys being bit sequences partly correlated to one another. The output unit is configured to output the first key and at least one of the second keys.
    Type: Grant
    Filed: January 24, 2014
    Date of Patent: July 17, 2018
    Assignee: Kabushiki Kaisha Toshiba
    Inventors: Tsukasa Endo, Yuichi Komano, Kazuo Ohta, Mitsugu Iwamoto
  • Patent number: 9984239
    Abstract: According to an embodiment, a concealing apparatus includes a concealing processor, a mapping information generator, a tag generator, and a concealed, information output unit. The concealing processor is configured to generate a concealed text by concealing a plaintext with a concealing key. The mapping information generator is configured to generate mapping information that is mapped to a keyword for retrieving the plaintext. The tag generator is configured to generate a tag based on the keyword and the mapping information. The concealed information output unit is configured to output the concealed text and the tag as a pair.
    Type: Grant
    Filed: March 2, 2016
    Date of Patent: May 29, 2018
    Assignee: Kabushiki Kaisha Toshiba
    Inventors: Tsukasa Omino, Yuichi Komano, Kazuo Ohta, Mitsugu Iwamoto
  • Patent number: 9537653
    Abstract: According to an embodiment, an encryption key generating apparatus includes a converting unit to convert input data using a physically unclonable function and outputs output data; a memory to store a plurality of pattern data, each of which is a partial data in the output data indicated by one of a plurality of index data; a generating unit to generates an encryption key on the basis of the plural of index data; and a comparing unit to compare the output data with the plural of pattern data to detect plural of locations in the output data at which partial data similar to the plural of pattern data is present. The generating unit reproduces, as the plural of index data, the plural of locations detected by the comparing unit and reproduces the encryption key on the basis of the plural of index data that have been reproduced.
    Type: Grant
    Filed: December 11, 2012
    Date of Patent: January 3, 2017
    Assignee: Kabushiki Kaisha Toshiba
    Inventors: Yuichi Komano, Kazuo Ohta, Kazuo Sakiyama
  • Publication number: 20160314305
    Abstract: According to an embodiment, a concealing apparatus includes a concealing processor, a mapping information generator, a tag generator, and a concealed, information output unit. The concealing processor is configured to generate a concealed text by concealing a plaintext with a concealing key. The mapping information generator is configured to generate mapping information that is mapped to a keyword for retrieving the plaintext. The tag generator is configured to generate a tag based on the keyword and the mapping information. The concealed information output unit is configured to output the concealed text and the tag as a pair.
    Type: Application
    Filed: March 2, 2016
    Publication date: October 27, 2016
    Applicant: KABUSHIKI KAISHA TOSHIBA
    Inventors: Tsukasa OMINO, Yuichi KOMANO, Kazuo OHTA, Mitsugu IWAMOTO
  • Patent number: 9269735
    Abstract: The present disclosure provides a method of manufacturing a solid-state imaging device, including, forming on a first substrate a semiconductor thin film which is to be photoelectric conversion sections, forming driving circuits on a face side of a second substrate, laminating the first substrate and the second substrate by disposing the first substrate and second substrate opposite to each other in a condition in which the semiconductor thin film is connected to the driving circuits, and removing the first substrate from the semiconductor thin film in a condition in which the semiconductor thin film is left on the second substrate side.
    Type: Grant
    Filed: December 1, 2011
    Date of Patent: February 23, 2016
    Assignee: SONY CORPORATION
    Inventors: Kazuo Ohta, Ikuo Yoshihara
  • Patent number: 8917342
    Abstract: A solid-state imaging element includes a wiring layer; a charge accumulation unit including a semiconductor layer provided on the wiring layer; and a photoelectric conversion film provided on the semiconductor layer, wherein a pinning layer of a conductivity type opposite to a conductivity type of the charge accumulation unit, the pinning layer including an opening, is provided in a region of the charge accumulation unit, the region being located at an interface between the charge accumulation unit and the photoelectric conversion film.
    Type: Grant
    Filed: January 5, 2012
    Date of Patent: December 23, 2014
    Assignee: Sony Corporation
    Inventor: Kazuo Ohta
  • Patent number: 8876542
    Abstract: A connector for connecting an electric-power-transmission power cable to an electric device installed in a vehicle, includes a device socket, a cable plug that is plugged in or unplugged from the device socket, and a detection switch that is electrically turned on or off by a mechanical contact point provided on the device socket and a mechanical contact point provided on the cable plug. The device socket includes a contact terminal of the detection switch. The cable plug includes a plug housing that is electrically grounded by being connected to the device socket and a cover plate that covers an opening of the plug housing. The cover plate includes an insulative plate body and a contact conductor that contacts with the contact terminal of the detection switch. The plate body and the contact conductor are integrally molded.
    Type: Grant
    Filed: November 1, 2012
    Date of Patent: November 4, 2014
    Assignee: Komatsu Ltd.
