Patents by Inventor Masaki Kyojima

Masaki Kyojima has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 6615352
    Abstract: A burden caused by handling a large number of unique identifying information pieces such as authentication keys is to be lightened from both the user side and the protector side such as application creators. A proof data verification device sends authentication data to a proof data generation device. The proof data generation device generates proof data from both received authentication data and user unique identifying information held therein and sends it back to the proof data verification device. The proof data verification device holds an access ticket and authentication data, and verification means in the verification device performs a signature verifying calculation by use of the proof data, authentication data, and the access ticket. If the verification is successful, the execution of program is allowed.
    Type: Grant
    Filed: July 20, 1998
    Date of Patent: September 2, 2003
    Assignee: Fuji Xerox Co., Ltd.
    Inventors: Taro Terao, Rumiko Kakehi, Masaki Kyojima
  • Publication number: 20030097567
    Abstract: A burden caused by handling a large number of unique identifying information pieces such as authentication keys is to be lightened from both the user side and the protector side such as application creators. A proof data verification device sends authentication data to a proof data generation device. The proof data generation device generates proof data from both received authentication data and user unique identifying information held therein and sends it back to the proof data verification device. The proof data verification device holds an access ticket and authentication data, and verification means in the verification device performs a signature verifying calculation by use of the proof data, authentication data, and the access ticket. If the verification is successful, the execution of program is allowed.
    Type: Application
    Filed: July 20, 1998
    Publication date: May 22, 2003
    Inventors: TARO TERAO, RUMIKO KAKEHI, MASAKI KYOJIMA
  • Patent number: 6567916
    Abstract: The present invention allows even small-size verification devices to authenticate rights and qualifications without leaking authentication characteristic information to third parties. A ticket issuance device computes document private information &mgr; from a private function f of an interaction device owned by a user and document m to be transferred to the interaction device when generating interaction, and issues ticket t generated from authentication characteristic information x and the document private information &mgr; to the user. The interaction device, when document m is input, generates document private information &mgr; using a private function f specific to the interaction device, and performs interaction based on the document private information. The interaction comprises output of commitment r, input of challenge &khgr;, output of response &sgr;, and message M output.
    Type: Grant
    Filed: February 1, 1999
    Date of Patent: May 20, 2003
    Assignee: Fuji Xerox Co., Ltd.
    Inventors: Taro Terao, Rumiko Kakehi, Masaki Kyojima
  • Publication number: 20030084296
    Abstract: Access privileges of a client are authenticated without using user account data. If an RSA modulus and public key have been assigned to the requested web page, the access privilege authentication controller 105 calls the challenge generator 107 to generate a challenge and transmits this challenge to the client 201 via the I/O controller 102. Subsequently, the access privilege authenticator 104 waits for a response from the client 201 sent via the I/O controller 102. When a response is received from the client 201, the access privilege authentication controller 105 calls the access privilege verifier 108 to verify whether the response is correct. If the response is correct, data indicating that the access privileges have been successfully authenticated is outputted, thereby alloying the client to access the requested service.
    Type: Application
    Filed: December 11, 2001
    Publication date: May 1, 2003
    Inventors: Masaki Kyojima, Koji Takeda
  • Patent number: 6516413
    Abstract: An apparatus and method for user authentication for easily realizing the allocation of a complexity of rights when controlling access by a plurality of users to a plurality of objects. A verification apparatus sends to a proving apparatus required security information that shows the authority property required for access to an object, along with a challenge data and a modulo of a public key. A required security information inspection unit within the proving apparatus obtains the required security information stored in a response data memory and a control information representing a user's authority property stored in a control information memory. It then inspects whether an identifier of:the required security information is included in a list included in the control information. If the identifier is included, a response data is generated, upon! condition that all of challenge data, required security information, access ticket, control information and user identifying information are correct.
    Type: Grant
    Filed: February 4, 1999
    Date of Patent: February 4, 2003
    Assignee: Fuji Xerox Co., Ltd.
    Inventors: Toru Aratani, Rumiko Kakehi, Masaki Kyojima
  • Patent number: 6353888
    Abstract: A access rights authentication apparatus relieves burdens resulting from handling unique information of a large number of authentication keys and the like of users and protectors such as application authors, wherein a proof data verification module sends authentication data to a proof data generation module; proof data generation means of the proof data generation module generate proof data from the received authentication data and held user unique identifying information, and returns the proof data to the proof data verification module; the verification means of the proof data verification module verifies the proof data using the access ticket; and if the verification succeeds, program execution is permitted.
