Patents by Inventor Osamu Takata

Osamu Takata has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20090055649
    Abstract: Both a management server and a validation server are installed. Both a terminal and a terminal register setting information which is usable in an encrypted communication in the management server. When carrying out the encrypted communication, the management server searches the registered setting information for coincident setting information. The management server generates keys for the encrypted communications which can be used by the terminals, and delivers these generated keys in combination with the coincident setting information. The management server authenticates both the terminals in conjunction with the validation server. Since the terminals trust such results that the management server has authenticated the terminals respectively, these terminals need not authenticate the respective communication counter terminals.
    Type: Application
    Filed: October 21, 2008
    Publication date: February 26, 2009
    Applicant: HITACHI, LTD.
    Inventors: Osamu TAKATA, Takahiro Fujishiro, Tadashi Kaji, Kazuyoshi Hoshino
  • Patent number: 7443986
    Abstract: Both a management server and a validation server are installed. Both a terminal and a terminal register setting information which is usable in an encrypted communication in the management server. When carrying out the encrypted communication, the management server searches the registered setting information for coincident setting information. The management server generates keys for the encrypted communications which can be used by the terminals, and delivers these generated keys in combination with the coincident setting information. The management server authenticates both the terminals in conjunction with the validation server. Since the terminals trust such results that the management server has authenticated the terminals respectively, these terminals need not authenticate the respective communication counter terminals.
    Type: Grant
    Filed: September 1, 2004
    Date of Patent: October 28, 2008
    Assignee: Hitachi, Ltd.
    Inventors: Osamu Takata, Takahiro Fujishiro, Tadashi Kaji, Kazuyoshi Hoshino
  • Publication number: 20080098221
    Abstract: To solve problems in that a load on a VPN device is large in a case where the number of terminal devices increases in encrypted communication using a VPN technique, and that only communication between the terminal device and the VPN device is encrypted, thus disabling end-to-end encrypted communication, a communication system is provided, including: a terminal device; a plurality of blades; and a management server that manages the blades, in which: the management server selects a blade, authenticates the terminal device and the selected blade, and mediates encrypted communication path establishment between the terminal device and the selected blade; the terminal device and the blade perform encrypted communication without the mediation of the management server; and the management server requests a validation server to authenticate each terminal.
    Type: Application
    Filed: October 10, 2007
    Publication date: April 24, 2008
    Inventors: Yoko Hashimoto, Takahiro Fujishiro, Tadashi Kaji, Osamu Takata, Kazuyoshi Hoshino
  • Publication number: 20080082650
    Abstract: A system is provided that includes session management servers which mediate a secure communication performed between communication apparatuses. The session management servers create and maintain communication logs for recording at a start and end of the secure communication. The system includes log management servers which manage the communication logs of the secure communication. The communication source apparatus, the communication destination apparatus and the session management servers transmit their own communication logs to the corresponding log management server in the same domain to which they belong. One of the log management servers obtains those communication logs from the others based on a request and performs verification of consistency among them. Accordingly, it is possible to create reliable communication logs of the secure communication performed between the communication source apparatus and the communication destination apparatus.
    Type: Application
    Filed: October 1, 2007
    Publication date: April 3, 2008
    Inventors: Osamu Takata, Tadashi Kaji, Takahiro Fujishiro, Kazuyoshi Hoshino, Yuko Sawai
  • Publication number: 20070288754
    Abstract: An encrypted communication method, and a system for the method, can transfer a session control message designated by identification information inherent to an application to a connection destination through a session management server. When an application program of a client or encrypted communication software issues a connection request in the form designating an application server by identification information inherent to each application, the identification information is automatically changed to a desired address-of-record capable of domain identification and a transfer destination domain of a reception message is judged.
    Type: Application
    Filed: March 30, 2007
    Publication date: December 13, 2007
    Inventors: Tadashi Kaji, Kazuyoshi Hoshino, Keisuke Takeuchi, Osamu Takata, Takahiro Fujishiro, Akifumi Yato
  • Publication number: 20070274525
    Abstract: An encrypted communication system is provided, in which an encryption key for use in encrypted communication and settings information for the encrypted communication are distributed to each of a plurality of communication devices performing encrypted communication within a group, and in which traffic generated by distributing the encryption key and the like can be reduced. In the encrypted communication system according to the present invention, information including a key for use in the intra-group encrypted communication or a seed which generates the key is distributed to the communication devices belonging to the group that are participating (e.g., logged in) in the intra-group encrypted communication.
    Type: Application
    Filed: February 28, 2007
    Publication date: November 29, 2007
    Inventors: Osamu Takata, Tadashi Kaji, Takahiro Fujishiro, Kazuyoshi Hoshino, Keisuke Takeuchi
  • Publication number: 20070192587
    Abstract: Each terminal registers the key generation information into each session management server, the information including a plurality of setting items necessary for determining set values to generated a key to be used by itself, and set value candidates which are stored in the setting items. When the encryption communications are established between the terminals, the individual session management servers and a key generation information management server are associated, so that the key generation information management server selects the algorithm suite based on the key generation information. The session management server generates the parameters based on the selected algorithm suite, acquires the information on the selected algorithm suite from the key generation information management server, generates the key for the encryption communications based on that information and distributes the key to the each terminal.
