Patents by Inventor Masao Kasahara

Masao Kasahara has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 7239701
    Abstract: Mapping is carried out at a point on an elliptic curve to be utilized for elliptic encryption based on identity information (ID information) of each entity and a mapping value is set to be a public key of the entity. By using the mapping value and secret information, a secret key of each entity is generated. The entity generates a common key to be used for an encrypting process and a decrypting process by utilizing the self-secret key and the public key to be the mapping value obtained by mapping at a point on the elliptic curve based on ID information of a communication participate. In this case, pairing on the elliptic curve is utilized.
    Type: Grant
    Filed: November 7, 2000
    Date of Patent: July 3, 2007
    Assignees: Murata Machinery Ltd., Masao Kasahara, Ryuichi Sakai
    Inventors: Kiyoshi Ogishi, Ryuichi Sakai, Masao Kasahara
  • Patent number: 7080255
    Abstract: A cryptographic communications method is provided which is based on ID-NIKS and is resilient to collusive attack. Centers (1) established in a plurality generate secret keys peculiar to entities (a, b) using division vectors wherein specifying information (ID information) for said entities is divided and personal secret random numbers set differently for each component in the division vectors. The centers (1) then distribute the secret keys to the entities. The entities generate common keys using components, contained in their own peculiar secret keys, that correspond to the division vectors of other entities. Each division vector is configured with codewords of an error correcting code.
    Type: Grant
    Filed: May 18, 2000
    Date of Patent: July 18, 2006
    Assignee: Murata Kikai Kabushiki Kaisha
    Inventors: Masao Kasahara, Yasuyuki Murakami, Shigeo Tsujii
  • Patent number: 7065210
    Abstract: A cryptographic communications method based on ID-NIKS, wherewith mathematical structures are minimized, the collusion problem can be circumvented, and building the cryptosystem is simplified. A plurality of centers are provided for distributing a plurality of secret keys to a plurality of entities, respectively. Each secret key is unique to each entity. Information specifying the entities (entity ID information) is divided into a plurality of pieces or segments. All secret keys produced for the pieces of entity ID information are distributed to the entities. Using a component contained in the secret key peculiar to itself, each entity generates a common key to be shared by another entity. This component corresponds to a piece of ID information of another entity.
    Type: Grant
    Filed: January 24, 2000
    Date of Patent: June 20, 2006
    Assignee: Murata Kikai Kabushiki Kaisha
    Inventors: Shigeo Tsujii, Masao Kasahara
  • Patent number: 7043018
    Abstract: A prime number generation method for efficiently generating prime numbers that are highly resistant to the P?1 and P+1 methods. These prime numbers are used in a cryptosystem. Prime candidates are first generated, and the generated prime candidates are subjected to prime number judgment by either a probabilistic primality testing method or a deterministic primality testing method. A prime candidate P? is generated using odd random numbers, a judgment is made as to whether or not that prime candidate P? satisfies the expression P??0, ±1 (mod pi) (where 3?i?n) for prime numbers from p3 to pn (where pn is the n'th prime). When that expression is satisfied, that prime candidate P? is excluded. Only those prime candidates P? that do not satisfy that condition are subjected to the prime number judgment.
    Type: Grant
    Filed: November 24, 1999
    Date of Patent: May 9, 2006
    Assignees: Murata Kikai Kabushiki Kaisha
    Inventors: Masao Kasahara, Yoshizo Sato, Yasuyuki Murakami
  • Patent number: 6996724
    Abstract: At the time when generating a secret key of each entity by using each divided identification information (ID division vector) obtained by dividing identification information (ID vector) of each entity into a plurality of blocks and by using a secret symmetric matrix of each key generating agency (center), a part of the components of the symmetric matrix is extracted in accordance with each divided identification information (ID division vector) so that the extracted components are synthesized with a random number particular to each entity so as to generate a secret key of each entity.
    Type: Grant
    Filed: January 23, 2001
    Date of Patent: February 7, 2006
    Assignees: Murata Kikai Kabushiki Kaisha
    Inventors: Yasuyuki Murakami, Masao Kasahara, Shigeo Tsujii
  • Patent number: 6990200
    Abstract: Two public keys including a random number term therein are prepared in a database for each divided plaintext in advance, a plaintext is divided into a plurality of 1-bit divided plaintexts, one public key is selected for each divided plaintext from the database according to the bit data of each divided plaintext, and the selected public keys are added to generate a ciphertext. This invention bases its security on free selection of a desired combination of public keys.
