Patents by Inventor Yukie Shoda

Yukie Shoda has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9218485
    Abstract: A program execution device capable of protecting a program against unauthorized analysis and alteration is provided. The program execution device includes an execution unit, a first protection unit, and a second protection unit. The execution unit executes a first program and a second program, and is connected with an external device that is capable of controlling the execution. The first protection unit disconnects the execution unit from the external device while the execution unit is executing the first program. The second protection unit protects the first program while the execution unit is executing the second program.
    Type: Grant
    Filed: September 11, 2014
    Date of Patent: December 22, 2015
    Assignee: PANASONIC INTELLECTUAL PROPERTY CORPORATION OF AMERICA
    Inventors: Hideki Matsushima, Teruto Hirota, Yukie Shoda, Shunji Harada
  • Publication number: 20140380503
    Abstract: A program execution device capable of protecting a program against unauthorized analysis and alteration is provided. The program execution device includes an execution unit, a first protection unit, and a second protection unit. The execution unit executes a first program and a second program, and is connected with an external device that is capable of controlling the execution. The first protection unit disconnects the execution unit from the external device while the execution unit is executing the first program. The second protection unit protects the first program while the execution unit is executing the second program.
    Type: Application
    Filed: September 11, 2014
    Publication date: December 25, 2014
    Inventors: Hideki MATSUSHIMA, Teruto HIROTA, Yukie SHODA, Shunji HARADA
  • Patent number: 8874938
    Abstract: A program execution device capable of protecting a program against unauthorized analysis and alteration is provided. The program execution device includes an execution unit, a first protection unit, and a second protection unit. The execution unit executes a first program and a second program, and is connected with an external device that is capable of controlling the execution. The first protection unit disconnects the execution unit from the external device while the execution unit is executing the first program. The second protection unit protects the first program while the execution unit is executing the second program.
    Type: Grant
    Filed: July 26, 2013
    Date of Patent: October 28, 2014
    Assignee: Panasonic Intellectual Property Corporation of America
    Inventors: Hideki Matsushima, Teruto Hirota, Yukie Shoda, Shunji Harada
  • Publication number: 20130312064
    Abstract: A program execution device capable of protecting a program against unauthorized analysis and alteration is provided. The program execution device includes an execution unit, a first protection unit, and a second protection unit. The execution unit executes a first program and a second program, and is connected with an external device that is capable of controlling the execution. The first protection unit disconnects the execution unit from the external device while the execution unit is executing the first program. The second protection unit protects the first program while the execution unit is executing the second program.
    Type: Application
    Filed: July 26, 2013
    Publication date: November 21, 2013
    Applicant: Panasonic Corporation
    Inventors: Hideki MATSUSHIMA, Teruto HIROTA, Yukie SHODA, Shunji HARADA
  • Patent number: 8522053
    Abstract: A program execution device capable of protecting a program against unauthorized analysis and alteration is provided. The program execution device includes an execution unit, a first protection unit, and a second protection unit. The execution unit executes a first program and a second program, and is connected with an external device that is capable of controlling the execution. The first protection unit disconnects the execution unit from the external device while the execution unit is executing the first program. The second protection unit protects the first program while the execution unit is executing the second program.
    Type: Grant
    Filed: April 6, 2012
    Date of Patent: August 27, 2013
    Assignee: Panasonic Corporation
    Inventors: Hideki Matsushima, Teruto Hirota, Yukie Shoda, Shunji Harada
  • Patent number: 8307354
    Abstract: A program generation apparatus generates an obfuscated program difficult to analyze from outside and a program execution apparatus executes the program. The program generation apparatus includes an acquisition unit that acquires a 1st program including one or more instructions, the 1st program causing a process by executing the instructions in a predetermined order to obtain a result; a generation unit that generates a 2nd program based on the 1st program; and an output unit that outputs the 2nd program. The 2nd program causes a process that is different from the process caused by the 1st program and varies according to current information determined at execution of the 2nd program in order to obtain a result identical to the result of the 1st program.
    Type: Grant
    Filed: June 24, 2005
    Date of Patent: November 6, 2012
    Assignee: Panasonic Corporation
    Inventors: Tomoyuki Haga, Yukie Shoda, Taichi Sato, Teruto Hirota
  • Publication number: 20120198243
    Abstract: A program execution device capable of protecting a program against unauthorized analysis and alteration is provided. The program execution device includes an execution unit, a first protection unit, and a second protection unit. The execution unit executes a first program and a second program, and is connected with an external device that is capable of controlling the execution. The first protection unit disconnects the execution unit from the external device while the execution unit is executing the first program. The second protection unit protects the first program while the execution unit is executing the second program.
