Patents by Inventor Mitsutaka Okazaki

Mitsutaka Okazaki has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20130283046
    Abstract: Multiple service servers can store identification tags, which identify each user, after associating the identification tags with the identification tags of other users; and can also store identification data, which uniquely identifies users across multiple service servers, after associating the identification data with an encryption key for each identification datum. A management server device stores as identification data the user address data encrypted by means of an encryption key that has been generated for each identification datum. A gateway server device receives the identification tags from a first service server, receives the other identification tags associated with the first identification tags, receives the encryption keys associated with the other identification tags, and obtains the encrypted data from the management server. The gateway server device then decodes the encrypted information, and commands delivery that uses the obtained address data.
    Type: Application
    Filed: June 14, 2013
    Publication date: October 24, 2013
    Inventors: Norihiko NAONO, Kunihiko OHNAKA, Mitsutaka OKAZAKI
  • Patent number: 8489508
    Abstract: Multiple service servers can store identification tags, which identify each user, after associating the identification tags with the identification tags of other users; and can also store identification data, which uniquely identifies users across multiple service servers, after associating the identification data with an encryption key for each identification datum. A management server device stores as identification data the user address data encrypted by means of an encryption key that has been generated for each identification datum. A gateway server device receives the identification tags from a first service server, receives the other identification tags associated with the first identification tags, receives the encryption keys associated with the other identification tags, and obtains the encrypted data from the management server. The gateway server device then decodes the encrypted information, and commands delivery that uses the obtained address data.
    Type: Grant
    Filed: October 17, 2011
    Date of Patent: July 16, 2013
    Assignee: Ripplex Inc.
    Inventors: Norihiko Naono, Kunihiko Ohnaka, Mitsutaka Okazaki
  • Publication number: 20120096258
    Abstract: A service server can: associate identification tags which identify users, with other-user identification tags, and store said identification tags; and associate the identification tags with identification data uniquely identifying users in service servers, and an encryption key for identification data and store said identification tags. A control server device stores a table for storing encryption data, encrypted identifiers of service servers used by users. The gateway server device receives an other-user identification tag associated with an identification tag and stored in a service server.
    Type: Application
    Filed: October 17, 2011
    Publication date: April 19, 2012
    Applicant: RIPPLEX INC.
    Inventors: Norihiko NAONO, Kunihiko OHNAKA, Mitsutaka OKAZAKI, Tomohisa OTA
  • Publication number: 20120095921
    Abstract: Multiple service servers can store identification tags, which identify each user, after associating the identification tags with the identification tags of other users; and can also store identification data, which uniquely identifies users across multiple service servers, after associating the identification data with an encryption key for each identification datum. A management server device stores as identification data the user address data encrypted by means of an encryption key that has been generated for each identification datum. A gateway server device receives the identification tags from a first service server, receives the other identification tags associated with the first identification tags, receives the encryption keys associated with the other identification tags, and obtains the encrypted data from the management server. The gateway server device then decodes the encrypted information, and commands delivery that uses the obtained address data.
    Type: Application
    Filed: October 17, 2011
    Publication date: April 19, 2012
    Applicant: RIPPLEX INC.
    Inventors: Norihiko NAONO, Kunihiko OHNAKA, Mitsutaka OKAZAKI
  • Publication number: 20100023510
    Abstract: An information terminal of a user B who permits a user A to search the person B calculates a calculation result G(Pa?, Pb) by using information Pa? related to the user A and information Pb of the user B, both Pa? and Pb being stored in the information terminal of the user B and transmits to a server the calculation result G(Pa?, Pb). Further, the information terminal of the user B receives trust information expressing that Pb is authenticated and calculates a calculation result F(Pb) and transmits to the server. The information terminal of the user A calculates G(Pa, Pb?) and transmits it to the server. When the server receives G(Pa, Pb?) from the information terminal of the user A, the server searches G(Pa?, Pb) which matches G(Pa, Pb?) and the search result with F(Pb) to the information terminal of the user A. The information terminal of the user A calculates F(Pb?) and compares it with F(Pb) which is sent by the server.
    Type: Application
    Filed: July 21, 2009
    Publication date: January 28, 2010
    Inventors: Norihiko Naono, Kunihiko Ohnaka, Mitsutaka Okazaki, Tomohisa Ota
  • Publication number: 20090171978
    Abstract: A technique for synchronization of the information on multiple information terminal devices is disclosed. The information to be stored is stored in encrypted format in a server unit, and thus the server unit administrator cannot access this information. In the information terminal device where information is to be synchronized, encrypted changed information, where difference information or any set of difference information generated due to changes in the information, is encrypted, and is sent to the server unit. Then the server unit stores this encrypted changed information by correlating a revision number with it. A terminal device receives the revision number correlated with the encrypted changed information, and stores it by correlating it with the difference information or any set of difference information.
    Type: Application
    Filed: December 23, 2008
    Publication date: July 2, 2009
    Inventors: Norihiko Naono, Kunihiko Ohnaka, Mitsutaka Okazaki, Tomohisa Ota