    Type: Grant
    Filed: November 1, 2000
    Date of Patent: January 24, 2006
    Assignees: Murata Machinery Ltd.
    Inventors: Masao Kasahara, Yasuyuki Murakami
  • Patent number: 6798884
    Abstract: A product-sum type cryptosystem is employed to obtain ciphertext C=m0D0+m1D1+ . . . +mK−1DK−1 by (an) inner product(s) using a plaintext vector m=(m0, m1, . . . , mK−1) and base vectors D=(D0, D1, . . . , DK−1). Di (0≦i≦K−1) is set to Di=d/di, where d=d0d1 . . . dK−1, and any two numbers di and dj are prime relative to each other.
    Type: Grant
    Filed: September 16, 1999
    Date of Patent: September 28, 2004
    Assignee: Murata Kikai Kabushiki Kaisha
    Inventors: Masao Kasahara, Yasuyuki Murakami
  • Patent number: 6788788
    Abstract: A novel cryptographic communication system including ID-NIKS system with high security. Secret key generation functions and key sharing functions are not separable. Key sharing is also probabilistically possible. A center uses entity-specific random numbers and entity-specific public keys based on ID information for each entity to generate two types of secret key (vectors s and t) in which two numbers serve as the moduli, respectively. The center then sends these secret keys to each entity, and each entity uses these two types of its own entity-specific secret key sent from the center and disclosed public key of another entity (the entity who receives a ciphertext or sends a ciphertext) to generate a common key that is shared by two entities for use in the encrypting of a plaintext into a ciphertext and in the decrypting of a ciphertext into a plaintext.
    Type: Grant
    Filed: September 16, 1999
    Date of Patent: September 7, 2004
    Assignee: Murata Kikai Kabushiki Kaisha
    Inventors: Masao Kasahara, Yasuyuki Murakami
  • Patent number: 6785388
    Abstract: An encryption/decryption method applicable to product-sum cryptosystem. This method enables highspeed decryption. A ciphertext C=m0B0+m1B1+ . . . +mK−1BK−1 is produced from a scalar product of a plaintext vector m=(m0, m1, . . . , mK−1) and a base vector B=(B0, B1, . . . , BK−1).
    Type: Grant
    Filed: September 16, 1999
    Date of Patent: August 31, 2004
    Assignee: Murata Kikai Kabushiki Kaisha
    Inventors: Masao Kasahara, Yasuyuki Murakami
  • Patent number: 6683953
    Abstract: Instead of immediately encrypting a plain text, a n-bit plain text is first converted to a m-bit of expanded plain text in order to limit the weight of the plain text to w, and that expanded plain text is then encrypted. By first converting the plain text to the expanded plain text wherein the weight has been limited, a smaller modulus can be used, and therefore the rate (or encryption efficiency) rises.
    Type: Grant
    Filed: July 26, 1999
    Date of Patent: January 27, 2004
    Assignees: Murata Kikai Kabushiki Kaisha
    Inventors: Masao Kasahara, Shinya Kiuchi, Yasuyuki Murakami
  • Publication number: 20020003877
    Abstract: Providing an encryption scheme which is invulnerable to the low-density attack based on the LLL algorithm and capable of improving the security. Ciphertext is obtained by a product-sum operation of the components of a composite vector, which is obtained by adding a random number vector whose components are arbitrarily selected random numbers to a plaintext vector obtained by dividing plaintext to be encrypted, and the components of a public-key vector modulo-transformed based on one or a plurality of base vectors which, are set such that Vi=(d/di)·vi (where d=d1d2 . . . dK) by using one or a plurality of sets of integers di(1≦i≦K). The positions of the components of the plaintext vector or random number vector in the composite vector are arbitrarily set by an entity as the sender or an entity as the receiver.
    Type: Application
    Filed: May 21, 2001
    Publication date: January 10, 2002
    Applicant: MURATA KIKAI KABUSHIKI KAISHA
    Inventors: Kiyoko Katayanagi, Yasuyuki Murakami, Masao Kasahara
  • Publication number: 20020001383
    Abstract: Let us consider a message M an element (m1,m2, . . . ,mk) in a Galois field GF (2k), and multiply it by a product of polynomials &bgr; 1(&agr;)-&agr; t(&agr;) into M(&agr;).
