Patents by Inventor Rumiko Kakehi

Rumiko Kakehi has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20090164697
    Abstract: A system includes a first device and one or more second devices that each provides a user with usage information for using target information, based on control information, wherein the first device has a memory that stores the control information which contains device information and condition information, so as to be associated with the target information, a receiving unit that receives from a requester a request, an inquiry unit that inquires of the second device, when the requester is not managed by its own device, about whether the requester is managed by the device, and a providing unit that provides the requester, when, based on a response to the inquiry and the memory, the requester is managed by the second device designated by the device information, with the usage information, based on the condition information, and the second device has a response unit that sends the response to the inquiry.
    Type: Application
    Filed: May 27, 2008
    Publication date: June 25, 2009
    Applicant: FUJI XEROX CO., LTD.
    Inventors: Toshikatsu Suzuki, Rumiko Kakehi, Takanori Nakanowatari
  • Publication number: 20090055926
    Abstract: A management apparatus which includes: a receiving unit that receives first authorization information for a first document that is already issued and contains document identification information identifying at least one document for which it is possible to issue authorization information and an issuance request requesting that second authorization information for a second document be issued; a verifying unit that verifies authenticity of the first authorization information that is received by the receiving unit; a checking unit that, in a case where the authenticity of the first authorization information is verified, checks whether or not document identification information identifying the second document is included in the first authorization information; and an issuing unit that, in a case where the document identification information identifying the second document is included in the first authorization information, issues the second authorization information.
    Type: Application
    Filed: May 21, 2008
    Publication date: February 26, 2009
    Applicant: FUJI XEROX CO., LTD.
    Inventors: Rumiko KAKEHI, Toshikatsu SUZUKI
  • Publication number: 20070050626
    Abstract: A document management system for generating a digest of document data and generating signature data to be attached to the document data includes a document data storage part that stores document data, a document digest generating part that generates a digest of the document data, a thumbnail data generating part that generates thumbnail data of the document data, a signature value generating part that encrypts the document digest to generate a signature value, and a signature data generating part that generates signature data based on the thumbnail data and the signature value.
    Type: Application
    Filed: February 9, 2006
    Publication date: March 1, 2007
    Inventors: Katsuji Tokie, Rumiko Kakehi
  • Publication number: 20070016788
    Abstract: A medium having stored thereon a digital signature program used to cause a digital signature generating computer to function as: a digest generation unit which generates a digest from each of a plurality of messages; a collective signature generation unit which generates a single signature, as a collective signature, to be collectively affixed to the digests of the plurality of messages; an additional information generation unit which generates, for one of the plurality of messages, additional information including the collective signature, and information about other message for which the collective signature is generated; and a transmission unit which adds the additional information to the one of the plurality of the messages, and transmits the message to a signature verifying computer for verifying a signature.
    Type: Application
    Filed: January 31, 2006
    Publication date: January 18, 2007
    Inventor: Rumiko Kakehi
  • Patent number: 7137007
    Abstract: A burden caused by handling a large number of unique identifying information pieces such as authentication keys is to be lightened from both the user side and the protector side such as application creators. A proof data verification device sends authentication data to a proof data generation device. Signature data generation means and presignature data generation means in the proof data generation device cooperate with each other to generate proof data (a signature based on a discrete logarithm problem) from the received authentication data as well as held user unique identifying information and an access ticket, and send the proof data back to the proof data verification device. Verification means in the proof data verification device verify the signature, and if the verification is successful, the execution of program is allowed.
    Type: Grant
    Filed: February 28, 2001
    Date of Patent: November 14, 2006
    Assignee: Fuji Xerox Co., Ltd.
    Inventors: Taro Terao, Rumiko Kakehi
  • Publication number: 20040208500
    Abstract: A print service support system for supporting print service for producing prints related to data while delivering the data among a plurality of agencies including a unit for accepting information for specifying the plurality of agencies, a unit for generating project information as information for specifying agencies to carry out a project to specify the plurality of agencies and remarkable machine information for specifying a given remarkable print output machine, a selection unit for selecting at least one piece of the information for specifying the agencies, which information is included in the generated project information, a unit for generating device link profile information for the agency including information for simulating color reproducibility of the remarkable print output machine using a print output machine, and information for specifying the agency, and a storage unit for storing the generated device link profile information.
    Type: Application
    Filed: April 13, 2004
    Publication date: October 21, 2004
    Applicant: FUJI XEROX CO., LTD.
    Inventors: Tetsuya Kiyosu, Satoshi Suzuki, Katsumi Kanazawa, Takeshi Morimoto, Takahide Inoue, Kenichiro Kigo, Rumiko Kakehi, Shunichi Kojima, Shoichi Goto
  • Patent number: 6615352
    Abstract: A burden caused by handling a large number of unique identifying information pieces such as authentication keys is to be lightened from both the user side and the protector side such as application creators. A proof data verification device sends authentication data to a proof data generation device. The proof data generation device generates proof data from both received authentication data and user unique identifying information held therein and sends it back to the proof data verification device. The proof data verification device holds an access ticket and authentication data, and verification means in the verification device performs a signature verifying calculation by use of the proof data, authentication data, and the access ticket. If the verification is successful, the execution of program is allowed.
