Patents by Inventor Tatsuaki Okamoto

Tatsuaki Okamoto has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11909873
    Abstract: An encryption device (20) generates a ciphertext by setting, in the ciphertext, one of a predicate vector of arithmetic branching programs (ABP) and an attribute vector over a basis B of the basis B and a basis B*, which are dual bases in dual vector spaces. A key generation device (30) generates a decryption key by setting, in the decryption key, the other one of the predicate vector and the attribute vector over the basis B*. A decryption device (40) decrypts the ciphertext by performing a pairing operation on the ciphertext generated by the encryption device (20) and the decryption key generated by the key generation device (30).
    Type: Grant
    Filed: March 19, 2021
    Date of Patent: February 20, 2024
    Assignees: Mitsubishi Electric Corporation, Nippon Telegraph and Telephone Corporation
    Inventors: Katsuyuki Takashima, Tatsuaki Okamoto, Pratish Datta
  • Patent number: 11888968
    Abstract: A signature device (30) acquires a signature key SK(x?) in which an attribute vector x? is set over a basis B* of a basis B and the basis B*, which are dual bases in dual vector spaces. The signature device (30) generates a signature sig for a message MSG by setting predicate information of arithmetic branching programs (ABP) for the signature key SK(x?). The signature device (30) outputs the signature sig and the message MSG to a verification device (40).
    Type: Grant
    Filed: July 22, 2021
    Date of Patent: January 30, 2024
    Assignees: MITSUBISHI ELECTRIC CORPORATION, NIPPON TELEGRAPH AND TELEPHONE CORPORATION
    Inventors: Katsuyuki Takashima, Tatsuaki Okamoto, Pratish Datta
  • Publication number: 20210359848
    Abstract: A signature device (30) acquires a signature key SK(x?) in which an attribute vector x? is set over a basis B* of a basis B and the basis B*, which are dual bases in dual vector spaces. The signature device (30) generates a signature sig for a message MSG by setting predicate information of arithmetic branching programs (ABP) for the signature key SK(x?). The signature device (30) outputs the signature sig and the message MSG to a verification device (40).
    Type: Application
    Filed: July 22, 2021
    Publication date: November 18, 2021
    Applicants: Mitsubishi Electric Corporation, NIPPON TELEGRAPH AND TELEPHONE CORPORATION
    Inventors: Katsuyuki TAKASHIMA, Tatsuaki OKAMOTO, Pratish DATTA
  • Publication number: 20210234676
    Abstract: An encryption device (20) generates a ciphertext by setting, in the ciphertext, one of a predicate vector of arithmetic branching programs (ABP) and an attribute vector over a basis B of the basis B and a basis B*, which are dual bases in dual vector spaces. A key generation device (30) generates a decryption key by setting, in the decryption key, the other one of the predicate vector and the attribute vector over the basis B*. A decryption device (40) decrypts the ciphertext by performing a pairing operation on the ciphertext generated by the encryption device (20) and the decryption key generated by the key generation device (30).
    Type: Application
    Filed: March 19, 2021
    Publication date: July 29, 2021
    Applicants: Mitsubishi Electric Corporation, NIPPON TELEGRAPH AND TELEPHONE CORPORATION
    Inventors: Katsuyuki TAKASHIMA, Tatsuaki OKAMOTO, Pratish DATTA
  • Patent number: 9722783
    Abstract: An inner-product predicate encryption scheme with improved flexibility without a restriction that the dimensions of an attribute vector x? and a predicate vector v? should be equivalent. A ciphertext having an element c0 and an element ct for each index t included in a set Ix? is decrypted with a decryption key having an element k0 and an element kt for each index t included in a set Iv? by computing a product of pairing operations between corresponding pairs of basis vectors on the element c0 and the element k0 and on the element ct and the element kt.
