Patents by Inventor NAOHISA NISHIDA

NAOHISA NISHIDA has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20220365925
    Abstract: A control method of an analysis device includes analyzing a binary code of each of a plurality of smart contracts stored in a first distributed ledger; obtaining, by using a result of the analyzing, items of commonization information expressing, in a common format, items of information provided by the plurality of smart contracts; and generating transaction data that includes the items of commonization information obtained and performing control of storing the transaction data generated into a second distributed ledger.
    Type: Application
    Filed: July 29, 2022
    Publication date: November 17, 2022
    Inventors: Naohisa NISHIDA, Junji MICHIYAMA, Yuji UNAGAMI, Junichiro SOEDA
  • Publication number: 20220358496
    Abstract: A control method is to be executed by one of a plurality of servers included in an information management system. Each of the plurality of servers owns a distributed ledger. The control method includes: receiving transaction data including a signature generated using any of a plurality of signing keys owned by a user, each of the plurality of signing keys being associated with a reliability; determining whether the reliability associated with the signature included in the transaction data received is higher than or equal to a specified value; storing the transaction data in the distributed ledger, if reliability is determined to be higher than or equal to the specified value in the determining; and executing invalidation processing to invalidate the transaction data, if the reliability is determined to be lower than the specified value in the determining.
    Type: Application
    Filed: July 25, 2022
    Publication date: November 10, 2022
    Inventors: Naohisa NISHIDA, Yuji UNAGAMI
  • Publication number: 20220338013
    Abstract: An unauthorized communication detection method detects an unauthorized communication message on an in-facility network over which at least two devices including a first device and a second device are communicably connected, and includes: receiving, from the first device, a communication message transmitted from the first device to the second device; obtaining, when the communication message is received from the first device, first information indicating a state of at least one of (a) a person in a facility and (b) the at least two devices, and determining whether to execute processing pertaining to a device control command that controls the second device when the communication message received from the first device is a communication message including the device control command, the determining being performed based on the first information; and executing the processing pertaining to the device control command when the determining determines to execute the processing.
    Type: Application
    Filed: June 24, 2022
    Publication date: October 20, 2022
    Applicant: Panasonic Intellectual Property Corporation of America
    Inventors: Manabu MAEDA, Tomoyuki HAGA, Yuji UNAGAMI, Naohisa NISHIDA, Masashi HISAI, Hitoshi TAHARA, Kenji HARADA, Takashi KURANO
  • Publication number: 20220309495
    Abstract: A control method includes: obtaining first transaction data that includes a first variable indicating first information on a first contract made between a first user and a second user, and a second variable set to a predetermined value indicating second information is undetermined; storing the first transaction data into the distributed ledger; executing storing processing of reading out the second variable, and storing it into a rewritable storage in a server; obtaining second transaction data that includes a third variable indicating third information on a second contract made between the first user and a third user, and a change command for changing the second variable, based on the third variable; storing the second transaction data into the distributed ledger; and executing change processing of changing, according to the change command, the second variable from the predetermined value, after the second transaction data is stored into the distributed ledger.
    Type: Application
    Filed: June 13, 2022
    Publication date: September 29, 2022
    Inventors: Yuji UNAGAMI, Junji MICHIYAMA, Junichiro SOEDA, Motoji OHMORI, Tetsuji FUCHIKAMI, Yuuki HIROSE, Naohisa NISHIDA, Masahiro TAGUCHI
  • Publication number: 20220300958
    Abstract: A control method is executed by one device among devices included in a management system. Each of the devices includes a distributed ledger and stores: a parent smart contract including an automatic generation function of automatically generating a new smart contract; and a management function of selecting and managing one of child smart contracts generated by the devices. The control method includes: generating a first child smart contract; transmitting first transaction data including the generated first child smart contract to a different device and storing the first transaction data into the distributed ledger of the one device; receiving second transaction data including a second child smart contract generated by the different device and storing the second transaction data into the distributed ledger of the one device; and managing one child smart contract in association with the parent smart contract through execution of the management function.
