Patents by Inventor Koutarou Suzuki

Koutarou Suzuki has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11902428
    Abstract: A key exchange system in which a shared key is generated for executing encrypted communication between communication apparatuses according to an authenticated key exchange protocol using ID-based encryption, wherein each communication apparatus includes a memory and a processor configured to generate a short-term private key by using a private key of the communication apparatus; generate a short-term public key of the communication apparatus by using the short-term private key; generate private information on the communication apparatus by using the short-term private key, a short-term public key generated by another communication apparatus, and public information generated by the communication apparatus and said another communication apparatus or public information generated by a key delivering center; and generate the shared key for executing encrypted communication with said another communication apparatus by executing a pairing operation using the private key of the communication apparatus and the private
    Type: Grant
    Filed: July 16, 2020
    Date of Patent: February 13, 2024
    Assignees: NIPPON TELEGRAPH AND TELEPHONE CORPORATION, NATIONAL UNIVERSITY CORPORATION TOYOHASHI UNIVERSITY OF TECHNOLOGY
    Inventors: Junichi Tomida, Fumitaka Hoshino, Akira Nagai, Atsushi Fujioka, Koutarou Suzuki
  • Publication number: 20220303124
    Abstract: A key exchange system in which a shared key is generated for executing encrypted communication between communication apparatuses according to an authenticated key exchange protocol using ID-based encryption, wherein each communication apparatus includes a memory and a processor configured to generate a short-term private key by using a private key of the communication apparatus; generate a short-term public key of the communication apparatus by using the short-term private key; generate private information on the communication apparatus by using the short-term private key, a short-term public key generated by another communication apparatus, and public information generated by the communication apparatus and said another communication apparatus or public information generated by a key delivering center; and generate the shared key for executing encrypted communication with said another communication apparatus by executing a pairing operation using the private key of the communication apparatus and the private
    Type: Application
    Filed: July 16, 2020
    Publication date: September 22, 2022
    Applicants: NIPPON TELEGRAPH AND TELEPHONE CORPORATION, NATIONAL UNIVERSITY CORPORATION TOYOHASHI UNIVERSITY OF TECHNOLOGY
    Inventors: Junichi TOMIDA, Fumitaka HOSHINO, Akira NAGAI, Atsushi FUJIOKA, Koutarou SUZUKI
  • Patent number: 11424913
    Abstract: A key exchange system method safely conceal secret information recorded on a blockchain. A first terminal includes a license issuing unit that generates a first transaction including a first public key, a first key storage region that retains a first secret key, and a first encrypting and decrypting unit that generates a common key using deal-specific information, a second public key, and the first secret key, and a second terminal includes a license requesting unit that generates a second transaction including the second public key, a second key storage region that retains a second secret key, and a second encrypting and decrypting unit that generates the common key using deal-specific information, the first public key, and the second secret key. The first encrypting and decrypting unit encrypts secret information using the common key. The second encrypting and decrypting unit decrypts the encrypted secret information using the common key.
    Type: Grant
    Filed: June 20, 2018
    Date of Patent: August 23, 2022
    Assignee: Nippon Telegraph and Telephone Corporation
    Inventors: Hiroki Watanabe, Tsunekazu Saito, Koutarou Suzuki, Shigenori Ohashi, Shigeru Fujimura, Atsushi Nakadaira
  • Patent number: 11095429
    Abstract: At least any one of input keys KA0, KA1, KB?0, and KB?1 is set so that the input keys KA0, KA1, KB?0, and KB?1 which satisfy KA1?KA0=KB?1?KB?0=di are obtained, and an output key Kig(I(A), I(B)) corresponding to an output value gi(I(A), I(B)) is set by using the input keys KA0, KA1, KB?0, and KB?1, where input values of a gate that performs a logical operation are I(A), I(B)?{0, 1}, an output value of the gate is gi(I(A), I(B))?{0, 1}, an input key corresponding to the input value I(A) is KAI(A), and an input key corresponding to the input value I(B) is KB?I(B).
    Type: Grant
    Filed: November 9, 2017
    Date of Patent: August 17, 2021
    Assignee: NIPPON TELEGRAPH AND TELEPHONE CORPORATION
    Inventors: Koutarou Suzuki, Ryo Kikuchi, Carmen Kempka
  • Patent number: 10804760
    Abstract: A rotor includes: a cylindrical rotor core fixed to an outer peripheral side of a rotary shaft rotatable about an axis center, the rotor core including multiple first slots arranged at intervals in the peripheral direction of the rotor core and penetrating the rotor core in the axis direction of the rotary shaft, and multiple second slots formed at an inner position of the rotor core with respect to the first slots, arranged at intervals in the peripheral direction of the rotor core, and penetrating the rotor core in the axis direction of the rotary shaft; and a secondary conductor including multiple conductor bars arranged in the first slots and the second slots, and a pair of ring-like end rings arranged at opposite end surfaces of the rotor core and connecting end portions of the multiple conductor bars.
