Patents by Inventor Shingo Hasegawa

Shingo Hasegawa has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20100175061
    Abstract: To aim provide a software update apparatus including an install module group (130) composed of a plurality of install modules. Each of the install modules has a function of receiving, from an external server (200), a replacement protection control module (121) to be used for updating a protection control module (120) having a function of verifying whether a predetermined application has been tampered with. Each of the install modules simultaneously running is verified by at least another one of the install modules simultaneously running, as to whether the install module has a possibility of performing malicious operations. If any of the install modules is verified as having the possibility of performing the malicious operations, any another one of the install modules that is verified as not having the possibility revokes the any install module verified as having the possibility.
    Type: Application
    Filed: November 6, 2008
    Publication date: July 8, 2010
    Inventors: Manabu Maeda, Yuichi Futa, Natsume Matsuzaki, Kaoru Yokota, Masao Nonaka, Yuji Unagami, Hiroki Shizuya, Masao Sakai, Shuji Isobe, Eisuke Koizumi, Shingo Hasegawa, Marika Minagawa
  • Patent number: 7739504
    Abstract: A signature generation apparatus and a signature verification apparatus which can prevent the occurrence of norm zero vector forgery attack. The signature generation apparatus (110) includes a signature generation unit (114) which generates signature data (S) for a message (m) using a private key stored in a private key storage unit (112), and converts the format of the signature data (S) so that the first sub-element of the N sub-elements in the signature data (S) indicates 0 without changing the norm of the signature data (S). The signature verification apparatus (120) includes a signature verification unit (124) which judges whether or not the first sub-element of the N sub-elements included in the signature data (S) indicates 0, and determines the signature data (S) as unauthorized data when judging that it is not 0.
    Type: Grant
    Filed: March 14, 2006
    Date of Patent: June 15, 2010
    Assignee: Panasonic Corporation
    Inventors: Yuichi Futa, Shingo Hasegawa, Shuji Isobe, Motoji Ohmori, Hiroki Shizuya
  • Patent number: 7664260
    Abstract: A signature generation apparatus preventing an transcript attack on signature data. The signature generation apparatus for generating signature data for message data (i) acquires, according to a predetermined acquisition method, a private key, which is different from a private key used in a previous digital signature operation, from among a plurality of private keys generated using a key generation method of a signature scheme in which the plurality of private keys correspond to a single public key, and (ii) performs, using the acquired private key, a digital signature operation on the message data according to a signature method of the signature scheme to generate the signature data.
    Type: Grant
    Filed: January 17, 2006
    Date of Patent: February 16, 2010
    Assignee: Panasonic Corporation
    Inventors: Yuichi Futa, Shingo Hasegawa, Shuji Isobe, Motoji Ohmori, Hiroki Shizuya
  • Publication number: 20090100264
    Abstract: A communication device is secure against an impersonation attack as well. The communication device secretly communicates, with an external device, target data with use of a key shared with the external device. Without being known to a third party, the communication device generates a key shared with the external device using a scheme of which security is proved. Validity of the external device is determined by authentication with use of a key dependent function that is shared with the external device and is dependent on the shared key. If the external device is determined to be valid, for secretly communicating the target data, verification data for verifying validity of the target data is generated from the target data with use of the key dependent function.
    Type: Application
    Filed: April 23, 2007
    Publication date: April 16, 2009
    Inventors: Yuichi Futa, Motoji Ohmori, Shingo Hasegawa, Shuji Isobe, Hiroki Shizuya
  • Publication number: 20080282089
    Abstract: A signature generation apparatus and a signature verification apparatus which can prevent the occurrence of norm zero vector forgery attack. The signature generation apparatus (110) includes a signature generation unit (114) which generates signature data (S) for a message (m) using a private key stored in a private key storage unit (112), and converts the format of the signature data (S) so that the first sub-element of the N sub-elements in the signature data (S) indicates 0 without changing the norm of the signature data (S). The signature verification apparatus (120) includes a signature verification unit (124) which judges whether or not the first sub-element of the N sub-elements included in the signature data (S) indicates 0, and determines the signature data (S) as unauthorized data when judging that it is not 0.
    Type: Application
    Filed: March 14, 2006
    Publication date: November 13, 2008
    Inventors: Yuichi Futa, Shingo Hasegawa, Shuji Isobe, Motoji Ohmori, Hiroki Shizuya
  • Publication number: 20080222418
    Abstract: A signature generation apparatus capable of preventing transcript attack on signature data is provided. The signature generation apparatus performing a digital signature operation with the use of a signature key: stores the signature key; performs the digital signature operation on signature target data with the use of the signature key to generate signature data; counts the cumulative count of digital signature operations having been performed by the signature generation unit with the use of the signature key; judges whether the cumulative count has reached a predetermined count; and inhibits the use of the signature key in the digital signature operation from then onward in a case where the judgment unit determines that the cumulative count has reached the predetermined count.
    Type: Application
    Filed: January 17, 2006
    Publication date: September 11, 2008
    Inventors: Yuichi Futa, Shingo Hasegawa, Shuji Isobe, Motoji Ohmori, Hiroki Shizuya
  • Publication number: 20080089514
    Abstract: There is provided a signature generation apparatus capable of preventing transcript attack on signature data. The signature generation apparatus for generating signature data for message data (i) acquires, according to a predetermined acquisition method, a private key, which is different from a private key used in a previous digital signature operation, from among a plurality of private keys generated using a key generation method of a signature scheme in which the plurality of private keys correspond to a single public key, and (ii) performs, using the acquired private key, a digital signature operation on the message data according to a signature method of the signature scheme to generate the signature data.
    Type: Application
    Filed: January 17, 2006
    Publication date: April 17, 2008
    Inventors: Yuichi Futa, Shingo Hasegawa, Shuji Isobe, Motoji Ohmori, Hiroki Shizuka