Patents by Inventor Taku Kato

Taku Kato has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9217096
    Abstract: There is provided a planarizing film-forming composition for a hard disk.
    Type: Grant
    Filed: December 21, 2011
    Date of Patent: December 22, 2015
    Assignee: NISSAN CHEMICAL INDUSTRIES, LTD.
    Inventors: Taku Kato, Keisuke Shuto, Junpei Kobayashi, Masayoshi Suzuki
  • Patent number: 9201811
    Abstract: According to one embodiment, an authentication method includes generating, by the memory, first authentication information by calculating secret identification information with a memory session key in one-way function operation, transmitting encrypted secret identification information, a family key block, and the first authentication information to a host, and generating, by the host, second authentication information by calculating the secret identification information generated by decrypting the encrypted secret identification information with the host session key in one-way function operation. The method further includes comparing, by the host, the first authentication information with the second authentication information.
    Type: Grant
    Filed: February 14, 2013
    Date of Patent: December 1, 2015
    Assignee: KABUSHIKI KAISHA TOSHIBA
    Inventors: Yuji Nagai, Taku Kato, Tatsuyuki Matsushita, Toshihiro Suzuki, Noboru Shibata
  • Publication number: 20150341345
    Abstract: A security system includes a controller manufacturer, a key issuer, and a medium manufacturer. The controller manufacturer writes a controller key Kc and a controller unique ID (IDcu) in the controller at the time of manufacturing the controller, and transmits the controller key Kc to the key issuer. The key issuer generates a medium device key Kmd_i and a medium device key certificate Certmedia, and encrypts the medium device key Kmd_i using the controller key Kc to generate encrypted medium device key Enc (Kc, Kmd_i). The medium manufacturer decrypts the encrypted medium device key Enc (Kc, Kmd_i) received from the key issuer, using the controller key Kc in the controller, and encrypts the medium device key Kmd_i obtained by decryption using a controller unique key Kcu generated from the controller unique ID (IDcu) in the controller, and then store it in a memory.
    Type: Application
    Filed: August 4, 2015
    Publication date: November 26, 2015
    Applicant: KABUSHIKI KAISHA TOSHIBA
    Inventors: Yuji NAGAI, Taku Kato, Tatsuyuki Matsushita, Shinichi Matsukawa, Yasufumi Tsumagari
  • Patent number: 9191210
    Abstract: According to one embodiment, an authenticatee includes, a memory configured to store secret information XY, secret information XY which is created by multiply duplicating, at least twice, the secret information XY, and secret information XYE, a generation module configured to generate a random number A, a generation module configured to generate a random number D which is composed of at least a part of the generated random number A and a random number B which is received, a calculating module configured to generate data C by executing a compression calculated operation with respect to at least a part of the random number D and the secret information XY loaded from the memory, a generation module configured to generate data ?, and a bit-by-bit addition module configured to calculate an calculated result Z from the data ? and the data C.
    Type: Grant
    Filed: September 26, 2011
    Date of Patent: November 17, 2015
    Assignee: KABUSHIKI KAISHA TOSHIBA
    Inventors: Yuji Nagai, Taku Kato, Hiroyuki Sakamoto
  • Publication number: 20150321445
    Abstract: There is provided an imprint material that allows a resin film to be readily released from a mold at the time of mold release after curing, that is, an imprint material that forms a film having a low mold release property as well as high transparency, high scratch resistance, and a high fingerprint wiping-off property; and a film which is formed from the material and to which a pattern is transferred. An imprint material including: a (A) component: a compound having a propylene oxide unit and two polymerizable groups or a compound having a propylene oxide unit, an ethylene oxide unit, and two polymerizable groups; a (B) component: a silicone compound; and a (C) component: a photopolymerization initiator.
    Type: Application
    Filed: April 16, 2013
    Publication date: November 12, 2015
    Inventors: Junpei KOBAYASHI, Taku KATO, Keisuke SHUTO, Masayoshi SUZUKI
  • Publication number: 20150326397
    Abstract: A first data generation unit generates identification key information (FKey) that may be decrypted from the identification key information (IDKey) using key management information (FKB) read from an authenticatee. A decryption unit decrypts encrypted secret identification information (E-SecretID) using the identification key information (FKey) to generate secret identification information (SecretID). A second data generation unit generates a first session key (Skey) using the first key information (Hkey) and a random number. A one-way conversion unit performs a one-way conversion process on the secret identification information (SecretID) using the generated first session key (SKey) to generate first one-way conversion data (Oneway-ID).