    Type: Application
    Filed: June 9, 2022
    Publication date: September 22, 2022
    Inventors: Yuji UNAGAMI, Junji MICHIYAMA, Junichiro SOEDA, Motoji OHMORI, Tetsuji FUCHIKAMI, Yuuki HIROSE, Naohisa NISHIDA, Masahiro TAGUCHI
  • Publication number: 20220301086
    Abstract: A control method includes: obtaining first transaction data that includes first information on a first contract made between a first user and a second user; storing the first transaction data obtained into the distributed ledger; obtaining second transaction data that includes second information on a second contract made between the first user and a third user; storing the second transaction data obtained into the distributed ledger; obtaining third transaction data using the first information and the second information, when one of the first transaction data and the second transaction data is associated with a remaining one of the first transaction data and the second transaction data, the third transaction data including third information on a third contract made between the second user and the third user; and storing the third transaction data obtained into the distributed ledger.
    Type: Application
    Filed: June 8, 2022
    Publication date: September 22, 2022
    Inventors: Yuji UNAGAMI, Junji MICHIYAMA, Junichiro SOEDA, Motoji OHMORI, Tetsuji FUCHIKAMI, Yuuki HIROSE, Naohisa NISHIDA, Masahiro TAGUCHI
  • Publication number: 20220300957
    Abstract: A control method includes: storing, into a distributed ledger, first transaction data that includes a first variable indicating an authorizer, the first variable being set to a predetermined value indicating that the authorizer is undetermined; executing storing processing of storing the predetermined value into a rewritable storage; obtaining second transaction data that includes a change command for changing the first variable to identification information of a third user; storing the second transaction data into the distributed ledger; executing change processing of changing, according to the change command, the first variable stored in the storage; obtaining third transaction data that includes a fulfillment command for executing fulfillment processing of fulfilling a first contract; storing the third transaction data into the distributed ledger; and executing the fulfillment processing according to the fulfillment command when the first variable stored in the storage is determined to be other than the pr
    Type: Application
    Filed: June 8, 2022
    Publication date: September 22, 2022
    Inventors: Yuji UNAGAMI, Junji MICHIYAMA, Junichiro SOEDA, Motoji OHMORI, Tetsuji FUCHIKAMI, Yuuki HIROSE, Naohisa NISHIDA, Masahiro TAGUCHI
  • Patent number: 11436471
    Abstract: A method of obtaining a shared prediction model is provided. The method includes: obtaining a prediction model as a neural network; converting each negative numerical value in a plurality of parameters included in the prediction model to a positive numerical value to obtain a converted prediction model; and sharing the converted prediction model by a secret sharing method to obtain shared prediction models while concealing an input data.
    Type: Grant
    Filed: October 2, 2018
    Date of Patent: September 6, 2022
    Assignee: PANASONIC INTELLECTUAL PROPERTY CORPORATION OF AMERICA
    Inventors: Naohisa Nishida, Yuji Unagami, Tatsumi Oba, Ryo Kato, Shota Yamada, Nuttapong Attrapadung, Tadanori Teruya, Takahiro Matsuda, Goichiro Hanaoka
  • Publication number: 20220270102
    Abstract: A controlling method is executed by one device among a plurality of devices each including a distributed ledger in an illicit transaction reporting system that reports an illicit transaction in electronic transactions, and the controlling method includes obtaining report transaction data that includes report information indicating a report that one transaction is suspected of being illicit, transferring the report transaction data obtained to other devices among the plurality of devices and storing the report transaction data into the distributed ledger of the one device, obtaining approving or disapproving transaction data that includes approving or disapproving information with regard to the report, transferring the approving or disapproving transaction data obtained to the other devices and storing the approving or disapproving transaction data into the distributed ledger of the one device, and determining whether the report is correct based on the approving or disapproving information in the approving or
    Type: Application
    Filed: May 6, 2022
    Publication date: August 25, 2022
    Inventors: Naohisa NISHIDA, Yuji UNAGAMI
  • Publication number: 20220147984
    Abstract: A control method is executed by a first server among a plurality of servers in a system including the plurality of servers and a generating device that generates record information about usage records for users belonging to one group when a service provided by a business operator is used on a group basis. The method includes: obtaining, from the generating device, first record information about a first usage record of a service by a first user belonging to the one group; determining whether the first record information obtained is permitted under a rule based on contract content, stored in the first server, of a contract entered into by the first user and the business operator; and forwarding first transaction data including a determination result to a plurality of second servers and storing a first block including the first transaction data in a distributed ledger managed by the first server.