    Type: Application
    Filed: April 6, 2012
    Publication date: August 2, 2012
    Inventors: Hideki MATSUSHIMA, Teruto HIROTA, Yukie SHODA, Shunji HARADA
  • Patent number: 8181040
    Abstract: A program execution device capable of protecting a program against unauthorized analysis and alteration is provided. The program execution device includes an execution unit, a first protection unit, and a second protection unit. The execution unit executes a first program and a second program, and is connected with an external device that is capable of controlling the execution. The first protection unit disconnects the execution unit from the external device while the execution unit is executing the first program. The second protection unit protects the first program while the execution unit is executing the second program.
    Type: Grant
    Filed: February 6, 2009
    Date of Patent: May 15, 2012
    Assignee: Panasonic Corporation
    Inventors: Hideki Matsushima, Teruto Hirota, Yukie Shoda, Shunji Harada
  • Patent number: 7747870
    Abstract: An encrypted-data decrypting apparatus that provides enhanced security protection for programs and data while they are in the processes of decryption to execution after having been encrypted. When a decrypted partial program needs to be loaded into the shared memory M, the controlling unit 11 loads it into an area indicated by the memory location information. According to the memory location information, a plurality of partial programs are sequentially loaded into an area so that one partial program gets overwritten by another; therefore, none of the partial programs exists in the memory for a long time, and thus there is less possibility of having the partial programs referred to illegitimately. In addition, since every time some data is decrypted, the decryption support program authenticating unit 13 confirms authenticity of the decryption support program P, it is possible to prevent having illegitimate references in which the decryption support program is abused.
    Type: Grant
    Filed: April 25, 2007
    Date of Patent: June 29, 2010
    Assignee: Panasonic Corporation
    Inventors: Rieko Asai, Yukie Shoda, Teruto Hirota, Yoshikatsu Ito, Taichi Sato, Hideki Matsushima, Toshihisa Abe
  • Publication number: 20090150685
    Abstract: A program execution device capable of protecting a program against unauthorized analysis and alteration is provided. The program execution device includes an execution unit, a first protection unit, and a second protection unit. The execution unit executes a first program and a second program, and is connected with an external device that is capable of controlling the execution. The first protection unit disconnects the execution unit from the external device while the execution unit is executing the first program. The second protection unit protects the first program while the execution unit is executing the second program.
    Type: Application
    Filed: February 6, 2009
    Publication date: June 11, 2009
    Inventors: Hideki MATSUSHIMA, Teruto Hirota, Yukie Shoda, Shunji Harada
  • Patent number: 7533276
    Abstract: A program execution device capable of protecting a program against unauthorized analysis and alteration is provided. The program execution device includes an execution unit, a first protection unit, and a second protection unit. The execution unit executes a first program and a second program, and is connected with an external device that is capable of controlling the execution. The first protection unit disconnects the execution unit from the external device while the execution unit is executing the first program. The second protection unit protects the first program while the execution unit is executing the second program.
    Type: Grant
    Filed: August 26, 2004
    Date of Patent: May 12, 2009
    Assignee: Panasonic Corporation
    Inventors: Hideki Matsushima, Teruto Hirota, Yukie Shoda, Shunji Harada
  • Publication number: 20080215862
    Abstract: The present invention comprises a program generation apparatus for generating an obfuscated program difficult to analyze from outside and a program execution apparatus for executing the program. The program generation apparatus comprises: an acquisition unit operable to acquire a 1st program including one or more instructions, the 1st program causing a process by executing the instructions in a predetermined order to obtain a result; a generation unit operable to generate a 2nd program based on the 1st program; and an output unit operable to output the 2nd program. Here, the 2nd program causes a process that is different from the process caused by the 1st program and varies according to current information determined at execution of the 2nd program in order to obtain a result identical to the result of the 1st program.
    Type: Application
    Filed: June 24, 2005
    Publication date: September 4, 2008
    Inventors: Tomoyuki Haga, Yukie Shoda, Taichi Sato, Teruto Hirota
  • Publication number: 20080168562
    Abstract: A program storage unit 111 stores a plurality of protected programs. The disabled-program list storage unit 117 stores information of disabled protected programs. An execution program selection unit 112 selects one of the protected programs that is not disabled, with reference a disabled-program list. If malicious analysis is detected before the protected program is executed or during the execution of the protected program, a malicious analysis detection unit 116 stops the execution of the protected program, and a disabled-program update unit 118 enters the disabled program into the disabled-program list.