    Type: Grant
    Filed: June 15, 2018
    Date of Patent: October 13, 2020
    Assignee: FANUC CORPORATION
    Inventor: Koutarou Suzuki
  • Publication number: 20200228310
    Abstract: At least any one of input keys KA0, KA1, KB?0, and KB?1 is set so that the input keys KA0, KA1, KB?0, and KB?1 which satisfy KA1?KA0=KB?1?KB?0=di are obtained, and an output key Kig(I(A), I(B)) corresponding to an output value gi(I(A), I(B)) is set by using the input keys KA0, KA1, KB?0, and KB?1, where input values of a gate that performs a logical operation are I(A), I(B)?{0, 1}, an output value of the gate is gi(I(A), I(B))?{0, 1}, an input key corresponding to the input value I(A) is KAI(A), and an input key corresponding to the input value I(B) is KB?I(B).
    Type: Application
    Filed: November 9, 2017
    Publication date: July 16, 2020
    Applicant: NIPPON TELEGRAPH AND TELEPHONE CORPORATION
    Inventors: Koutarou SUZUKI, Ryo KIKUCHI, Carmen KEMPKA
  • Publication number: 20200127818
    Abstract: A key exchange system method safely conceal secret information recorded on a blockchain. A first terminal includes a license issuing unit that generates a first transaction including a first public key, a first key storage region that retains a first secret key, and a first encrypting and decrypting unit that generates a common key using deal-specific information, a second public key, and the first secret key, and a second terminal includes a license requesting unit that generates a second transaction including the second public key, a second key storage region that retains a second secret key, and a second encrypting and decrypting unit that generates the common key using deal-specific information, the first public key, and the second secret key. The first encrypting and decrypting unit encrypts secret information using the common key. The second encrypting and decrypting unit decrypts the encrypted secret information using the common key.
    Type: Application
    Filed: June 20, 2018
    Publication date: April 23, 2020
    Inventors: Hiroki Watanabe, Tsunekazu Saito, Koutarou Suzuki, Shigenori Ohashi, Shigeru Fujimura, Atsushi Nakadaira
  • Publication number: 20200071443
    Abstract: A graft copolymer (C) having a main chain portion of a precursor polymer (A) and a graft portion from a polymer (B), wherein a core portion of the solid product comprises the main chain portion derived from (A), a shell portion comprises the graft portion derived from (B), and the solid product satisfies: Infrared absorption spectroscopic measurement of a section passing through a center (x) of the solid product, a point (z) on a surface where a distance between the center (x) and the surface is shortest, and a middle point (y) of a line connecting the center (x) and the point (z), absorbance (Abs) satisfies X<0.01, Y<0.01, and Z?0.01, wherein X, Y, and Z represent values of Abs (key band of the polymer (B))/Abs (key band of the polymer (A)) at the center (x), the middle point (y) and the point (z).
    Type: Application
    Filed: December 7, 2017
    Publication date: March 5, 2020
    Applicant: MITSUI CHEMICALS, INC.
    Inventors: Akihide MORI, Masahiko OKAMOTO, Katsuyoshi HARADA, Takahiro YAMADA, Shuhei YAMAMOTO, Kiyoshi TAKAHASHI, Kiyoshi YAMAMURA, Koutarou SUZUKI, Ryouichi SEKI, Shinya MATSUNAGA
  • Publication number: 20190013709
    Abstract: A rotor includes: a cylindrical rotor core fixed to an outer peripheral side of a rotary shaft rotatable about an axis center, the rotor core including multiple first slots arranged at intervals in the peripheral direction of the rotor core and penetrating the rotor core in the axis direction of the rotary shaft, and multiple second slots formed at an inner position of the rotor core with respect to the first slots, arranged at intervals in the peripheral direction of the rotor core, and penetrating the rotor core in the axis direction of the rotary shaft; and a secondary conductor including multiple conductor bars arranged in the first slots and the second slots, and a pair of ring-like end rings arranged at opposite end surfaces of the rotor core and connecting end portions of the multiple conductor bars.
    Type: Application
    Filed: June 15, 2018
    Publication date: January 10, 2019
    Applicant: FANUC CORPORATION
    Inventor: Koutarou SUZUKI
  • Publication number: 20160241113
    Abstract: A rotor is formed with a flow path for supplying a cooling fluid. The flow path has a supply path extending inside the rotor, a plurality of branch paths branching off from the supply path, and return paths extending from the respective branch paths toward a base end side of the supply path. The branch paths are at positions distant from each other in a direction parallel to a rotational axis of the rotor.