    Type: Application
    Filed: January 20, 2022
    Publication date: May 12, 2022
    Inventors: Yuji UNAGAMI, Junji MICHIYAMA, Junichiro SOEDA, Naohisa NISHIDA, Yuuki HIROSE, Tetsuji FUCHIKAMI, Motoji OHMORI
  • Publication number: 20220148110
    Abstract: First information including first contract information indicating contract content of a first contract and a provisional contract flag indicating that the first contract information is a provisional contract is received from a first terminal used by a first user who is one of two parties that have agreed to the first contract, and is stored into a ledger. The first contract information obtained from the ledger is transmitted to a second terminal used by an auditor who inspects the first contract information. A check result indicating approval or disapproval of the first contract information by the auditor is received from the second terminal. When the check result indicates approval of the first contract information, second information including the first contract information and a definitive contract flag indicating that the first contract information has been adopted as a definitive contract is obtained and stored into the ledger.
    Type: Application
    Filed: January 21, 2022
    Publication date: May 12, 2022
    Inventors: Yuji UNAGAMI, Junji MICHIYAMA, Junichiro SOEDA, Naohisa NISHIDA, Yuuki HIROSE, Tetsuji FUCHIKAMI, Motoji OHMORI
  • Publication number: 20220150074
    Abstract: A control method includes: receiving first information pertaining to a first contract from a first terminal used by a first user who is one of two parties who have agreed to the first contract; when consent of a party aside from the two parties is required to validate the first contract, identifying a second user as the party aside from the two parties with reference to a ledger storing information pertaining to a past contract, and transmitting the first information to a second terminal operated by the second user; obtaining second information in which a confirmation result indicating whether the second user consents to the first contract and a digital signature of the second user are added to the first information; and confirming the second information, and when the confirmation result indicates consent, setting the first contract as a valid contract and storing the second information in the ledger.
    Type: Application
    Filed: January 24, 2022
    Publication date: May 12, 2022
    Inventors: Yuji UNAGAMI, Junji MICHIYAMA, Junichiro SOEDA, Naohisa NISHIDA, Yuuki HIROSE, Tetsuji FUCHIKAMI, Motoji OHMORI
  • Publication number: 20220100897
    Abstract: A secure authentication method includes: deriving a distributed LSH value using secret LSH, taking a first distributed feature amount which is a feature amount of user information distributed through a secret distribution method and encrypted LSH parameters as inputs; deriving a distributed hash value using a secret unidirectional function, taking the distributed LSH value and a distributed key as inputs; decoding the hash value by reversing distribution of the distributed hash value; selecting, from a secret hash table storing sets of a hash value as an index and a distributed feature amount as a data string, a set including a hash value matching the decoded hash value; computing, in secret, similarity between the distributed feature amount in the set and the first distributed feature amount; deriving, in secret, a user authentication result based on the similarity computed; and outputting the derived authentication result.
    Type: Application
    Filed: December 9, 2021
    Publication date: March 31, 2022
    Applicant: Panasonic Intellectual Property Corporation of America
    Inventors: Naohisa NISHIDA, Tatsumi OBA, Yuji UNAGAMI, Tadanori TERUYA, Nuttapong ATTRAPADUNG, Goichiro HANAOKA
  • Publication number: 20220058643
    Abstract: An information transaction method of the present disclosure includes an information providing phase of providing, by an information provider, information requested by an information user via a distributed ledger of authentication server devices. In the information providing phase, an information provider terminal acquires first transaction data including an information user ID, an information provider ID, and a second information index indicating an index of first information requested by the information user among information items indicated by the first information index published in the distributed ledger, the first transaction data being written in the distributed ledger.
    Type: Application
    Filed: November 8, 2021
    Publication date: February 24, 2022
    Inventors: Naohisa NISHIDA, Yuji UNAGAMI
  • Publication number: 20220044228
    Abstract: A control method includes: generating first transaction data including latest information acquired by a first time, and transmitting the first transaction data to a first server; checking a block recorded in a distributed ledger of the first server at a second time that happens one or more times after the first time to determine, when second transaction data next to the first transaction data is generated at the second time, whether a first block included when the first transaction data is recorded into the distributed ledger is different from a second block included when the second transaction data is recorded into the distributed ledger; and when it is determined that the first block is different from the second block, generating, at the second time or thereafter, the second transaction data that includes latest information acquired after the first time, and transmitting the second transaction data to the first server.
