Patents by Inventor NAOHISA NISHIDA

NAOHISA NISHIDA has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240134983
    Abstract: A malware detection method for a home network system including one or more home appliances that are connected to a home network includes: obtaining a plurality of setting values including at least information indicating a device type and an operating state of a target device subject to malware detection; selecting one detection model out of a plurality of detection models according to the plurality of setting values obtained; obtaining power consumption or current consumption of the target device; and detecting whether the target device is infected with malware, based on stable power or stable current obtained in the obtaining of the power consumption or the current consumption using the one detection model selected in the selecting, when the power consumption indicates stable power that varies within a predetermined range or the current consumption indicates stable current that varies within a predetermined range.
    Type: Application
    Filed: January 2, 2024
    Publication date: April 25, 2024
    Applicant: Panasonic Intellectual Property Corporation of America
    Inventors: Ryo KATO, Manabu MAEDA, Tomoyuki HAGA, Naohisa NISHIDA
  • Publication number: 20240126877
    Abstract: A malware detection method for a home network system including one or more home appliances that are connected to a home network includes: obtaining a plurality of setting values including at least information indicating a device type and an operating state of a target device subject to malware detection; selecting one detection model out of a plurality of detection models according to the plurality of setting values obtained; obtaining power consumption or current consumption of the target device; and detecting whether the target device is infected with malware, using the one detection model selected in the selecting and based on the power consumption or the current consumption obtained.
    Type: Application
    Filed: December 22, 2023
    Publication date: April 18, 2024
    Applicant: Panasonic Intellectual Property Corporation of America
    Inventors: Ryo KATO, Manabu MAEDA, Tomoyuki HAGA, Naohisa NISHIDA
  • Publication number: 20240046264
    Abstract: A method includes: acquiring transaction data that includes value information regarding a value to be transferred from a second user to a first user; executing a first smart contract recorded in a first blockchain by recording the transaction data in the first blockchain; and executing a second smart contract recorded in a second blockchain different from the first blockchain based on the first smart contract. The second smart contract is a smart contract for transferring at least a portion of the value to be transferred from the second user to the first user, from a first account held by the first user to a third account held by a third user.
    Type: Application
    Filed: October 20, 2023
    Publication date: February 8, 2024
    Inventors: Naohisa NISHIDA, Kakuya YAMAMOTO, Yuji UNAGAMI, Yuuki Hirose, Ayaka NAKASAKA, Motoji OHMORI, Junji MICHIYAMA
  • Publication number: 20240046269
    Abstract: A control method in which each of an Internet of things (IoT) device and a user who uses the IoT device has a digital account includes: obtaining first transaction data for allowing the user who used the IoT device to transfer a first amount corresponding to a usage amount of the IoT device; specifying, from the first transaction data obtained, the digital account of the IoT device that is associated with an identifier uniquely assigned to hardware of the IoT device; and transferring the usage amount of the IoT device to the digital account of the IoT device by deducting the first amount from the digital account of the user and adding the first amount to the digital account of the IoT device based on the first transaction data obtained.
    Type: Application
    Filed: October 18, 2023
    Publication date: February 8, 2024
    Inventors: Kakuya YAMAMOTO, Yuji UNAGAMI, Naohisa NISHIDA, Yuuki HIROSE, Junji MICHIYAMA
  • Publication number: 20230368162
    Abstract: An authentication server acquires and stores first transaction data in a distributed ledger, the first transaction data indicating a transfer of a first amount as a remaining transfer amount from a first account of a first user to a second account of a second user, and executes a first program. When the first amount is greater than a second amount indicating a balance in the first account, the first program transfers the second amount to the second account. The authentication server acquires and stores second transaction data in the distributed ledger, the second transaction data indicating a transfer of a fourth amount from a third account of a third user to the first account, and executes a second program. The second program transfers the fourth amount from the third account to the first account, and the first program transfers all or part of the fourth amount to the second account.
    Type: Application
    Filed: July 25, 2023
    Publication date: November 16, 2023
    Inventor: Naohisa NISHIDA
  • Publication number: 20230359459
    Abstract: A control method that is performed by a device in a distributed ledger system including a plurality of nodes each holding a distributed ledger includes: obtaining transaction data to be stored into the distributed ledger; obtaining a security level of each of the plurality of nodes; and preferentially determining a node having a higher security level among the plurality of nodes as a destination node for the transaction data.
    Type: Application
    Filed: July 20, 2023
    Publication date: November 9, 2023
    Inventors: Ayaka MITANI, Naohisa NISHIDA, Yuuki HIROSE, Junji MICHIYAMA
  • Publication number: 20230351825
    Abstract: An electric lock control method includes: performing a first determination of whether a person is present in a predetermined region surrounding an electric lock, based on first information generated by an electronic device; when it is determined that a first person is present in the predetermined region in the performing of the first determination, performing a second determination of whether the first person is a person who is permitted to unlock the electric lock, based on second information related to movement of the first person; and controlling a state of the electric lock based on a result of the second determination, the state being a locked state or an unlocked state.
