-
公开(公告)号:US10768610B2
公开(公告)日:2020-09-08
申请号:US16168686
申请日:2018-10-23
Inventor: Yuji Unagami , Takuji Hiramoto , Tatsumi Oba , Tomohiro Oda , Naoki Ochi
Abstract: An integration server manages production in a manufacturing line that includes a first stage and a second stage carried out after the first stage. The integration server includes a communicator that acquires a first production log and a second production log. The first production log includes a first production count of processing objects in the first stage. The second production log includes the number of processing objects in the second stage. The integration server also includes an irregularity detector that detects the presence of irregularity in the first production log and the second production log on the basis of the first production count and the number of the processing objects in the second stage.
-
公开(公告)号:US10649919B2
公开(公告)日:2020-05-12
申请号:US15848004
申请日:2017-12-20
Inventor: Yuji Unagami , Naohisa Nishida , Shota Yamada , Nuttapong Attrapadung , Takahiro Matsuda , Goichiro Hanaoka
Abstract: In an information processing method, a query including a first encrypted feature value provided with confidential information unique to a user is received. The first encrypted feature value is generated by encrypting a first feature value calculated from privacy data of the user by using inner product encryption. A plurality of inner product values are acquired by computing an inner product of the first encrypted feature value and each of a plurality of second encrypted feature values. Privacy data of a plurality of pieces of privacy data having an inner product value of the first encrypted feature value and a second encrypted feature value with an encrypted reference feature value calculated from the privacy data being equal to or smaller than a predetermined threshold is transmitted. A secret key of the user is identified by using the confidential information when an unauthorized access is detected, and identification information is outputted.
-
公开(公告)号:US10372903B2
公开(公告)日:2019-08-06
申请号:US15381498
申请日:2016-12-16
Inventor: Yoshihiro Ujiie , Hideki Matsushima , Tomoyuki Haga , Yuji Unagami , Takeshi Kishikawa
Abstract: Provided is a fraud detection rule updating method enabling the updating of rules that serve as the basis for detecting malicious frames as necessary in an on-board network system. In an on-board network system equipped with multiple electronic control units (ECUs) that communicate via buses and fraud detecting ECUs that determine, based on fraud detection rules, whether messages transmitted on the buses conform to the rules, a fraud detection rule updating method is used in which delivery data including updated fraud detection rules is received from a server external to the on-board network system, and if a certain update condition is satisfied, the fraud detection rules in a fraud detecting ECU are updated to the updated fraud detection rules.
-
公开(公告)号:US10292213B2
公开(公告)日:2019-05-14
申请号:US15791778
申请日:2017-10-24
Inventor: Yuji Unagami , Motoji Ohmori
Abstract: A method for controlling an information terminal apparatus is disclosed. The method includes, receiving first display data indicating a condition to permit collecting selection information indicating recipe information selected by a user, and recipe information for selection. Once a recipe is selected by the user, selection information indicating selected recipe information is received. Based on the received information, a determination of whether the selected recipe information has a specific health identifier, and a determination of whether the user has granted a comprehensive permission for collecting the selection information under the indicated condition are made. When the selected recipe information is determined to include the specific health identifier and it is determined that the user has granted the comprehensive permission, the selected recipe information is uploaded to a server without requesting an individual permission from the user.
-
公开(公告)号:US10137862B2
公开(公告)日:2018-11-27
申请号:US15868663
申请日:2018-01-11
Inventor: Tomoyuki Haga , Hideki Matsushima , Manabu Maeda , Yuji Unagami , Yoshihiro Ujiie , Takeshi Kishikawa
Abstract: An anti-fraud method for use in an in-vehicle network system including a plurality of electronic control units that exchange, in an in-vehicle network, data frames, each having added thereto a message authentication code (MAC). The method includes generating a first MAC by using a MAC key and a value of a counter that counts a number of times a data frame having added thereto a MAC is transmitted to the in-vehicle network. The method also includes performing verification that the data frame received has added thereto the generated first MAC and incrementing a number of error occurrences when the verification has failed for the data frame, the data frame including a predetermined ID. When the number of error occurrences exceeds a predetermined threshold, a process associated in advance with the predetermined ID is executed.
-
16.