    Type: Application
    Filed: July 17, 2015
    Publication date: November 12, 2015
    Applicant: KABUSHIKI KAISHA TOSHIBA
    Inventors: Yuji NAGAI, Taku KATO, Tatsuyuki MATSUSHITA, Shinichi MATSUKAWA, Yasufumi TSUMAGARI
  • Publication number: 20150326400
    Abstract: A controller is provided with a controller key and a first controller identification information unique to the controller. The controller generates a controller unique key unique to a respective controller based on the controller key and the first controller identification information, and a second controller identification information based on the first controller identification information. A decryptor decrypts the encrypted medium device key using the controller unique key to obtain a medium device key. An authentication/key exchange process unit performs authentication/key exchange process with the host device through an interface unit using the medium device key and the medium device key certificate to establish the secure channel.
    Type: Application
    Filed: July 2, 2015
    Publication date: November 12, 2015
    Applicant: KABUSHIKI KAISHA TOSHIBA
    Inventors: Taku KATO, Yuji NAGAI, Tatsuyuki MATSUSHITA
  • Patent number: 9183159
    Abstract: According to one embodiment, a authentication method comprising: generating a second key by the first key, the first key being stored in a memory and being prohibited from being read from outside; generating a session key by the second key; generating first authentication information, the secret identification information stored in a memory and being prohibited from being read from outside; transmitting encrypted secret identification information to an external device and receiving second authentication information from the external device, the encrypted secret identification information stored in a memory and readable, the second authentication information generated based on the encrypted secret identification information; and determining whether the first authentication information and the second authentication information match.
    Type: Grant
    Filed: April 14, 2014
    Date of Patent: November 10, 2015
    Assignee: KABUSHIKI KAISHA TOSHIBA
    Inventors: Yuji Nagai, Taku Kato, Tatsuyuki Matsushita
  • Publication number: 20150307454
    Abstract: The present invention provides novel sulfonamide compounds having TRPM8 antagonistic activity which are useful as medicaments. Specifically, the present invention provides a sulfonamide compound of the formula (I): wherein Ring A is the following formula (i), (ii), or (ix): R4 is optionally substituted alkyl, X1 and X2 are each independently tetrazolyl, tetrazolinonyl, optionally substituted triazolyl, triazolinonyl, oxadiazolonyl, optionally substituted alkanoylaminomethyl, or optionally substituted alkylsulfonylaminomethyl, or R4 and X2 combine with each other at their terminals together with the adjacent benzene to form indazolinonyl or benzoisoxazolonyl, and the other symbols are the same as described in the specification, or a pharmaceutically acceptable salt thereof.
    Type: Application
    Filed: September 13, 2013
    Publication date: October 29, 2015
    Inventors: Taku Kato, Toshiaki Sakamoto, Akira Kubo, Daisuke Sawamoto
  • Patent number: 9172043
    Abstract: Disclosed is a charge-transporting varnish containing a charge-transporting organic material, a good solvent, at least one poor solvent with high leveling properties, and at least one volatile poor solvent. The charge-transporting organic material is composed of a charge-transporting material consisting of a charge-transporting monomer or a charge-transporting oligomer having a number average molecular weight of 200 to 5000, or alternatively composed of such a charge-transporting material and an electron-accepting dopant material or a hole-accepting dopant material. This charge-transporting varnish enables to form a uniform and smooth charge-transporting thin film by a spray method or an ink jet method on an exposed electrode portion such as ITO or IZO of a substrate on which a structure of a simple or complicated pattern is formed beforehand.
    Type: Grant
    Filed: October 25, 2006
    Date of Patent: October 27, 2015
    Assignee: NISSAN CHEMICAL INDUSTRIES, LTD.
    Inventors: Taku Kato, Takuji Yoshimoto, Go Ono
  • Patent number: 9169342
    Abstract: There is provided an imprint material forming a film having high abrasion resistance even after a pattern has been transferred thereto, specifically an imprint material forming a film having a small number of pieces of scratch when the film after a pattern has been transferred thereto is subjected to a steel wool abrasion test. An imprint material comprising: a component (A): a compound having at least one ethylene oxide unit and having at least one polymerizable group; a component (B): a polycaprolactone-modified urethane compound having a C13-25 long chain alkyl group and at least one polymerizable group; and a component (C): a photopolymerization initiator.