    Type: Application
    Filed: July 6, 2023
    Publication date: November 2, 2023
    Applicant: Panasonic Intellectual Property Corporation of America
    Inventors: Masashi HISAI, Manabu MAEDA, Ryo KATO, Naohisa NISHIDA, Kenji HARADA, Tomoyuki HAGA, Yuji UNAGAMI
  • Publication number: 20230297976
    Abstract: A control method that is performed by a first device included in a plurality of devices includes: receiving, from a terminal being used by a second user, first transaction data indicating that value information is to be transferred from a first user to the second user; and storing the received first transaction data into a distributed ledger.
    Type: Application
    Filed: May 30, 2023
    Publication date: September 21, 2023
    Inventors: Junji MICHIYAMA, Yuji UNAGAMI, Naohisa NISHIDA, Kakuya YAMAMOTO, Junichiro SOEDA, Yuuki HIROSE, Motoji OHMORI, Tetsuji FUCHIKAMI
  • Publication number: 20230289759
    Abstract: A method includes: transmitting, to a second device used by a second user, identification information of a smart contract including a process of providing content according to a provision condition under which a first user allows to provide the content, through short-range wireless communication; receiving transaction data including identification information of the second device and instruction information for instructing to execute the smart contract, through short-range wireless communication; and storing the transaction data received in a distributed ledger and executing the smart contract, to change an owner of the content from the first user to the second user.
    Type: Application
    Filed: March 30, 2023
    Publication date: September 14, 2023
    Inventors: Junichiro SOEDA, Junji MICHIYAMA, Yuji UNAGAMI, Naohisa NISHIDA, Ayaka MITANI, Yuuki HIROSE
  • Publication number: 20230284023
    Abstract: A control method to be executed by a first device includes: receiving identification information identifying a second device from the second device by near-field communication; determining an evaluation value indicating appropriateness of the processing executed by the second device, with reference to a storage device that stores history information indicating processing executed by the second device; and restricting the near-field communication with the second device, based on the evaluation value determined.
    Type: Application
    Filed: May 16, 2023
    Publication date: September 7, 2023
    Inventors: Ayaka MITANI, Naohisa NISHIDA, Yuji UNAGAMI, Kakuya YAMAMOTO, Junichiro SOEDA
  • Publication number: 20230281689
    Abstract: A control method according to the present disclosure is a method for controlling a first terminal carried by a first user and capable of communicating with a server via a network and includes: establishing short-range wireless communication by the first terminal with a second terminal carried by a second user; requesting the second terminal by the first terminal via the short-range wireless communication to provide item information, which is information related to at least one item included in one or more items worn by the second user, or requesting the server by the first terminal via the network to provide the item information, using identification information of at least one item that has been obtained upon the establishment of the short-range wireless communication; obtaining the item information by the first terminal; and transmitting, to the server, item positive-obtainment information indicating that the item information has been obtained.
    Type: Application
    Filed: May 15, 2023
    Publication date: September 7, 2023
    Inventors: Ayaka MITANI, Naohisa NISHIDA, Kakuya YAMAMOTO, Junichiro SOEDA, Junji MICHIYAMA
  • Publication number: 20230230474
    Abstract: A control method according to the present disclosure is a method for controlling an information spot placed on at least one of a traffic light and roadside equipment and includes: obtaining, from a first mobile body via short-range wireless communication, first information obtained from a first path along which the first mobile body has traveled to reach the location of the information spot and indicating a situation on the first path; obtaining information related to the destination of a second mobile body, which is different from the first mobile body, from the second mobile body via the short-range wireless communication; and transmitting the first information to the second mobile body when it is determined that the second mobile body is to travel along at least a part of the first path to reach the destination.
    Type: Application
    Filed: March 22, 2023
    Publication date: July 20, 2023
    Inventors: Junji MICHIYAMA, Yuji UNAGAMI, Naohisa NISHIDA, Kakuya YAMAMOTO, Yuuki HIROSE, Motoji OHMORI, Tetsuji FUCHIKAMI
  • Publication number: 20230222909
    Abstract: A control method for a first moving body includes: acquiring, from a second moving body, emergency information that includes information on a scheduled route on which an emergency vehicle travels in an emergency; and transmitting, by device-to-device communication, the emergency information to a third moving body that is predicted to travel on the scheduled route.
    Type: Application
    Filed: March 21, 2023
    Publication date: July 13, 2023
    Inventors: Junji MICHIYAMA, Yuji UNAGAMI, Naohisa NISHIDA, Kakuya YAMAMOTO, Yuuki HIROSE, Motoji OHMORI, Tetsuji FUCHIKAMI
  • Publication number: 20230004959
    Abstract: A control method is executed by a first node holding a first distributed ledger in which a first blockchain is managed, and includes: obtaining, from a second node, a second blockchain managed by a second distributed ledger held by the second node, and comparing the second blockchain with the first blockchain; updating the first blockchain by adding the greater of at least one first different block contained in the first blockchain but not the second blockchain and at least one second different block contained in the second blockchain but not the first blockchain, after at least one common block, and adding at least one additional block containing at least one instance of transaction data contained in the lesser; and determining whether at least two instances of transaction data each containing at least two instances of contract information that conflict with each other are contained in the updated first blockchain.