    Type: Application
    Filed: August 16, 2006
    Publication date: August 16, 2007
    Inventors: Akifumi Yato, Tadashi Kaji, Osamu Takata, Takahiro Fujishiro, Kazuyoshi Hoshino
  • Publication number: 20070192583
    Abstract: When a cryptographic communicating part 208 of the communication support server 20 exchanges information with the information processing units 14, if the term of validity of a first key stored in a cryptographic key storing part 200 and corresponding to the identification information of the information processing unit 14 does not expire, the cryptographic communicating part 208 performs the cryptographic communication with the information processing unit 14 using the first key, without performing a process of authenticating the information processing units 14. When the term of validity of the first key expires or the first key corresponding to the identification information of the information processing units 14 is not stored, the key sharing part 202 shares the first key with the information processing units 14, and the cryptographic communicating part 208 performs the cryptographic communication with the information processing units 14 using a newly shared first key.
    Type: Application
    Filed: December 27, 2005
    Publication date: August 16, 2007
    Inventors: Osamu Takata, Takahiro Fujishiro, Tadashi Kaji, Kazuyoshi Hoshino
  • Publication number: 20070168521
    Abstract: The present invention is to prevent user's attribute information from being distributed, in the case where it is to be determined whether or not the attribute information (for example, age, address, and the like) of the user satisfies a service providing condition, when a communication session is established across multiple session managing servers. According to the present invention, attribute information of a user who is using a client logging in a session managing server, and attribute information of a service operating on the client are managed, a condition (SEP) to establish a communication session among multiple session managing servers related to the session establishment is shared, and the session managing server which manages the attribute information compares the attribute information and the SEP to make an access judgment, in order to determine whether or not the communication session is to be established.
    Type: Application
    Filed: August 16, 2006
    Publication date: July 19, 2007
    Inventors: Tadashi Kaji, Osamu Takata, Takahiro Fujishiro, Kazuyoshi Hoshino
  • Publication number: 20070162744
    Abstract: In a data communication method and a data communication system, a session control message designating a destination server with identification information unique to application is transferred to the destination via a session management server. When an application program or encrypted communication software on a client issues a connection request designating a destination with identification information unique to application, the client or the session management server automatically converts the identification information into a desired resource identifier identifiable a domain to thereby determine a domain as the destination of the received connection request message.
    Type: Application
    Filed: December 13, 2006
    Publication date: July 12, 2007
    Inventors: Kazuyoshi Hoshino, Keisuke Takeuchi, Osamu Takata, Tadashi Kaji, Takahiro Fujishiro
  • Publication number: 20060288120
    Abstract: A server device that represents a plurality of service provision servers implements authentication and a SIP message exchange with respect to a SIP server as a representative, and notifies a service provision server of client communication information that is acquired by the SIP message exchange. The service provision server communicates with a client on the basis of the client communication information that is notified from the representative server.
    Type: Application
    Filed: May 4, 2006
    Publication date: December 21, 2006
    Inventors: Kazuyoshi Hoshino, Tadashi Kaji, Osamu Takata, Takahiro Fujishiro, Kohei Sawada
  • Publication number: 20060277406
    Abstract: In an encryption communication using VPN technologies, a load on a VPN system becomes large if the number of communication terminals increases. When an external terminal accesses via an internal terminal an application server, processes become complicated because it is necessary to perform authentication at VPN and authentication at the application server. A management server is provided for managing external terminals, internal terminals and application servers. The management server authenticates each communication terminal and operates to establish an encryption communication path between communication terminals. Authentication of each terminal by the management server relies upon a validation server. When the external terminal performs encryption communication with the application server via the internal terminal, two encryption communication paths are established and used between the external terminal and internal terminal and between the internal terminal and application server.
    Type: Application
    Filed: May 18, 2006
    Publication date: December 7, 2006
    Inventors: Yoko Hashimoto, Takahiro Fujishiro, Tadashi Kaji, Osamu Takata, Kazuyoshi Hoshino, Shinji Nakamura
  • Publication number: 20060236091
    Abstract: It takes time for an encryption data communication system to transfer encrypted data, because negotiations of security parameters are necessary prior to communications in order to protect security and integrity of a SIP message or public key cryptography is required to be used for an encryption process, a decryption process., an digital signature process and an digital digital signature verification process each time a SIP message is transmitted/received. When a SIP message is transferred between two entities, the message is encrypted by shared information if the information is being shared between the entities, or the message is encrypted by the public key of the transmission destination entity if the shared information is not being shared. The encrypted message contains shared information to be used for the transmission destination entity of the encrypted data to encrypt or decrypt the message, during communications after the encrypted data is generated.