    Type: Grant
    Filed: January 18, 2012
    Date of Patent: October 27, 2015
    Assignee: NISSAN CHEMICAL INDUSTRIES, LTD.
    Inventors: Junpei Kobayashi, Keisuke Shuto, Taku Kato, Masayoshi Suzuki
  • Publication number: 20150299512
    Abstract: A film-forming composition including a triazine ring-containing hyperbranched polymer with a repeating unit structure Indicated by formula (1), and inorganic micro particles is provided. This enables the provision of a film-forming composition capable of hybridizing without reducing dispersion of the inorganic micro particles in a dispersion fluid, capable of depositing a coating film with a high refractive index, and suitable for electronic device film formation. In the formula, R and R? are mutually independent and indicate a hydrogen atom, an alkyl group, an alkoxy group, an aryl group, or an aralkyl group, and Ar indicates a divalent organic group including either an aromatic ring or a heterocyclic ring, or both.
    Type: Application
    Filed: June 30, 2015
    Publication date: October 22, 2015
    Applicant: NISSAN CHEMICAL INDUSTRIES, LTD.
    Inventors: Taku KATO, Natsumi MURAKAMI, Yoshinari KOYAMA, Naoya NISHIMURA, Masaaki OZAWA
  • Patent number: 9160534
    Abstract: According to one embodiment, an authenticatee includes a memory configured to store a plurality of pieces of secret information XY and a plurality of pieces of secret information XYE which are created by encrypting the plurality of pieces of secret information XY, a generation module configured to generate a random number A, a generation module configured to generate a random number D which is composed of at least a part of the generated random number A and a random number B which is received, a calculating module configured to generate data C by executing a compression operation with respect to at least the random number D and the secret information XY loaded from the memory, a generation module configured to generate data ?, and a bit-by-bit addition module configured to calculate an result Z from the data ? to the data C.
    Type: Grant
    Filed: September 26, 2011
    Date of Patent: October 13, 2015
    Assignee: KABUSHIKI KAISHA TOSHIBA
    Inventors: Yuji Nagai, Taku Kato, Hiroyuki Sakamoto
  • Patent number: 9160531
    Abstract: According to one embodiment, encrypted secret identification information (E-SecretID) and the key management information (FKB) are read from a memory device. Encrypted management key (E-FKey) is obtained using the key management information (FKB) and index information (k). The index information (k) and the encrypted management key (E-FKey) are transmitted to the semiconductor memory device. An index key (INK) is generated using the first key information (NKey) and the received index information (k). The encrypted management key (E-FKey) is decrypted using the index key (INK) to obtain management key (FKey), which is transmitted to the host device.
    Type: Grant
    Filed: October 24, 2014
    Date of Patent: October 13, 2015
    Assignee: KABUSHIKI KAISHA TOSHIBA
    Inventors: Taku Kato, Tatsuyuki Matsushita, Yuji Nagai
  • Publication number: 20150261941
    Abstract: A recording device configured to store content data in an encrypted manner, the recording device comprises a memory unit which stores various data, and a controller which controls the memory unit. The controller possesses a controller key and unique identification information, and is configured to generate a controller-unique key unique for each controller in accordance with the controller key and the identification information. The memory unit stores an MKB generated by encrypting a medium key with a device key set that is a collection of a plurality of device keys, an encrypted device key set generated by encrypting the device key set with the controller-unique key, and a device-key-set index which uniquely identifies the device key set.
    Type: Application
    Filed: June 2, 2015
    Publication date: September 17, 2015
    Applicant: Kabushiki Kaisha Toshiba
    Inventors: Shinichi MATSUKAWA, Taku Kato, Akihiro Kasahara, Hiroshi Suu, Atsushi Kondo, Jun Sato, Akira Miura, Hiroyuki Sakamoto
  • Patent number: 9124432
    Abstract: A first data generation unit generates identification key information (FKey) that may be decrypted from the identification key information (IDKey) using key management information (FKB) read from an authenticatee. A decryption unit decrypts encrypted secret identification information (E-SecretID) using the identification key information (FKey) to generate secret identification information (SecretID). A second data generation unit generates a first session key (Skey) using the first key information (Hkey) and a random number. A one-way conversion unit performs a one-way conversion process on the secret identification information (SecretID) using the generated first session key (SKey) to generate first one-way conversion data (Oneway-ID).