    Type: Application
    Filed: February 9, 2016
    Publication date: August 18, 2016
    Inventor: Koutarou Suzuki
  • Patent number: 8964988
    Abstract: A sharing apparatus independently shares a value corresponding to each element ?(?, i, ?)·g2 of basis vectors bi*(?) among each subset SUB(?) consisting of H(?) share management apparatuses PA(?, 1), . . . , PA(?, H(?)) to generate share information SH(?, i, ?, ?, h(?)) corresponding to each element ?(?, i, ?)·g2. The share management apparatus PA(?, h(?)) generates a share secret value DSH(?, ?, h(?)) by performing a common calculation common in the subset SUB(?) on common information shared in the subset SUB(?) and the share information SH(?, i, ?, ?, h(?)). An acquisition apparatus generates reconstructed secret values SUBSK(?, ?) for each subset SUB(?) by performing a reconstruction processing for the subset SUB(?) and generates generation information D*(?) from the reconstructed secret values SUBSK(?, ?).
    Type: Grant
    Filed: July 22, 2011
    Date of Patent: February 24, 2015
    Assignee: Nippon Telegraph and Telephone Corporation
    Inventors: Ryo Nishimaki, Koutarou Suzuki
  • Patent number: 8938068
    Abstract: An information output apparatus identifies, according to a rule established for each of functional encryption protocols or a rule established for each combination of the protocols, one or more identifiers corresponding to a particular functional encryption protocol or a combination of the particular protocols, sets a particular piece of first correspondence information corresponding to the identifier or identifiers, and outputs first information which is a ciphertext or key information of the functional encryption scheme that corresponds to the particular piece of first correspondence information.
    Type: Grant
    Filed: July 30, 2010
    Date of Patent: January 20, 2015
    Assignee: Nippon Telegraph and Telephone Corporation
    Inventors: Tetsutaro Kobayashi, Koutarou Suzuki
  • Publication number: 20150015098
    Abstract: In a rotor of a motor according to the present invention, a plurality of flow passages spaced apart from each other around an axis of rotation, each of which extends so as to be slanted relative to an axis of rotation and open to an exterior space of the rotor at both ends of the rotor. The flow passages are configured so that adjacent flow passages are slanted alternately in opposite directions and that a fluid for cooling the rotor circulates through the flow passages.
    Type: Application
    Filed: July 10, 2014
    Publication date: January 15, 2015
    Inventor: Koutarou Suzuki
  • Patent number: 8619980
    Abstract: Hierarchical cryptography expressed in a general semiordered structure other than a tree structure is implemented. In information generation, random numbers ?v and (?vj)j?w(v)?Zq are generated; main information kv=?v?i?{1, . . . , N-1}\w(v)vibi*+bN* is calculated; and derivation information kvj=?vj?i?{1, . . . , N-1}\w(v)vibi*+bj* is calculated for each j?w(v). In information derivation, random numbers ?u and (?uj)j?w(u)?Zq are generated; main information ku=?u?i?w(v)\w(u)uikvi+kv is calculated; and derivation information kuj=?uj?i?w(v)\w(u)uikvi+kvj is calculated for each j?w(v).
    Type: Grant
    Filed: April 23, 2010
    Date of Patent: December 31, 2013
    Assignee: Nippon Telegraph and Telephone Corporation
    Inventors: Koutarou Suzuki, Ryo Nishimaki
  • Patent number: 8549290
    Abstract: A secure secret sharing system is implemented. Shares SH(?, h(?)) are generated by secret sharing of secret information separately for each subset SUB(?); each of share management apparatuses PA(?, h(?)) generates a shared secret value DSH(?, h(?)) by performing a common operation to a corresponding share SH(?, h(?)) and common information containing a common value ?(?) shared in each subset SUB(?); and an acquisition apparatus generates a reconstructed secret value SUBSK(?) by reconstruction processing for each subset SUB(?), using a plurality of shared secret values DSH(?, h(?)) corresponding to the same subset SUB(?), and generates generation information SK by using the reconstructed secret values SUBSK(?).