    Type: Application
    Filed: February 23, 2006
    Publication date: July 10, 2008
    Inventors: Tomoyuki Haga, Yoshikatsu Ito, Hideki Matsushima, Yukie Shoda, Shigehiko Kimura, Hiroshi Okuyama, Yasuki Oiwa, Takafumi Kagawa
  • Publication number: 20070294534
    Abstract: An encrypted-data decrypting apparatus that provides enhanced security protection for programs and data while they are in the processes of decryption to execution after having been encrypted. When a decrypted partial program needs to be loaded into the shared memory M, the controlling unit 11 loads it into an area indicated by the memory location information. According to the memory location information, a plurality of partial programs are sequentially loaded into an area so that one partial program gets overwritten by another; therefore, none of the partial programs exists in the memory for a long time, and thus there is less possibility of having the partial programs referred to illegitimately. In addition, since every time some data is decrypted, the decryption support program authenticating unit 13 confirms authenticity of the decryption support program P, it is possible to prevent having illegitimate references in which the decryption support program is abused.
    Type: Application
    Filed: April 25, 2007
    Publication date: December 20, 2007
    Inventors: Rieko Asai, Yukie Shoda, Teruto Hirota, Yoshikatsu Ito, Taichi Sato, Hideki Matsushima, Toshihisa Abe
  • Patent number: 7228423
    Abstract: An encrypted-data decrypting apparatus that provides enhanced security protection for programs and data while they are in the processes of decryption to execution after having been encrypted. When a decrypted partial program needs to be loaded into the shared memory M, the controlling unit 11 loads it into an area indicated by the memory location information. According to the memory location information, a plurality of partial programs are sequentially loaded into an area so that one partial program gets overwritten by another; therefore, none of the partial programs exists in the memory for a long time, and thus there is less possibility of having the partial programs referred to illegitimately. In addition, since every time some data is decrypted, the decryption support program authenticating unit 13 confirms authenticity of the decryption support program P, it is possible to prevent having illegitimate references in which the decryption support program is abused.
    Type: Grant
    Filed: July 31, 2003
    Date of Patent: June 5, 2007
    Assignee: Matsushita Electric Industrial Co., Ltd.
    Inventors: Rieko Asai, Yukie Shoda, Teruto Hirota, Yoshikatsu Ito, Taichi Sato, Hideki Matsushima, Toshihisa Abe
  • Publication number: 20060294369
    Abstract: A program execution device capable of protecting a program against unauthorized analysis and alteration is provided. The program execution device includes an execution unit, a first protection unit, and a second protection unit. The execution unit executes a first program and a second program, and is connected with an external device that is capable of controlling the execution. The first protection unit disconnects the execution unit from the external device while the execution unit is executing the first program. The second protection unit protects the first program while the execution unit is executing the second program.
    Type: Application
    Filed: August 26, 2004
    Publication date: December 28, 2006
    Inventors: Hideki Matsushima, Teruto Hirota, Yukie Shoda, Shunji Harada
  • Patent number: 7096268
    Abstract: An internal data storage unit stores distributed music data. A copyright management table stores a process right to each music data item. The process right includes a playback right and a right to copy the data to an external storage medium. A control unit refers to the stored process right to determine whether an inputted instruction can be executed. If determining that the instruction can be executed, the control unit supplies a control signal to a playback unit or another relevant process unit. A display unit displays the stored process right based on an operation mode set in a mode storage unit. The playback and copy rights to the data are displayed with icons. If an icon indicating a copyright in use is selected, information is displayed about the external medium to which the data was copied. If the inputted instruction cannot be executed, a warning screen is displayed.
    Type: Grant
    Filed: August 31, 2000
    Date of Patent: August 22, 2006
    Assignee: Matsushita Electric Industrial Co., Ltd.
    Inventors: Yukie Shoda, Masayuki Kozuka, Katsumi Tokuda, Noboru Hirata
  • Publication number: 20040123122
    Abstract: An encrypted-data decrypting apparatus that provides enhanced security protection for programs and data while they are in the processes of decryption to execution after having been encrypted. When a decrypted partial program needs to be loaded into the shared memory M, the controlling unit 11 loads it into an area indicated by the memory location information. According to the memory location information, a plurality of partial programs are sequentially loaded into an area so that one partial program gets overwritten by another; therefore, none of the partial programs exists in the memory for a long time, and thus there is less possibility of having the partial programs referred to illegitimately. In addition, since every time some data is decrypted, the decryption support program authenticating unit 13 confirms authenticity of the decryption support program P, it is possible to prevent having illegitimate references in which the decryption support program is abused.
    Type: Application
    Filed: July 31, 2003
    Publication date: June 24, 2004
    Inventors: Rieko Asai, Yukie Shoda, Teruto Hirota, Yoshikatsu Ito, Taichi Sato, Hideki Matsushima, Toshihisa Abe