    Type: Grant
    Filed: July 17, 2013
    Date of Patent: August 1, 2017
    Assignees: Mitsubishi Electric Corporation, NIPPON TELEGRAPH AND TELEPHONE CORPORATION
    Inventors: Katsuyuki Takashima, Tatsuaki Okamoto
  • Patent number: 9413531
    Abstract: In a functional encryption scheme where a decryption key dk can decrypt a ciphertext encrypted by an encryption key ek, when decrypting the encryption key in which a parameter ? is set, by the decryption key dk in which a parameter ? is set, if and only if a relation R(?, ?) holds, a wider range as a relation R is expressed. Of first information including a polynomial d(x), plural polynomials Di(x), and predicate information, and second information including attribute information, a cryptographic system treats one as a ciphertext and a remaining one as a decryption key. A decryption device, based on the predicate information and attribute information, selects at least one of polynomials Di(x), and calculates a coefficient ?i enabling a polynomial constituted based on a polynomial ?iDi(x) to be divided out by a polynomial d(x), the polynomial ?iDi(x) obtained by multiplying the selected polynomial Di(x) by coefficient ?i.
    Type: Grant
    Filed: July 17, 2013
    Date of Patent: August 9, 2016
    Assignees: Mitsubishi Electric Corporation, NIPPON TELEGRAPH AND TELEPHONE CORPORATION
    Inventors: Katsuyuki Takashima, Tatsuaki Okamoto
  • Patent number: 9407438
    Abstract: The present invention aims to allow for addition of an attribute category without reissuing a public parameter. A cryptographic system 10 uses an indexing technique in dual system encryption in dual pairing vector spaces. Specifically, for a transmission-side vector tj for index j, the cryptographic system 10 sets information J assigned to the index j in advance as a coefficient of a predetermined basis vector. For a reception-side vector for index j? corresponding to the index j, the cryptographic system 10 sets information J? having an inner-product of 0 with the information J as a coefficient of a basis vector corresponding to the predetermined basis vector.
    Type: Grant
    Filed: March 1, 2013
    Date of Patent: August 2, 2016
    Assignees: Mitsubishi Electric Corporation, NIPPON TELEGRAPH AND TELEPHONE CORPORATION
    Inventors: Katsuyuki Takashima, Tatsuaki Okamoto
  • Patent number: 9385867
    Abstract: Hierarchical predicate encryption (HPE) for inner products with enhanced efficiency of operations. A cryptographic processing system includes a key generation device, an encryption device, and a decryption device. The key generation device generates, as a decryption key skL, a vector in which predicate information v{right arrow over ( )}t is embedded in a basis vector of a basis B*t for each integer t of t=1, . . . , L. The encryption device generates, as a ciphertext ct, a vector in which attribute information x{right arrow over ( )}t is embedded in a basis vector of a basis Bt for at least some integer t of t=1, . . . , L. The decryption device performs a pairing operation on the decryption key skL generated by the key generation device and the ciphertext ct generated by the encryption device, and decrypts the ciphertext ct.
    Type: Grant
    Filed: December 12, 2011
    Date of Patent: July 5, 2016
    Assignees: Mitsubishi Electric Corporation, NIPPON TELEGRAPH AND TELEPHONE CORPORATION
    Inventors: Katsuyuki Takashima, Tatsuaki Okamoto
  • Patent number: 9203622
    Abstract: A cryptographic processing system and method to decrease the sizes of public parameters and a master secret key, and shorten the time taken for the generation process of the secret key to be supplied to the user and the encryption process. A generation device generates a basis B and a basis B* that form public parameters and a master secret key using a sparse matrix in which each row and each column have at least one value other than 0. An encryption device generates a vector in the basis B, the vector being embedded with predetermined information, as a cipher vector. A decryption device, by treating a predetermined vector in the basis B* as a key vector, conducts a pairing operation for the cipher vector and the key vector, to decrypt the cipher vector.
    Type: Grant
    Filed: November 12, 2012
    Date of Patent: December 1, 2015
    Assignees: Mitsubishi Electric Corporation, NIPPON TELEGRAPH AND TELEPHONE CORPORATION
    Inventors: Katsuyuki Takashima, Tatsuaki Okamoto
  • Patent number: 9183411
    Abstract: A decentralized multi-authority functional encryption according to which the security of the whole system does not depend on a single party. Among a plurality of key generation devices, arbitrary one key generation device generates gparam, and each key generation device generates an authority public key and an authority secret key based on gparam. At least some key generation devices among the plurality of key generation devices generate a part of a decryption key of the user based on the authority secret key ask. The user forms one decryption by putting together the decryption keys generated by at least some of the key generation devices, and decrypts a ciphertext.