    Inventors: Yoshio Nomura, Tomohiro Yoshino, Kazuo Ohta
  • Publication number: 20140294176
    Abstract: According to an embodiment, a generating device includes a first key generator, a second key generator, and an output unit. The first key generator is configured to generate a first key according to a first key rule in which the first key is generated from a random number, the first key being a bit sequence. The second key generator is configured to generate a plurality of second keys according to a second key rule in which the second keys are generated from the first key, the second keys being bit sequences partly correlated to one another. The output unit is configured to output the first key and at least one of the second keys.
    Type: Application
    Filed: January 24, 2014
    Publication date: October 2, 2014
    Applicant: Kabushiki Kaisha Toshiba
    Inventors: Tsukasa ENDO, Yuichi Komano, Kazuo Ohta, Mitsugu Iwamoto
  • Publication number: 20140148026
    Abstract: A connector for connecting an electric-power-transmission power cable to an electric device installed in a vehicle, includes a device socket, a cable plug that is plugged in or unplugged from the device socket, and a detection switch that is electrically turned on or off by a mechanical contact point provided on the device socket and a mechanical contact point provided on the cable plug. The device socket includes a contact terminal of the detection switch. The cable plug includes a plug housing that is electrically grounded by being connected to the device socket and a cover plate that covers an opening of the plug housing. The cover plate includes an insulative plate body and a contact conductor that contacts with the contact terminal of the detection switch. The plate body and the contact conductor are integrally molded.
    Type: Application
    Filed: November 1, 2012
    Publication date: May 29, 2014
    Applicant: KOMATSU LTD.
    Inventors: Yoshio Nomura, Tomohiro Yoshino, Kazuo Ohta
  • Publication number: 20130156183
    Abstract: According to an embodiment, an encryption key generating apparatus includes a converting unit to convert input data using a physically unclonable function and outputs output data; a memory to store a plurality of pattern data, each of which is a partial data in the output data indicated by one of a plurality of index data; a generating unit to generates an encryption key on the basis of the plural of index data; and a comparing unit to compare the output data with the plural of pattern data to detect plural of locations in the output data at which partial data similar to the plural of pattern data is present. The generating unit reproduces, as the plural of index data, the plural of locations detected by the comparing unit and reproduces the encryption key on the basis of the plural of index data that have been reproduced.
    Type: Application
    Filed: December 11, 2012
    Publication date: June 20, 2013
    Inventors: Yuichi KOMANO, Kazuo Ohta, Kazuo Sakiyama
  • Patent number: 8427372
    Abstract: Disclosed is an electronic scanning array antenna which can be used as a UWB radar having an occupied band of not less than 500 MHz. An impulse generator is connected to each of a plurality of antenna elements constituting the electronic scanning array antenna, and a transmission trigger time to each of the impulse generators connected to the antenna elements is changed, whereby the phase of radio waves emitted from an antenna is equivalently changed. Moreover, a transmission trigger repletion interval is changed to thereby control a direction of a beam emitted from the array antenna. As means of changing a transmission trigger timing to each of the impulse generators connected to the antenna elements, a method of changing a frequency of a transmission trigger pulse and a method of changing a pulse position are adopted.
    Type: Grant
    Filed: December 7, 2009
    Date of Patent: April 23, 2013
    Assignee: Sakura Tech Corporation
    Inventors: Fuminori Sakai, Kazuo Ohta
  • Publication number: 20120188397
    Abstract: A solid-state imaging element includes a wiring layer; a charge accumulation unit including a semiconductor layer provided on the wiring layer; and a photoelectric conversion film provided on the semiconductor layer, wherein a pinning layer of a conductivity type opposite to a conductivity type of the charge accumulation unit, the pinning layer including an opening, is provided in a region of the charge accumulation unit, the region being located at an interface between the charge accumulation unit and the photoelectric conversion film.
    Type: Application
    Filed: January 5, 2012
    Publication date: July 26, 2012
    Applicant: SONY CORPORATION
    Inventor: Kazuo Ohta
  • Publication number: 20120146173
    Abstract: The present disclosure provides a method of manufacturing a solid-state imaging device, including, forming on a first substrate a semiconductor thin film which is to be photoelectric conversion sections, forming driving circuits on a face side of a second substrate, laminating the first substrate and the second substrate by disposing the first substrate and second substrate opposite to each other in a condition in which the semiconductor thin film is connected to the driving circuits, and removing the first substrate from the semiconductor thin film in a condition in which the semiconductor thin film is left on the second substrate side.
    Type: Application
    Filed: December 1, 2011
    Publication date: June 14, 2012
    Applicant: SONY CORPORATION
    Inventors: Kazuo Ohta, Ikuo Yoshihara
  • Publication number: 20110220045
    Abstract: A variable valve device has a hydraulic actuator that implements discharge of operating oil in a pressure chamber and a hydraulic control valve that controls supply and discharge of the operating oil to and from the hydraulic actuator by opening and closing, thereby preventing the closing movement of the intake valve. After a signal that closes the hydraulic control valve in a current engine control cycle is output at a prescribed crank angle, the crank angle of a crankshaft, when surge pressure in the pressure chamber has exceeded a prescribed threshold value resulting from closing of the hydraulic control valve, is determined, and at least either an output crank angle or a waveform of the signal that closes the hydraulic control valve is corrected based on the operation start crank angle, and the corrected signal is output to the hydraulic control valve in a next control cycle.