    Type: Application
    Filed: March 28, 2006
    Publication date: October 19, 2006
    Inventors: Tadashi Kaji, Osamu Takata, Takahiro Fujishiro, Kazuyoshi Hoshino
  • Publication number: 20060224717
    Abstract: In inter-peer communication between an application server for providing service such as Voice over IP or contents distribution and a client using the service, the client or the application server notifies a log management server of a communication log by a log information process. The log management server verifies consistency of the notified communication log by a log compare process requested by the client or the application server. Because the log information process and the log compare process are executed periodically during inter-peer communication, the client and the application server can detect inconsistency of the communication log instantaneously and notify each other of the consistency of the communication log.
    Type: Application
    Filed: March 29, 2006
    Publication date: October 5, 2006
    Inventors: Yuko Sawai, Kazuyoshi Hoshino, Osamu Takata, Tadashi Kaji, Kohei Sawada
  • Publication number: 20060204003
    Abstract: Cryptographic communication between communication terminals can be realized even when a plurality of cryptographic algorithms are present, and secure cryptographic communication for a longer time is realized without increasing a processing overhead at each of the communication terminals. A key management server manages cryptographic algorithms that can be used by each of the communication terminal, and searches for a cryptographic algorithm common to the communication terminals, and notifies each of the communication terminals of the cryptographic algorithm found by the search together with plural key generation informations, each piece containing a key to be used in the cryptographic algorithm or a key type for generating the key.
    Type: Application
    Filed: February 28, 2006
    Publication date: September 14, 2006
    Inventors: Osamu Takata, Takahiro Fujishiro, Tadashi Kaji, Kazuyoshi Hoshino
  • Publication number: 20060095768
    Abstract: A data communication method for forwarding a session control message designating a destination server with an IP address to the destination server via a session management server, wherein, when an application program or encrypted communication software on a client issues a connection request designating a destination server with an IP address, the client or the session management server automatically converts the IP address into a desired resource identifier identifiable a domain, thereby to determine the domain to which the received connection request message should be forwarded.
    Type: Application
    Filed: October 26, 2005
    Publication date: May 4, 2006
    Inventors: Kazuyoshi Hoshino, Keisuke Takeuchi, Osamu Takata, Tadashi Kaji, Takahiro Fujishiro
  • Publication number: 20050226424
    Abstract: Both a management server and a validation server are installed. Both a terminal and a terminal register setting information which is usable in an encrypted communication in the management server. When carrying out the encrypted communication, the management server searches the registered setting information for coincident setting information. The management server generates keys for the encrypted communications which can be used by the terminals, and delivers these generated keys in combination with the coincident setting information. The management server authenticates both the terminals in conjunction with the validation server. Since the terminals trust such results that the management server has authenticated the terminals respectively, these terminals need not authenticate the respective communication counter terminals.
    Type: Application
    Filed: September 1, 2004
    Publication date: October 13, 2005
    Inventors: Osamu Takata, Takahiro Fujishiro, Tadashi Kaji, Kazuyoshi Hoshino
  • Patent number: 6608160
    Abstract: A composition for production of cover packing, comprising: (A) a blocked isocyanate, (B) an active hydrogen group-containing compound having average two or more functional groups, (C) an organic substance powder having an average particle diameter of 40 to 250 &mgr;m, and (D) an inorganic substance powder having an average particle diameter of less than 40 &mgr;m; and a method for production of cover packing using the composition. With this composition which is a one-pack type, curable composition, no apparatus for mixing the main material and the curing agent is required; by heating, dissociation of blocking agent and completion of reaction are allowed to take place simultaneously; and a cover packing superior in mechanical strength, etc. can be formed.
    Type: Grant
    Filed: July 30, 2001
    Date of Patent: August 19, 2003
    Assignee: Nippon Polyurethane Industry Co., Ltd.
    Inventors: Hiroei Yokota, Sumito Nii, Osamu Takata
  • Publication number: 20020040069
    Abstract: A composition for production of cover packing, comprising:
    Type: Application
    Filed: July 30, 2001
    Publication date: April 4, 2002
    Applicant: Nippon Polyurethane Industry Co., Ltd.
    Inventors: Hireoi Yokota, Sumito Nii, Osamu Takata
  • Patent number: 5420062
    Abstract: This invention relates to an insulated gate FET in which the withstanding voltage and the latch-up resistant property are both made high. The structure thereof includes a second well formed in a first well and having an impurity concentration lower than that of the first well. Source and drain electrodes of the FET are formed in the second well.
    Type: Grant
    Filed: April 20, 1994
    Date of Patent: May 30, 1995
    Assignee: Kabushiki Kaisha Toshiba
    Inventors: Nakfumi Inada, Osamu Takata