    Type: Grant
    Filed: July 20, 1998
    Date of Patent: September 2, 2003
    Assignee: Fuji Xerox Co., Ltd.
    Inventors: Taro Terao, Rumiko Kakehi, Masaki Kyojima
  • Publication number: 20030097567
    Abstract: A burden caused by handling a large number of unique identifying information pieces such as authentication keys is to be lightened from both the user side and the protector side such as application creators. A proof data verification device sends authentication data to a proof data generation device. The proof data generation device generates proof data from both received authentication data and user unique identifying information held therein and sends it back to the proof data verification device. The proof data verification device holds an access ticket and authentication data, and verification means in the verification device performs a signature verifying calculation by use of the proof data, authentication data, and the access ticket. If the verification is successful, the execution of program is allowed.
    Type: Application
    Filed: July 20, 1998
    Publication date: May 22, 2003
    Inventors: TARO TERAO, RUMIKO KAKEHI, MASAKI KYOJIMA
  • Patent number: 6567916
    Abstract: The present invention allows even small-size verification devices to authenticate rights and qualifications without leaking authentication characteristic information to third parties. A ticket issuance device computes document private information &mgr; from a private function f of an interaction device owned by a user and document m to be transferred to the interaction device when generating interaction, and issues ticket t generated from authentication characteristic information x and the document private information &mgr; to the user. The interaction device, when document m is input, generates document private information &mgr; using a private function f specific to the interaction device, and performs interaction based on the document private information. The interaction comprises output of commitment r, input of challenge &khgr;, output of response &sgr;, and message M output.
    Type: Grant
    Filed: February 1, 1999
    Date of Patent: May 20, 2003
    Assignee: Fuji Xerox Co., Ltd.
    Inventors: Taro Terao, Rumiko Kakehi, Masaki Kyojima
  • Patent number: 6516413
    Abstract: An apparatus and method for user authentication for easily realizing the allocation of a complexity of rights when controlling access by a plurality of users to a plurality of objects. A verification apparatus sends to a proving apparatus required security information that shows the authority property required for access to an object, along with a challenge data and a modulo of a public key. A required security information inspection unit within the proving apparatus obtains the required security information stored in a response data memory and a control information representing a user's authority property stored in a control information memory. It then inspects whether an identifier of:the required security information is included in a list included in the control information. If the identifier is included, a response data is generated, upon! condition that all of challenge data, required security information, access ticket, control information and user identifying information are correct.
    Type: Grant
    Filed: February 4, 1999
    Date of Patent: February 4, 2003
    Assignee: Fuji Xerox Co., Ltd.
    Inventors: Toru Aratani, Rumiko Kakehi, Masaki Kyojima
  • Patent number: 6353888
    Abstract: A access rights authentication apparatus relieves burdens resulting from handling unique information of a large number of authentication keys and the like of users and protectors such as application authors, wherein a proof data verification module sends authentication data to a proof data generation module; proof data generation means of the proof data generation module generate proof data from the received authentication data and held user unique identifying information, and returns the proof data to the proof data verification module; the verification means of the proof data verification module verifies the proof data using the access ticket; and if the verification succeeds, program execution is permitted.
    Type: Grant
    Filed: July 6, 1998
    Date of Patent: March 5, 2002
    Assignee: Fuji Xerox Co., Ltd.
    Inventors: Rumiko Kakehi, Masaki Kyojima
  • Patent number: 6275936
    Abstract: A decryption method and device, an access right authentication method and apparatus for securely transmitting specific information to the decryption device while retaining blindness of data that is assigned to be decrypted. An input unit of the decryption device receives a cipher text C′ generated by providing a blind effect to a cipher text C and second decryption information d2 from a user and transmits them to a decryption unit. The decryption unit takes a modulus n and first decryption information d1 from a modulus storage unit and a first decryption information storage unit, respectively. The decryption unit then calculates the expression R=C′d1d2 mod n and outputs R through an output unit. If a combination of a cipher text C and the second decryption information d2 is correct, a correct decryption result is available.
    Type: Grant
    Filed: October 15, 1998
    Date of Patent: August 14, 2001
    Assignee: Fuji Xerox Co., Ltd.
    Inventors: Masaki Kyojima, Rumiko Kakehi, Koji Takeda, Taro Terao
  • Publication number: 20010009026
    Abstract: A burden caused by handling a large number of unique identifying information pieces such as authentication keys is to be lightened from both the user side and the protector side such as application creators. A proof data verification device sends authentication data to a proof data generation device. Signature data generation means and presignature data generation means in the proof data generation device cooperate with each other to generate proof data (a signature based on a discrete logarithm problem) from the received authentication data as well as held user unique identifying information and an access ticket, and send the proof data back to the proof data verification device. Verification means in the proof data verification device verify the signature, and if the verification is successful, the execution of program is allowed.
    Type: Application
    Filed: February 28, 2001
    Publication date: July 19, 2001
    Applicant: Fuji Xerox Co., Ltd.
    Inventors: Taro Terao, Rumiko Kakehi