    Type: Grant
    Filed: December 16, 2011
    Date of Patent: November 10, 2015
    Assignees: Mitsubishi Electric Corporation, NIPPON TELEGRAPH AND TELEPHONE CORPORATION
    Inventors: Katsuyuki Takashima, Tatsuaki Okamoto
  • Publication number: 20150229472
    Abstract: An inner-product predicate encryption scheme with improved flexibility without a restriction that the dimensions of an attribute vector x? and a predicate vector v? should be equivalent. A ciphertext having an element c0 and an element ct for each index t included in a set Ix? is decrypted with a decryption key having an element k0 and an element kt for each index t included in a set Iv? by computing a product of pairing operations between corresponding pairs of basis vectors on the element c0 and the element k0 and on the element ct and the element kt.
    Type: Application
    Filed: July 17, 2013
    Publication date: August 13, 2015
    Applicants: Mitsubishi Electric Corporaiton, NIPPON TELEGRAPH AND TELEPHONE CORPORATION
    Inventors: Katsuyuki Takashima, Tatsuaki Okamoto
  • Patent number: 9106408
    Abstract: The object is to provide an attribute-based signature scheme which is flexible in the design and which supports a non-monotone predicate. An access structure is constituted by applying the inner-product of the attribute vectors to a non-monotone span program. This access structure is flexible in the design of the span program and in the design of the attribute vectors, providing high flexibility in the design of access control. By incorporating the concept of secret distribution in the access structure, the attribute-based signature scheme which supports the non-monotone predicate is realized.
    Type: Grant
    Filed: December 8, 2011
    Date of Patent: August 11, 2015
    Assignees: Mitsubishi Electric Corporation, NIPPON TELEGRAPH AND TELEPHONE CORPORATION
    Inventors: Katsuyuki Takashima, Tatsuaki Okamoto
  • Publication number: 20150098566
    Abstract: In a functional encryption scheme where a decryption key dk can decrypt a ciphertext encrypted by an encryption key ek, when decrypting the encryption key in which a parameter ? is set, by the decryption key dk in which a parameter ? is set, if and only if a relation R(?, ?) holds, a wider range as a relation R is expressed. Of first information including a polynomial d(x), plural polynomials Di(x), and predicate information, and second information including attribute information, a cryptographic system treats one as a ciphertext and a remaining one as a decryption key. A decryption device, based on the predicate information and attribute information, selects at least one of polynomials Di(x), and calculates a coefficient ?i enabling a polynomial constituted based on a polynomial ?iDi(x) to be divided out by a polynomial d(x), the polynomial ?iDi(x) obtained by multiplying the selected polynomial Di(x) by coefficient ?i.
    Type: Application
    Filed: July 17, 2013
    Publication date: April 9, 2015
    Applicants: Mitsubishi Electric Corporation, NIPPON TELEGRAPH AND TELEPHONE CORPORATION
    Inventors: Katsuyuki Takashima, Tatsuaki Okamoto
  • Patent number: 8938623
    Abstract: The object is to provide a secure functional encryption scheme having many cryptographic functions. An access structure is constituted by applying the inner-product of attribute vectors to a span program. The access structure has a degree of freedom in design of the span program and design of the attribute vectors, thus having a large degree of freedom in design of access control. A functional encryption process is implemented by imparting the access structure to each of a ciphertext and a decryption key.
    Type: Grant
    Filed: December 6, 2011
    Date of Patent: January 20, 2015
    Assignees: Mitsubishi Electric Corporation, Nippon Telegraph and Telephone Corporation
    Inventors: Katsuyuki Takashima, Tatsuaki Okamoto
  • Publication number: 20150010147
    Abstract: The present invention aims to allow for addition of an attribute category without reissuing a public parameter. A cryptographic system 10 uses an indexing technique in dual system encryption in dual pairing vector spaces. Specifically, for a transmission-side vector tj for index j, the cryptographic system 10 sets information J assigned to the index j in advance as a coefficient of a predetermined basis vector. For a reception-side vector for index j? corresponding to the index j, the cryptographic system 10 sets information J? having an inner-product of 0 with the information J as a coefficient of a basis vector corresponding to the predetermined basis vector.