    Type: Application
    Filed: November 11, 2009
    Publication date: September 15, 2011
    Applicant: KOMATSU LTD.
    Inventors: Etsuro Sato, Hideaki Tachibana, Youhei Hisada, kazuo Ohta
  • Publication number: 20110214631
    Abstract: A variable valve device and a method of controlling the variable valve device, wherein, in order to prevent a shortage of oil film in a spool section, only the spool of a solenoid on/off valve is moved at a timing not affecting operation of an air intake valve, to thereby stabilize operation of the solenoid on/off valve.
    Type: Application
    Filed: November 11, 2009
    Publication date: September 8, 2011
    Applicant: KOMATSU LTD.
    Inventors: Etsuro Sato, Hideaki Tachibana, Youhei Hisada, Kazuo Ohta
  • Publication number: 20110084880
    Abstract: Disclosed is an electronic scanning array antenna which can be used as a UWB radar having an occupied band of not less than 500 MHz. An impulse generator is connected to each of a plurality of antenna elements constituting the electronic scanning array antenna, and a transmission trigger time to each of the impulse generators connected to the antenna elements is changed, whereby the phase of radio waves emitted from an antenna is equivalently changed. Moreover, a transmission trigger repletion interval is changed to thereby control a direction of a beam emitted from the array antenna. As means of changing a transmission trigger timing to each of the impulse generators connected to the antenna elements, a method of changing a frequency of a transmission trigger pulse and a method of changing a pulse position are adopted.
    Type: Application
    Filed: December 7, 2009
    Publication date: April 14, 2011
    Inventors: Fuminori Sakai, Kazuo Ohta
  • Publication number: 20100197919
    Abstract: The present invention provides a method for producing a 12-membered ring macrolide compound expected as a prophylactic or therapeutic agent for solid tumors and the like, and a production intermediate thereof. In detail, by acetalizing hydroxyl groups at 6- and 7-positions of a 12-membered ring macrolide compound being a raw material with dialkyl tin (IV) oxide and, after that, reacting the product with a carbamoyl halide derivative, the 7-position urethane derivative of the 12-membered ring macrolide compound being the target is effectively produced, without protecting hydroxyl groups at other positions.
    Type: Application
    Filed: July 4, 2008
    Publication date: August 5, 2010
    Inventors: Toshio Tsuchida, Masashi Yoshida, Kazuo Ohta, Katsura Kaneko, Kaichiro Kominato
  • Patent number: 7496759
    Abstract: According to embodiments of the present invention, in a case where a ground for security is laid in difficulty in executing an inverse function operation of a trapdoor one-way function, represented by an RSA problem, even when a signature order advances, an increase of a size of a key can be inhibited. For example, when the first partial data ?i?1,L exceeding (k0+k1) bits when concatenating a random number ri of k0 bits is excluded from an input of binary operation on an input side of a signature generation function. Accordingly, a size of an operation result si of the binary operation is set to be constant at (k0+k2) bits, and, as a result, an input size (key length k bits) of an RSA signature generation function is set to be constant.
    Type: Grant
    Filed: January 19, 2005
    Date of Patent: February 24, 2009
    Assignee: Kabushiki Kaisha Toshiba
    Inventors: Yuichi Komano, Kazuo Ohta, Shinichi Kawamura, Atsushi Shimbo
  • Patent number: 7187769
    Abstract: In the evaluation of the randomness of an S-box, measures of resistance to higher order cryptanalysis, interpolation cryptanalysis, partitioning cryptanalysis and differential-linear cryptanalysis and necessary conditions for those measures to have resistance to each cryptanalysis are set, then for functions as candidates for the S-box, it is evaluated whether one or all of the conditions are satisfied, and those of the candidate functions for which one or all of the conditions are satisfied are selected as required. It is also possible to further evaluate the resistance of such selected functions to at least one of differential cryptanalysis and linear cryptanalysis and select those of the candidate functions which are resistant to at least one of the cryptanalyses as required.
    Type: Grant
    Filed: June 1, 1999
    Date of Patent: March 6, 2007
    Assignee: Nippon Telegraph and Telephone Public Corporation
    Inventors: Shiho Moriai, Kazumaro Aoki, Masayuki Kanda, Youichi Takashima, Kazuo Ohta
  • Publication number: 20050201561
    Abstract: According to embodiments of the present invention, in a case where a ground for security is laid in difficulty in executing an inverse function operation of a trapdoor one-way function, represented by an RSA problem, even when a signature order advances, an increase of a size of a key can be inhibited. For example, when the first partial data ?i-1,L exceeding (k0+k1) bits when concatenating a random number ri of k0 bits is excluded from an input of binary operation on an input side of a signature generation function. Accordingly, a size of an operation result si of the binary operation is set to be constant at (k0+k2) bits, and, as a result, an input size (key length k bits) of an RSA signature generation function is set to be constant.
    Type: Application
    Filed: January 19, 2005
    Publication date: September 15, 2005
    Inventors: Yuichi Komano, Kazuo Ohta, Shinichi Kawamura, Atsushi Shimbo