    Type: Grant
    Filed: April 23, 2010
    Date of Patent: October 1, 2013
    Assignee: Nippon Telegraph and Telephone Corporation
    Inventors: Ryo Nishimaki, Koutarou Suzuki
  • Patent number: 8515060
    Abstract: Security against CCA is improved without providing space for just improving the security against CCA in a ciphertext space. In encryption processing, a first ciphertext C1 is calculated from a plaintext M and a symmetric key K; a value containing a value corresponding to the symmetric key K and a value corresponding to the first ciphertext C1 is put into a collision-resistant function H to calculate a function value of the function H; and r corresponding to the function value is used to calculate second ciphertext C2=r·(??=1nv?·b?)+?·bn+1?G1n+1. In decryption processing, the second ciphertext C2?G1n+1 and key information D1*=?·(??=1nw?·b?*)+bn+1*?G2n+1 are put into a bilinear function e to calculate a function value S˜=e(C2, D1*)?GT; a value corresponding to the function value S˜ and the first ciphertext C1 are put into the collision-resistant function H to calculate a function value of the function H; and it is judged whether r˜ corresponding to the function value satisfies C2=r˜·(??=1nv?·b?)+?˜·bn+1?G1n+1.
    Type: Grant
    Filed: April 23, 2010
    Date of Patent: August 20, 2013
    Assignee: Nippon Telegraph and Telephone Corporation
    Inventors: Eiichiro Fujisaki, Koutarou Suzuki
  • Patent number: 8458478
    Abstract: A signature is generated by a scheme in which x denotes a secret key of a signature generating apparatus, mrec?{0, 1}M denotes a recovery message, k denotes an arbitrary value, g denotes a generator of a cyclic group G of order q, R represents gk?G, H1 represents a hash function H1: {0, 1}*?{0, 1}L, H2 represents a hash function H2: {0, 1}*?{0, 1}M that has a variable output length, H3 represents a hash function H3: {0, 1}*?Zq, r=H1(R, mrec)|mrec(+)H2(R, H1(R, mrec)), where (+) represents an exclusive-OR operator, t is defined for ?, which depends on r, as t=H3(?), s is defined as s=k?t·x?Z, and a signature is ?=(r, s).
    Type: Grant
    Filed: April 24, 2008
    Date of Patent: June 4, 2013
    Assignee: Nippon Telegraph and Telephone Corporation
    Inventors: Koutarou Suzuki, Masayuki Abe, Tatsuaki Okamoto, Atsushi Fujioka, Go Yamamoto
  • Publication number: 20130114815
    Abstract: A sharing apparatus independently shares a value corresponding to each element ?(?, i, ?)·g2 of basis vectors bi*(?) among each subset SUB(?) consisting of H(?) share management apparatuses PA(?, 1), . . . , PA(?, H(?)) to generate share information SH(?, i, ?, ?, h(?)) corresponding to each element ?(?, i, ?)·g2. The share management apparatus PA(?, h(?)) generates a share secret value DSH(?, ?, h(?)) by performing a common calculation common in the subset SUB(?) on common information shared in the subset SUB(?) and the share information SH(?, i, ?, ?, h(?)). An acquisition apparatus generates reconstructed secret values SUBSK(?, ?) for each subset SUB(?) by performing a reconstruction processing for the subset SUB(?) and generates generation information D*(?) from the reconstructed secret values SUBSK(?, ?).
    Type: Application
    Filed: July 22, 2011
    Publication date: May 9, 2013
    Applicant: NIPPON TELEGRAPH AND TELEPHONE CORPORATION
    Inventors: Ryo Nishimaki, Koutarou Suzuki
  • Publication number: 20120163588
    Abstract: An information output apparatus identifies, according to a rule established for each of functional encryption protocols or a rule established for each combination of the protocols, one or more identifiers corresponding to a particular functional encryption protocol or a combination of the particular protocols, sets a particular piece of first correspondence information corresponding to the identifier or identifiers, and outputs first information which is a ciphertext or key information of the functional encryption scheme that corresponds to the particular piece of first correspondence information.
    Type: Application
    Filed: July 30, 2010
    Publication date: June 28, 2012
    Applicant: NIPPON TELEGRAPH AND TELEPHONE CORPORATION
    Inventors: Tetsutaro Kobayashi, Koutarou Suzuki
  • Publication number: 20120030464
    Abstract: A secure secret sharing system is implemented. Shares SH(?, h(?)) are generated by secret sharing of secret information separately for each subset SUB(?); each of share management apparatuses PA(?, h(?)) generates a shared secret value DSH(?, h(?)) by performing a common operation to a corresponding share SH(?, h(?)) and common information containing a common value ?(?) shared in each subset SUB(?); and an acquisition apparatus generates a reconstructed secret value SUBSK(?) by reconstruction processing for each subset SUB(?), using a plurality of shared secret values DSH(?, h(?)) corresponding to the same subset SUB(?), and generates generation information SK by using the reconstructed secret values SUBSK(?).
    Type: Application
    Filed: April 23, 2010
    Publication date: February 2, 2012
    Applicant: NIPPON TELEGRAPH AND TELEPHONE CORPORATION
    Inventors: Ryo Nishimaki, Koutarou Suzuki