    Type: Grant
    Filed: May 25, 2012
    Date of Patent: September 1, 2015
    Assignee: KABUSHIKI KAISHA TOSHIBA
    Inventors: Yuji Nagai, Taku Kato, Tatsuyuki Matsushita, Shinichi Matsukawa, Yasufumi Tsumagari
  • Publication number: 20150239022
    Abstract: A structure having dry-wiping off characteristic relative to dirt attached to a concave-convex shaped surface of the structure, and a method for producing the structure. A structure having a concave-convex shaped surface, fabricated from a composition containing at least one compound having in a molecule, one to ten polymerizable group(s) and a photopolymerization initiator, wherein the structure has a Martens hardness of 3 N/mm2 or more and 130 N/mm2 or less when the Martens hardness of the structure is measured under a condition under which a Martens hardness of a molten quartz is 4,100 N/mm2. The structure is produced by applying the composition onto a substrate; pressing a coating film on the substrate into a concave-convex shaped face of a mold; photocuring the coating film while it is pressed into the concave-convex shaped face of the mold; and peeling the cured film on the substrate from the mold.
    Type: Application
    Filed: July 10, 2013
    Publication date: August 27, 2015
    Inventors: Junpei Kobayashi, Taku Kato, Masayoshi Suzuki
  • Publication number: 20150234752
    Abstract: According to one embodiment, a memory chip, which is connected to a controller that controls reading and writing of data in response to a request from an external device, includes: a memory including a special area that is a predetermined data storage area; a key storage unit that stores therein a second key that corresponds to a first key used by the external device to convert the data; a converting unit that receives, from the controller, data to be written into the special area and generates converted data by converting the data to be written using the second key; and a writing unit that writes the converted data into the special area.
    Type: Application
    Filed: April 30, 2015
    Publication date: August 20, 2015
    Applicant: Kabushiki Kaisha Toshiba
    Inventors: Toru KAMBAYASHI, Akihiro KASAHARA, Shinichi MATSUKAWA, Hiroyuki SAKAMOTO, Taku KATO, Hiroshi SUKEGAWA, Yoshihiko HIROSE, Atsushi SHIMBO, Koichi FUJISAKI
  • Publication number: 20150218143
    Abstract: Sulfonamide compounds having TRPM8 antagonistic activity are provided. A sulfonamide compound of formula (I) or a pharmaceutically acceptable salt thereof, or a prodrug thereof: wherein Ring A is bicyclic aromatic heterocycle comprised of (a) pyridine is condensed with benzene; or (b) pyridine is condensed with monocyclic aromatic heterocycle, and Ring A binds to a sulfonylamino moiety on a carbon atom adjacent to a nitrogen atom of the pyridine ring constituting Ring A, Ring B is (a) monocyclic or bicyclic aromatic hydrocarbon; (b) monocyclic or bicyclic alicyclic hydrocarbon; (c) monocyclic or bicyclic aromatic heterocycle; or (d) monocyclic or bicyclic non-aromatic heterocycle, Ring C is (a) benzene; or (b) monocyclic aromatic heterocycle, and other symbols are the same as defined in the specification.
    Type: Application
    Filed: February 12, 2015
    Publication date: August 6, 2015
    Applicant: MITSUBISHI TANABE PHARMA CORPORATION
    Inventors: Yasuyuki TSUZUKI, Daisuke SAWAMOTO, Toshiaki SAKAMOTO, Taku KATO, Yasuki NIWA, Nobumasa AWAI
  • Patent number: 9100187
    Abstract: According to one embodiment, a method for authenticating a device, wherein the device holds secret identification information, encrypted secret identification information, and key management information, and an authenticator holds an identification key, the method includes reading, by the authenticator, the encrypted secret identification information and the key management information from the device, and obtaining, by the authenticator, a family key by using the key management information, the family key being capable of being decrypted with the identification key. The method further includes obtaining, by the authenticator, the secret identification information by decrypting the encrypted secret identification information with the family key.
    Type: Grant
    Filed: January 6, 2014
    Date of Patent: August 4, 2015
    Assignee: KABUSHIKI KAISHA TOSHIBA
    Inventors: Taku Kato, Tatsuyuki Matsushita, Yuji Nagai, Shinichi Matsukawa