    Type: Grant
    Filed: July 6, 1998
    Date of Patent: March 5, 2002
    Assignee: Fuji Xerox Co., Ltd.
    Inventors: Rumiko Kakehi, Masaki Kyojima
  • Patent number: 6275936
    Abstract: A decryption method and device, an access right authentication method and apparatus for securely transmitting specific information to the decryption device while retaining blindness of data that is assigned to be decrypted. An input unit of the decryption device receives a cipher text C′ generated by providing a blind effect to a cipher text C and second decryption information d2 from a user and transmits them to a decryption unit. The decryption unit takes a modulus n and first decryption information d1 from a modulus storage unit and a first decryption information storage unit, respectively. The decryption unit then calculates the expression R=C′d1d2 mod n and outputs R through an output unit. If a combination of a cipher text C and the second decryption information d2 is correct, a correct decryption result is available.
    Type: Grant
    Filed: October 15, 1998
    Date of Patent: August 14, 2001
    Assignee: Fuji Xerox Co., Ltd.
    Inventors: Masaki Kyojima, Rumiko Kakehi, Koji Takeda, Taro Terao
  • Patent number: 6073234
    Abstract: Both of a user side and a protect side such as a programmer of an application programmer need not handle a large number of inherent information such as authentication keys. An access ticket generation device generates an access ticket from user unique identifying information and access rights authentication feature information. As unique security characteristic information, there is used a secret key of an elliptic curve encryption or an ElGamal encryption. A proof data generation device receives the access ticket, converts authentication data received from a proof data verification device into proof data by use of the access ticket and the user unique identifying information, and returns the resultant proof data to the proof data verification device. The proof data generation device or the proof data verification device decrypts the above-mentioned encryption.
    Type: Grant
    Filed: April 27, 1998
    Date of Patent: June 6, 2000
    Assignee: Fuji Xerox Co., Ltd.
    Inventors: Kenichiro Kigo, Masaki Kyojima, Shunichi Kojima, Kil-Ho Shin
  • Patent number: 5920879
    Abstract: The present invention relates to a document structure composing apparatus to judge a short part based upon the structure of the whole document, perform processing for complementation and compose document structure according to a desired document class. Complementation specification storage means stores the specification of complementation for document structure. Complementation means applies processing for complementation to pre-complemented document structure. Correlating rule storage means stores a rule for correlating components between different document classes. Document structure converting means converts an original document which meets the structural constraint of a specific document class to structure according to another document class according to the correlating rule. The original document is first converted from structure according to the specific document class to structure nearly according to a desired document class by the document structure converting means.
    Type: Grant
    Filed: May 14, 1997
    Date of Patent: July 6, 1999
    Assignee: Fuji Xerox Co., Ltd.
    Inventors: Masaki Kyojima, Kazuya Chiba
  • Patent number: 5802529
    Abstract: A document database management apparatus is disclosed for managing a database composed of a plurality of documents. The document database management apparatus includes a generating regulation management section for holding a regulation to generate a logical structure of a document in the database from a logical structure of the document to be stored in the database, a document generating section for generating a document in the database from the document to be stored in accordance with the regulation stored in the generating regulation management section, and a document management section for storing a document generated by the document generation section in the database.
    Type: Grant
    Filed: December 29, 1995
    Date of Patent: September 1, 1998
    Assignee: Fuji Xerox Co., Ltd.
    Inventors: Hisashi Nakatsuyama, Masaki Kyojima, Yo Okumura
  • Patent number: 5434962
    Abstract: According to the present invention, a document structure generation system in which logical structure generation rules are established between a logical structure satisfying the restrictions of a generic logical structure which restricts the logical structure of an input document or documents and a logical structure satisfying the restrictions of a generic logical structure which restricts the logical structure of an output document or documents. A logical structure of an output document can be automatically generated from a logical structure of an input document according to the rules.
    Type: Grant
    Filed: May 24, 1994
    Date of Patent: July 18, 1995
    Assignee: Fuji Xerox Co., Ltd.
    Inventors: Masaki Kyojima, Koji Kusumoto, Makoto Takeoka, Noriyuki Kamibayashi