-
公开(公告)号:US11809413B2
公开(公告)日:2023-11-07
申请号:US17497302
申请日:2021-10-08
Inventor: Yuji Unagami , Junji Michiyama , Junichiro Soeda , Yuuki Hirose , Tetsuji Fuchikami , Motoji Ohmori
CPC classification number: G06F16/2379
Abstract: A control method according to the present disclosure includes: receiving, from a terminal operated by a first user who is one of parties that have concluded a first contract, first transaction data that includes a first smart contract corresponding to the first contract and a first electronic signature associated with the first user; executing a consensus algorithm with a plurality of other servers; and recording a block including the first transaction data in a distributed ledger. The first smart contract includes (i) content of the first contract which is a main contract, (ii) a variable that is provisional and used for identifying a second smart contract corresponding to a second contract which is to be newly concluded as a sub contract of the first contract, and (iii) a condition for creation of the second smart contract.
-
公开(公告)号:US11749047B2
公开(公告)日:2023-09-05
申请号:US16996184
申请日:2020-08-18
Inventor: Yuji Unagami , Junichiro Soeda
CPC classification number: G07C13/00 , G06Q20/40 , H04L63/0876 , H04L2209/463
Abstract: A method controls one of a plurality of voting servers in an electronic voting system. The method includes receiving, from one or more terminals, one or more voting data including a first identifier (ID) associated with a vote cast by a voter and voting information indicating the vote. The method also includes generating a block including the one or more voting data when the one or more voting data satisfies a predetermined criterion of anonymization, and connecting the block to a blockchain stored in a memory.
-
93.
公开(公告)号:US11652643B2
公开(公告)日:2023-05-16
申请号:US17101876
申请日:2020-11-23
Inventor: Yuji Unagami , Manabu Maeda , Tomoyuki Haga , Hideki Matsushima , Jun Anzai
CPC classification number: H04L9/3247 , G06F21/6236 , G06F21/64 , H04L9/3242 , H04L63/123 , H04L67/12 , G08G1/09 , H04L2209/84
Abstract: A method for verifying content data to be used in a vehicle is provided. The method includes acquiring content data, acquiring, from partial data divided from the content data, a respective plurality of first hash values, acquiring a signature generated by using the first hash values and a key, acquiring state information that indicates a state of a vehicle, determining an integer N that is greater than or equal to one based on the acquired state information, generating, from N pieces of partial data included in the partial data, respective second hash values, verifying the content data by using each of (a) a subset of the plurality of first hash values respectively generated from partial data other than the N pieces of partial data, (b) the second hash values, and (c) the signature, and outputting information that indicates a result of the verifying.
-
公开(公告)号:US11647021B2
公开(公告)日:2023-05-09
申请号:US17215810
申请日:2021-03-29
Inventor: Yuji Unagami , Manabu Maeda , Tomoki Takazoe , Yoichi Masuda , Hideki Matsushima
CPC classification number: H04L63/0869 , G06F21/445 , H04L9/0833 , H04L9/0844 , H04L9/0891 , H04L9/14 , H04L9/30 , H04L9/3263 , H04L9/3273 , H04L63/065 , H04L63/104
Abstract: In an authentication method, a first controller generates a first group key, executes first mutual authentication with devices within a group, and shares the first group key with devices that have succeeded in the first mutual authentication. When a second controller joins the group, the first controller decides which coordinator manages a group key used in common. The first controller executes second mutual authentication with the coordinator, and shares the first group key with the coordinator when the second mutual authentication is successful. The coordinator performs encrypted communication within the group using the first group key, generates a second group key when the first group key valid time runs out and before updating the first group key, executes third mutual authentication with the devices and a third controller, and updates the first group key of the devices and the third controller that have succeeded in the third authentication.
-
公开(公告)号:US11595422B2
公开(公告)日:2023-02-28
申请号:US17344097
申请日:2021-06-10
Inventor: Yoshihiro Ujiie , Hideki Matsushima , Tomoyuki Haga , Manabu Maeda , Yuji Unagami , Takeshi Kishikawa
Abstract: A method for use in a network communication system including a plurality of electronic controllers that communicate with each other via a bus in accordance with a Controller Area Network (CAN) protocol determines whether or not content of a predetermined field in a frame which has started to be transmitted meets a predetermined condition indicating fraud. In a case where the content of the predetermined field meets the predetermined condition, a frame including predetermined consecutive dominant bits for notifying an anomaly is transmitted before an end of the frame is transmitted. A number of times the frame including the predetermined consecutive dominant bits is transmitted is recorded for each identifier (ID) represented by content of an ID field included in a plurality of frames which has been transmitted. A malicious electronic controller is determined in accordance with the number of times recorded for each ID.