    Type: Application
    Filed: November 29, 2000
    Publication date: January 3, 2002
    Applicant: MURATA MACHINERY LTD
    Inventor: Masao Kasahara
  • Publication number: 20010055387
    Abstract: After an extended transformation of a plaintext, a reduced product-sum type encryption is carried out. The plaintext to be encrypted is divided thereby to obtain a plaintext vector. The plaintext vector is transformed by a predetermined function thereby to generate a transformation vector. Then, a ciphertext is generated by a product-sum operation between the components of a public key vector and the components of the plaintext vector and the transformation vector.
    Type: Application
    Filed: January 25, 2001
    Publication date: December 27, 2001
    Applicant: MURATA KIKAI KABUSHIKI KAISHA
    Inventors: Daisuke Suzuki, Yasuyuki Murakami, Ryuichi Sakai, Masao Kasahara
  • Publication number: 20010046296
    Abstract: After converting each of characters in a plaintext into binary data, the respective binary data are sequentially connected to form a block of a predetermined number of bits. When binary data can not be inserted in the end portion of each block due to a shortage of the number of bits, dummy data as the digit “0” is added to that portion in a length corresponding to a necessary number of bits so as to form a block consisting of a predetermined number of bits in total. Information indicating the number of bits of this dummy data is added to the end of the plaintext or ciphertext.
    Type: Application
    Filed: January 10, 2001
    Publication date: November 29, 2001
    Applicant: MURATA KIKAI KABUSHIKI KAISHA
    Inventors: Kiyoko Katayanagi, Yasuyuki Murakami, Masao Kasahara
  • Publication number: 20010036275
    Abstract: At the time when generating a secret key of each entity by using each divided identification information (ID division vector) obtained by dividing identification information (ID vector) of each entity into a plurality of blocks and by using a secret symmetric matrix of each key generating agency (center), a part of the components of the symmetric matrix is extracted in accordance with each divided identification information (ID division vector) so that the extracted components are synthesized with a random number particular to each entity so as to generate a secret key of each entity.
    Type: Application
    Filed: January 23, 2001
    Publication date: November 1, 2001
    Applicant: Murata Kikai Kabushiki Kaisha and Masao Kasahara and Shigeo Tsujii
    Inventors: Yasuyuki Murakami, Masao Kasahara, Shigeo Tsujii
  • Publication number: 20010012361
    Abstract: Divided plaintexts, secret keys, public keys, random numbers, and the like are expressed in a polynomial representation, whereby a product-sum type cryptosystem is constituted on a finite field, whereby the cryptosystem is made resistive to attacks by LLL algorithm than a product-sum type cryptosystem on an integer ring. Divided plaintexts are encoded, and each term of the intermediate decrypted text is constituted of an error correcting code word, whereby the original plaintext is reproduced by the correction capability of the code word even when an error occurs.
    Type: Application
    Filed: January 23, 2001
    Publication date: August 9, 2001
    Applicant: MURATA KIKAI KABUSHIKI KAISHA
    Inventor: Masao Kasahara
  • Patent number: 4592054
    Abstract: A decoder wherein the received codes consisting of a plurality of binary bits are sent to the first and second corrector which are operating in parallel in order to correct random and burst errors respectively. An error-corrected output of the former is further determined whether it becomes all zeros or not by the syndrome calculation. If the result is affirmative, an output of the first corrector, otherwise an output of the second corrector is selected to be sent to the output terminal.
    Type: Grant
    Filed: August 29, 1983
    Date of Patent: May 27, 1986
    Assignee: Mitsubishi Denki Kabushiki Kaisha
    Inventors: Toshihiko Namekawa, Masao Kasahara, Kinichiro Tokiwa, Tohru Inoue, Shigeru Okamura
  • Patent number: 4144961
    Abstract: Disclosed are a method and an apparatus for transporting a group of yarn packages, wherein a plurality of yarn packages is separately placed on each of a plurality of trays and a plurality of the trays is placed on a pallet, and then, the pallet is transported between successive stages of yarn processing. Said method and apparatus attain efficient transportation of yarn packages and eliminate a great amount of manual labor in yarn processing.
    Type: Grant
    Filed: December 6, 1976
    Date of Patent: March 20, 1979
    Assignee: Toray Industries, Inc.
    Inventors: Masao Kasahara, Noriyuki Kouguchi, Mitugu Inaba, Masao Kagawa, Kunio Yamada, Hiroshi Tanida