公开(公告)号:US09875375B2
公开(公告)日:2018-01-23
申请号:US15163674
申请日:2016-05-25
Inventor: Natsume Matsuzaki , Yuji Unagami
CPC classification number: G06F21/6227 , G06F17/30867 , H04L63/0428
Abstract: A similar-information search method includes receiving, with a data computation device, an encrypted feature quantity and an encrypted similarity value from a user terminal device; calculating, with the data computation device, an encrypted distance between an encrypted reference feature quantity and the encrypted feature quantity; determining, with the data computation device, whether the encrypted distance matches the encrypted similarity value; generating, with the data computation device, encrypted reference data that is information obtained by encrypting reference data if it is determined that the encrypted distance matches the encrypted similarity value; and transmitting, with the data computation device, the generated encrypted reference data to the user terminal device.
-
公开(公告)号:US09762407B2
公开(公告)日:2017-09-12
申请号:US14441974
申请日:2014-09-11
Inventor: Natsume Matsuzaki , Yuichi Futa , Motoji Ohmori , Manabu Maeda , Yuji Unagami
CPC classification number: H04L12/2825 , G06F13/00 , G06Q10/00 , G06Q10/20 , H04L43/065 , H04Q9/00 , H04Q2209/40 , H04Q2209/86
Abstract: When it is determined that a position of the display terminal is within a range of a prescribed distance from the house and when it is determined that the log information and the information indicating the operational state of the one electric home appliance are not consistent with each other, the server provides the display terminal with information on a possibility of a malfunction of the one electric home appliance while the position of the display terminal is still within the range of the prescribed distance from the house.
-
公开(公告)号:US12154107B2
公开(公告)日:2024-11-26
申请号:US17888679
申请日:2022-08-16
Inventor: Naohisa Nishida , Yuji Unagami
IPC: G06Q20/38 , G06F16/174 , G06F16/182 , G06Q30/0207 , G06Q30/0645 , H04L9/00
Abstract: A control method is executed by a first node holding a first distributed ledger in which a first blockchain is managed, and includes: obtaining, from a second node, a second blockchain managed by a second distributed ledger held by the second node, and comparing the second blockchain with the first blockchain; updating the first blockchain by adding the greater of at least one first different block contained in the first blockchain but not the second blockchain and at least one second different block contained in the second blockchain but not the first blockchain, after at least one common block, and adding at least one additional block containing at least one instance of transaction data contained in the lesser; and determining whether at least two instances of transaction data each containing at least two instances of contract information that conflict with each other are contained in the updated first blockchain.
-
公开(公告)号:US12120176B2
公开(公告)日:2024-10-15
申请号:US17590220
申请日:2022-02-01
Inventor: Masahiro Taguchi , Yuji Unagami , Tetsuji Fuchikami , Yuuki Hirose
IPC: H04L67/1074 , H04L9/08 , H04L67/104 , H04L67/1095 , H04L67/56 , H04L9/00
CPC classification number: H04L67/108 , H04L9/0825 , H04L67/1055 , H04L67/1095 , H04L67/56 , H04L9/50 , H04L2209/463
Abstract: A control method includes: receiving transaction data that includes (i) peer information used for connecting a first peer among peers in a P2P system to another peer among the peers and (ii) a signature added to the peer information by the first peer; verifying the received transaction data using the signature included in the transaction data; and storing the transaction data into the distributed ledger when the verifying is successful.
-
公开(公告)号:US12073390B2
公开(公告)日:2024-08-27
申请号:US18219194
申请日:2023-07-07
Inventor: Yuji Unagami
IPC: G06Q20/38 , G06F16/182 , H04L9/00 , H04L9/06 , H04L9/32 , G06F21/44 , G06F21/45 , G06F21/60 , G06F21/62 , G06F21/64 , G06Q50/06 , H04L9/40 , H04L67/1095 , H04W12/06
CPC classification number: G06Q20/3825 , G06F16/1824 , H04L9/0637 , H04L9/3247 , H04L9/008 , H04L9/50 , H04L2209/46
Abstract: Provided is a data distribution method for a data distribution system which includes a device and a plurality of authentication servers. The data distribution method includes: receiving, by a first authentication server included in the plurality of authentication servers, transaction data including encrypted history information which is history information of the device encrypted using a secure computation method which enables computation without decrypting the encrypted history information; recording, by the first authentication server, the transaction data in a distributed ledger in synchronization with the plurality of authentication servers excluding the first authentication server, when a validity of the transaction data received from the device is verified by the first authentication server; and performing, by the first authentication server, secure computation on the encrypted history information included in the transaction data, the secure computation being computation processing performed without decrypting the encrypted history information.
-
-
-
-
-
-
-
-
-