Patents by Inventor Yutaka Tagawa

Yutaka Tagawa has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 7840804
    Abstract: To verify a qualification on a network without notifying verifier privacy information that can identify as a subject of a public key certificate while keeping safety of the public key infrastructure technology. An attribute certificate validation method wherein by preparing an environment in which only an attribute certificate validation device operated by a trusted third party can access a user's public key certificate, the verifier transmits attribute certificate and signed data received from a user having presented a qualification, to the attribute certificate validation device to thereby request the device to make a check to confirm authenticity of the holder of the attribute certificate, thereby preventing the public key certificate (particularly, privacy information contained in the public key certificate) of the user from being passed to the verifier.
    Type: Grant
    Filed: January 27, 2006
    Date of Patent: November 23, 2010
    Assignee: Hitachi, Ltd.
    Inventors: Mitsuhiro Oikawa, Yutaka Tagawa
  • Publication number: 20090237713
    Abstract: A print managing apparatus is provided, which is able to reduce the possibility of information leakage due to the printed material, without implementing a new function in the network printer. When there is a directive to perform printing, the print managing apparatus generates a release key, incorporates the generated release key in the print data, and transfers the print data to the network printer. Then, the print managing apparatus displays on the display device, a screen prompting for a release key that corresponds to the release key, which is printed on a printed medium together with the print data.
    Type: Application
    Filed: February 26, 2009
    Publication date: September 24, 2009
    Inventors: Ryu Ebisawa, Yasuhiro Fujii, Yutaka Tagawa, Akira Morita, Takuya Kusunoki
  • Publication number: 20090174893
    Abstract: A print management system is provided with a printer having a tag reader that reads a unique identifier of an IC tag attached to a medium, a log server that acquires information related to printing on the medium as a log, an ID management server that receives the identifier read by the tag reader, links the identifier to the time of printing on the medium or time at which the information of the IC tag is received and holds them in a storage and a print log integrating server that transmits the identifier of the IC tag attached to the medium to the ID management server, acquires the time at which the identifier is received from the ID management server, acquires logs in the vicinity of the time from the log server, links the log and the medium, stores and manages them in the storage.
    Type: Application
    Filed: November 28, 2008
    Publication date: July 9, 2009
    Inventors: Yasuhiro Fujii, Ryu Ebisawa, Yutaka Tagawa, Akira Morita, Takuya Kusunoki
  • Publication number: 20080239346
    Abstract: A copy machine control apparatus that can realize copy management of a print, editing a duplicate, management of distribution destinations of a duplicate, and control of outward transmission of a duplicate, by the use of a conventional digital copy machine. The copy machine control apparatus acquires a scan image of a print from a digital copy machine, processes the acquired scan image, and thereafter returns the processed scan image to the digital copy machine to print the processed scan image on a substrate.
    Type: Application
    Filed: February 28, 2008
    Publication date: October 2, 2008
    Inventors: Yasuhiro Fujii, Ryu Ebisawa, Yutaka Tagawa, Akira Morita, Takuya Kusunoki
  • Publication number: 20060277417
    Abstract: To verify a qualification on a network without notifying verifier privacy information that can identify as a subject of a public key certificate while keeping safety of the public key infrastructure technology. An attribute certificate validation method wherein by preparing an environment in which only an attribute certificate validation device operated by a trusted third party can access a user's public key certificate, the verifier transmits attribute certificate and signed data received from a user having presented a qualification, to the attribute certificate validation device to thereby request the device to make a check to confirm authenticity of the holder of the attribute certificate, thereby preventing the public key certificate (particularly, privacy information contained in the public key certificate) of the user from being passed to the verifier.
    Type: Application
    Filed: January 27, 2006
    Publication date: December 7, 2006
    Inventors: Mitsuhiro Oikawa, Yutaka Tagawa
  • Publication number: 20050193192
    Abstract: The signer obtains the validity check information on the electronic certificate from the certification authority when it puts the digital signature on data and delivers the signed data, electronic certificate, and validity check information to the verifier. At this time, the certification authority creates validity check information on the electronic certificate in response to a validity check request from the signer and sends it to the signer. The term of validity of the validity check information is defined as necessary. The verifier verifies the signature and, using the validity check information sent from the signer, checks the validity of the electronic certificate.
    Type: Application
    Filed: May 18, 2004
    Publication date: September 1, 2005
    Inventors: Hisao Sakazaki, Seiichi Susaki, Mitsuhiro Oikawa, Yutaka Tagawa