    Type: Application
    Filed: August 16, 2022
    Publication date: January 5, 2023
    Inventors: Naohisa NISHIDA, Yuji UNAGAMI
  • Publication number: 20220391902
    Abstract: A control method is a control method for controlling a first node that manages a first blockchain in a first distributed ledger in a system utilized to use a service object and including the first node and a plurality of second nodes that each manage a second blockchain in a second distributed ledger. The control method includes: generating first transaction data indicating that the service object has been unlocked when the service object is to be used, the first transaction data including a first contract ID uniquely identifying a first contract to use the service object; and storing a block containing the first transaction data in the first blockchain.
    Type: Application
    Filed: August 16, 2022
    Publication date: December 8, 2022
    Inventors: Naohisa NISHIDA, Yuji UNAGAMI
  • Publication number: 20220391782
    Abstract: A control method according to the present disclosure is a control method for controlling a first node that holds a first distributed ledger in a system utilized to use a service object and including the first node and a plurality of second nodes that each hold a second distributed ledger. The control method includes: executing transmission processing for transmitting first transaction data to each of the plurality of second nodes; counting a total number of the second nodes that successfully communicate with the first node in the transmission processing; and storing the first transaction data in the first distributed ledger when the total number counted is greater than a predetermined number, and skipping storing the first distributed ledger in the first transaction data when the total number counted is not greater than the predetermined number.
    Type: Application
    Filed: August 16, 2022
    Publication date: December 8, 2022
    Inventors: Naohisa NISHIDA, Yuji UNAGAMI
  • Publication number: 20220383320
    Abstract: A control method according to the present disclosure is control method for controlling a first node that manages a first blockchain in a first distributed ledger in a system utilized to use a service object and including the first node and a plurality of second nodes that each manage a second blockchain in a second distributed ledger. The control method includes: obtaining first transaction data; determining whether a total number of second nodes, among the plurality of second nodes, that are capable of communication exceeds a predetermined value; and generating a first block containing the first transaction data only when the total number of second nodes that are capable of communication exceeds the predetermined value.
    Type: Application
    Filed: August 12, 2022
    Publication date: December 1, 2022
    Inventors: Naohisa NISHIDA, Yuji UNAGAMI
  • Publication number: 20220365925
    Abstract: A control method of an analysis device includes analyzing a binary code of each of a plurality of smart contracts stored in a first distributed ledger; obtaining, by using a result of the analyzing, items of commonization information expressing, in a common format, items of information provided by the plurality of smart contracts; and generating transaction data that includes the items of commonization information obtained and performing control of storing the transaction data generated into a second distributed ledger.
    Type: Application
    Filed: July 29, 2022
    Publication date: November 17, 2022
    Inventors: Naohisa NISHIDA, Junji MICHIYAMA, Yuji UNAGAMI, Junichiro SOEDA
  • Publication number: 20220358496
    Abstract: A control method is to be executed by one of a plurality of servers included in an information management system. Each of the plurality of servers owns a distributed ledger. The control method includes: receiving transaction data including a signature generated using any of a plurality of signing keys owned by a user, each of the plurality of signing keys being associated with a reliability; determining whether the reliability associated with the signature included in the transaction data received is higher than or equal to a specified value; storing the transaction data in the distributed ledger, if reliability is determined to be higher than or equal to the specified value in the determining; and executing invalidation processing to invalidate the transaction data, if the reliability is determined to be lower than the specified value in the determining.
    Type: Application
    Filed: July 25, 2022
    Publication date: November 10, 2022
    Inventors: Naohisa NISHIDA, Yuji UNAGAMI
  • Publication number: 20220338013
    Abstract: An unauthorized communication detection method detects an unauthorized communication message on an in-facility network over which at least two devices including a first device and a second device are communicably connected, and includes: receiving, from the first device, a communication message transmitted from the first device to the second device; obtaining, when the communication message is received from the first device, first information indicating a state of at least one of (a) a person in a facility and (b) the at least two devices, and determining whether to execute processing pertaining to a device control command that controls the second device when the communication message received from the first device is a communication message including the device control command, the determining being performed based on the first information; and executing the processing pertaining to the device control command when the determining determines to execute the processing.
    Type: Application
    Filed: June 24, 2022
    Publication date: October 20, 2022
    Applicant: Panasonic Intellectual Property Corporation of America
    Inventors: Manabu MAEDA, Tomoyuki HAGA, Yuji UNAGAMI, Naohisa NISHIDA, Masashi HISAI, Hitoshi TAHARA, Kenji HARADA, Takashi KURANO