    Type: Application
    Filed: March 1, 2013
    Publication date: January 8, 2015
    Applicants: Mitsubishi Electric Corporation, NIPPON TELEGRAPH AND TELEPHONE CORPORATION
    Inventors: Katsuyuki Takashima, Tatsuaki Okamoto
  • Patent number: 8929542
    Abstract: It is an object of this invention to implement a predicate encryption scheme with delegation capability. A cryptographic process is performed using dual vector spaces (dual distortion vector spaces) of a space V and a space V* paired through a pairing operation. An encryption device generates as a cipher vector a vector of the space V, the cipher vector being a vector in which transmission information is embedded. Using a predetermined vector of the space V* as a key vector, a decryption device performs the pairing operation on the cipher vector generated by the encryption device and the key vector to decrypt the cipher vector and to extract information concerning the transmission information. In particular, the encryption device and the decryption device perform the cryptographic process without using some dimensions of the space V and the space V*.
    Type: Grant
    Filed: December 20, 2010
    Date of Patent: January 6, 2015
    Assignees: Mitsubishi Electric Corporation, Nippon Telegraph and Telephone Corporation
    Inventors: Katsuyuki Takashima, Tatsuaki Okamoto
  • Patent number: 8913742
    Abstract: The object is to provide a secure functional encryption scheme having a large number of cryptographic functions. An access structure is constituted by applying the inner-product of attribute vectors to a span program. The access structure has a degree of freedom in design of the span program and design of the attribute vectors, thus having a large degree of freedom in design of access control. A secure functional encryption process having a large number of cryptographic functions is implemented by employing the concept of secret sharing for the access structure.
    Type: Grant
    Filed: February 15, 2011
    Date of Patent: December 16, 2014
    Assignees: Mitsubishi Electric Corporation, Nippon Telegraph and Telephone Corporation
    Inventors: Katsuyuki Takashima, Tatsuaki Okamoto
  • Publication number: 20140298028
    Abstract: A cryptographic processing system and method to decrease the sizes of public parameters and a master secret key, and shorten the time taken for the generation process of the secret key to be supplied to the user and the encryption process. A generation device generates a basis B and a basis B* that form public parameters and a master secret key using a sparse matrix in which each row and each column have at least one value other than 0. An encryption device generates a vector in the basis B, the vector being embedded with predetermined information, as a cipher vector. A decryption device, by treating a predetermined vector in the basis B* as a key vector, conducts a pairing operation for the cipher vector and the key vector, to decrypt the cipher vector.
    Type: Application
    Filed: November 12, 2012
    Publication date: October 2, 2014
    Applicants: Mitsubishi Electric Corporation, NIPPON TELEGRAPH AND TELEPHONE CORPORATION
    Inventors: Katsuyuki Takashima, Tatsuaki Okamoto
  • Publication number: 20130336474
    Abstract: Hierarchical predicate encryption (HPE) for inner products with enhanced efficiency of operations. A cryptographic processing system includes a key generation device, an encryption device, and a decryption device. The key generation device generates, as a decryption key skL, a vector in which predicate information v{right arrow over ( )}t is embedded in a basis vector of a basis B*t for each integer t of t=1, . . . , L. The encryption device generates, as a ciphertext ct, a vector in which attribute information x{right arrow over ( )}t is embedded in a basis vector of a basis Bt for at least some integer t of t=1, . . . , L. The decryption device performs a pairing operation on the decryption key skL generated by the key generation device and the ciphertext ct generated by the encryption device, and decrypts the ciphertext ct.
    Type: Application
    Filed: December 12, 2011
    Publication date: December 19, 2013
    Applicants: NIPPON TELEGRAPH AND TELEPHONE CORPORATION, Mitsubishi Electric Corporation
    Inventors: Katsuyuki Takashima, Tatsuaki Okamoto
  • Publication number: 20130339754
    Abstract: A decentralized multi-authority functional encryption according to which the security of the whole system does not depend on a single party. Among a plurality of key generation devices, arbitrary one key generation device generates gparam, and each key generation device generates an authority public key and an authority secret key based on gparam. At least some key generation devices among the plurality of key generation devices generate a part of a decryption key of the user based on the authority secret key ask. The user forms one decryption by putting together the decryption keys generated by at least some of the key generation devices, and decrypts a ciphertext.
    Type: Application
    Filed: December 16, 2011
    Publication date: December 19, 2013
    Applicants: Nippon Telegraph and Telephone Corporation, Mitsubishi Electric Corporation
    Inventors: Katsuyuki Takashima, Tatsuaki Okamoto