    Type: Application
    Filed: October 20, 2021
    Publication date: February 10, 2022
    Inventors: Naohisa NISHIDA, Yuji UNAGAMI, Junji MICHIYAMA
  • Publication number: 20220004543
    Abstract: A fault monitoring method is executed by a monitoring device in a fault monitoring system that includes a terminal used by a user, an appliance to be operated by the user, the monitoring device, and a plurality of authentication servers each including a distributed ledger, and includes: obtaining event information stored in the plurality of authentication servers and indicating an event generated in response to a request that includes a processing instruction for the user operating the appliance; obtaining state information indicating whether the appliance is faulty, from the appliance; generating first transaction data including the state information obtained and transmitting the first transaction data to the plurality of authentication servers; and transmitting the processing instruction included in the event information to the appliance, when the appliance is determined to be not faulty from the state information.
    Type: Application
    Filed: September 17, 2021
    Publication date: January 6, 2022
    Inventors: Naohisa NISHIDA, Junichiro SOEDA, Yuji UNAGAMI, Junji MICHIYAMA
  • Patent number: 11216538
    Abstract: A management system includes: a right holder information storage unit which stores right holder information about a right holder entitled to use a delivery locker device; an agreement formation unit which creates a block of a blockchain that includes a processing instruction, and stores the block into a block storage unit; a terminal device which transmits an assignment processing instruction; a process execution unit which, when obtaining the assignment processing instruction included in the block, updates the current right holder included in the right holder information; and a condition checking unit which, when determining that the condition for assignment fails to be met, creates a return processing instruction and transmits the return processing instruction to the agreement formation unit. When obtaining the return processing instruction included in the block, the process execution unit updates the right holder information.
    Type: Grant
    Filed: June 21, 2019
    Date of Patent: January 4, 2022
    Assignee: PANASONIC INTELLECTUAL PROPERTY CORPORATION OF AMERICA
    Inventors: Naohisa Nishida, Yuji Unagami, Junichiro Soeda, Akira Tanaka, Fumiaki Kagaya, Eiichi Abe
  • Publication number: 20210279581
    Abstract: A prediction model conversion method includes: converting a prediction model by converting at least one parameter which is included in the prediction model and is for performing homogenization processing into at least one parameter for performing processing including nonlinear processing, the prediction model being a neural network; and generating an encrypted prediction model that performs prediction processing with input in a secret state remaining secret by encrypting the prediction model that has been converted.
    Type: Application
    Filed: May 12, 2021
    Publication date: September 9, 2021
    Applicant: Panasonic Intellectual Property Corporation of America
    Inventors: Naohisa NISHIDA, Tatsumi OBA, Yuji UNAGAMI, Tadanori TERUYA, Nuttapong ATTRAPADUNG
  • Patent number: 10649919
    Abstract: In an information processing method, a query including a first encrypted feature value provided with confidential information unique to a user is received. The first encrypted feature value is generated by encrypting a first feature value calculated from privacy data of the user by using inner product encryption. A plurality of inner product values are acquired by computing an inner product of the first encrypted feature value and each of a plurality of second encrypted feature values. Privacy data of a plurality of pieces of privacy data having an inner product value of the first encrypted feature value and a second encrypted feature value with an encrypted reference feature value calculated from the privacy data being equal to or smaller than a predetermined threshold is transmitted. A secret key of the user is identified by using the confidential information when an unauthorized access is detected, and identification information is outputted.
    Type: Grant
    Filed: December 20, 2017
    Date of Patent: May 12, 2020
    Assignee: PANASONIC INTELLECTUAL PROPERTY CORPORATION OF AMERICA
    Inventors: Yuji Unagami, Naohisa Nishida, Shota Yamada, Nuttapong Attrapadung, Takahiro Matsuda, Goichiro Hanaoka
  • Publication number: 20190311090
    Abstract: A management system includes: a right holder information storage unit which stores right holder information about a right holder entitled to use a delivery locker device; an agreement formation unit which, creates a block of a blockchain that includes a processing instruction, and stores the block into a block storage unit; a terminal device which transmits an assignment processing instruction; a process execution unit which, when obtaining the assignment processing instruction included in the block, updates the current right holder included in the right holder information; and a condition checking unit which, when determining that the condition for assignment fails to be met, creates a return processing instruction and transmits the return processing instruction to the agreement formation unit. When obtaining the return processing instruction included in the block, the process execution unit updates the right holder information.
    Type: Application
    Filed: June 21, 2019
    Publication date: October 10, 2019
    Inventors: Naohisa NISHIDA, Yuji UNAGAMI, Junichiro SOEDA, Akira TANAKA, Fumiaki KAGAYA, Eiichi ABE