-
公开(公告)号:US11574340B2
公开(公告)日:2023-02-07
申请号:US16452158
申请日:2019-06-25
Inventor: Manabu Maeda , Motoji Ohmori , Yuichi Futa , Natsume Matsuzaki , Hideki Matsushima , Yuji Unagami
Abstract: An information providing method and apparatus a) transmits a request via a network, for recommended driving information for a first user to be received and displayed on a display of the first user, b) receives from the network driving data from a plurality of vehicles about how a plurality of users drive their vehicles including the first user, c) extracts a similar user from among the plurality of users who drives a vehicle with a predetermined similarity to how the first user drives a vehicle, and determines recommended driving information of the similar user from the similar user's driving history, d) transmits over the network to the first user the recommended driving information of the similar user, and e) displays on a display of the first user the recommended driving information of the similar user.
-
97.
公开(公告)号:US11531768B2
公开(公告)日:2022-12-20
申请号:US16523333
申请日:2019-07-26
Inventor: Yuji Unagami
Abstract: Provided is a data protection method which includes: receiving transaction data which includes a first hash value obtained from history information of a home; obtaining, from a data server, a second hash value computed by the data server performing computation processing on encrypted history information without decrypting the encrypted history information, the encrypted history information being history information of the home encrypted using a secure computation method which enables computation without decrypting the encrypted history information, the encrypted history information being obtained from the home; verifying the transaction data, and determining whether the first hash value and the second hash value match; and when a validity of the transaction data is verified and the first hash value and the second hash value match, recording the transaction data in a distributed ledger.
-
公开(公告)号:US11469921B2
公开(公告)日:2022-10-11
申请号:US16798530
申请日:2020-02-24
Inventor: Junichi Tsurumi , Yoshihiro Ujiie , Toshihisa Nakano , Hideki Matsushima , Yuji Unagami
Abstract: A security device connected to a plurality of networks in a vehicle is provided. The security device determines, with regard to a frame received from a first network, whether to transmit a determination request for the frame outside the vehicle. The security device transmits the determination request outside the vehicle in a case where it is determined to transmit the determination request outside the vehicle, transmits, before obtaining a determination result from outside the vehicle in accordance with the determination request, the frame to a second network, and then obtains determination results from outside the vehicle in accordance with the determination request. The security device outputs presentation information in accordance with the determination result.
-
公开(公告)号:US11237823B2
公开(公告)日:2022-02-01
申请号:US16441744
申请日:2019-06-14
Inventor: Junji Michiyama , Junichiro Soeda , Yuji Unagami , Yuuki Hirose , Tetsuji Fuchikami , Motoji Ohmori
IPC: G06F8/71
Abstract: The present disclosure provides a management method for software versions to improve transaction safety of software. In the management method, among management apparatuses, a first token management apparatus obtains request information indicating a requested version requested by a user, and first transaction data indicating that the user provides predetermined number of tokens to a software developer who has developed the requested version is stored in distributed ledgers through execution of a consensus algorithm by the management apparatuses.
-
公开(公告)号:US10965557B2
公开(公告)日:2021-03-30
申请号:US16355069
申请日:2019-03-15
Inventor: Hideki Matsushima , Motoji Ohmori , Natsume Matsuzaki , Yuichi Futa , Toshihisa Nakano , Manabu Maeda , Yuji Unagami , Hiroshi Amano , Kotaro Hakoda
Abstract: An information management method collects log information of one or more home electrical apparatuses corresponding to service providers. Display screen data is generated which indicates a status of the log information. The display screen data includes groups of information which each contain information on an apparatus, a service provider corresponding to the apparatus, and log information output from the apparatus. Provision of the log information of each group is individually selectable. The display screen data is provided via a network to a display terminal that performs access to a server device. Information is received from the display terminal, which indicates that selection on whether or not provision of the log information is performed. Provision of the log information is not performed on the selected group when a determination is made that refusal of provision of the log information on the selected group is performed.
-
-
-
-
-
-
-
-
-