-
公开(公告)号:US20240232416A1
公开(公告)日:2024-07-11
申请号:US18613584
申请日:2024-03-22
Inventor: Tatsumi Oba , Yuji UNAGAMI , Naohisa NISHIDA , Takuji HIRAMOTO
IPC: G06F21/62
CPC classification number: G06F21/6218
Abstract: A control method according to the present disclosure is performed by one of a plurality of servers each including a distributed ledger and includes: obtaining request transaction data including an analysis request identification (ID) uniquely identifying a request for analysis, and an access method for accessing relevant information usable for the analysis; and recording a block including the request transaction data into the distributed ledger. The control method further includes: obtaining analysis transaction data including an analysis result corresponding to the analysis request ID, log information associated with the analysis result, and threat intelligence information serving as a basis of the analysis result; obtaining a verification result for the analysis transaction data; generating a block including the analysis transaction data; and when the verification result indicates that the validity of the analysis transaction data has been verified, recording the block including the analysis transaction data into the distributed ledger.
-
公开(公告)号:US11411681B2
公开(公告)日:2022-08-09
申请号:US17128542
申请日:2020-12-21
Inventor: Takeshi Kishikawa , Tatsumi Oba , Manabu Maeda
IPC: H04L1/00 , H04L1/16 , G07C5/08 , G06K9/62 , H04L1/24 , H04W40/24 , H04L45/02 , H04W76/40 , H04L9/32
Abstract: An information processing method performed by an information processing system including a storage device to process a plurality of data frames flowing in an in-vehicle network including at least one electronic control unit includes a receiving step of sequentially receiving a plurality of data frames flowing in the in-vehicle network, a frame collection step of recording, in a reception log held in the storage device, reception interval information indicating reception intervals between the plurality of data frames as frame information, a feature acquisition step of acquiring, from the reception interval information, a feature relating to distribution of the reception intervals between the plurality of data frames, and an unauthorized data presence determination step of determining the presence/absence of an unauthorized data frame among the plurality of data frames.
-
公开(公告)号:US11436471B2
公开(公告)日:2022-09-06
申请号:US16149254
申请日:2018-10-02
Inventor: Naohisa Nishida , Yuji Unagami , Tatsumi Oba , Ryo Kato , Shota Yamada , Nuttapong Attrapadung , Tadanori Teruya , Takahiro Matsuda , Goichiro Hanaoka
Abstract: A method of obtaining a shared prediction model is provided. The method includes: obtaining a prediction model as a neural network; converting each negative numerical value in a plurality of parameters included in the prediction model to a positive numerical value to obtain a converted prediction model; and sharing the converted prediction model by a secret sharing method to obtain shared prediction models while concealing an input data.
-
公开(公告)号:US20210203638A1
公开(公告)日:2021-07-01
申请号:US17197413
申请日:2021-03-10
Inventor: Takuji Hiramoto , Tatsumi Oba
Abstract: A communication security apparatus includes a communicator that receives a packet from a first device and transmits the received packet to a second device, a memory that retains address authentication information containing pairs of a physical address and a logical address of one or more devices, and a controller. After a learning period of receiving and transmitting packets, the controller determines whether a pair of a physical address and a logical address of the first device and the second device match any one of the pairs of the physical address and the logical address of the one or more devices in the packet, and discards the packet when the pair of the physical address and the logical address of the first device and the second device do not match any one of the pairs of the physical address and the logical address of the one or more devices.
-
公开(公告)号:US10911182B2
公开(公告)日:2021-02-02
申请号:US16237327
申请日:2018-12-31
Inventor: Takeshi Kishikawa , Tatsumi Oba , Manabu Maeda
IPC: H04L1/00 , H04L1/16 , G07C5/08 , G06K9/62 , H04L1/24 , H04W40/24 , H04L12/715 , H04W76/40 , H04L9/32
Abstract: An information processing method performed by an information processing system including a storage device to process a plurality of data frames flowing in an in-vehicle network including at least one electronic control unit includes a receiving step of sequentially receiving a plurality of data frames flowing in the in-vehicle network, a frame collection step of recording, in a reception log held in the storage device, reception interval information indicating reception intervals between the plurality of data frames as frame information, a feature acquisition step of acquiring, from the reception interval information, a feature relating to distribution of the reception intervals between the plurality of data frames, and an unauthorized data presence determination step of determining the presence/absence of an unauthorized data frame among the plurality of data frames.
-
公开(公告)号:US10785244B2
公开(公告)日:2020-09-22
申请号:US16218975
申请日:2018-12-13
Inventor: Tatsumi Oba , Iku Ohama
Abstract: An anomaly detection method includes: extracting, for each of a plurality of learning packets obtained, all possible combinations of N-grams in the payload included in the learning packet; counting a first number which is the number of occurrences of each combination in the payloads of the learning packets; calculating, as anomaly detection models, first probabilities by performing smoothing processing based on a plurality of the first numbers; and when the score calculated for each of a plurality of packets exceeds a predetermined threshold that is based on the anomaly detection models stored in a memory, outputting information indicating that the packet having the score has an anomaly.
-
公开(公告)号:US10768610B2
公开(公告)日:2020-09-08
申请号:US16168686
申请日:2018-10-23
Inventor: Yuji Unagami , Takuji Hiramoto , Tatsumi Oba , Tomohiro Oda , Naoki Ochi
Abstract: An integration server manages production in a manufacturing line that includes a first stage and a second stage carried out after the first stage. The integration server includes a communicator that acquires a first production log and a second production log. The first production log includes a first production count of processing objects in the first stage. The second production log includes the number of processing objects in the second stage. The integration server also includes an irregularity detector that detects the presence of irregularity in the first production log and the second production log on the basis of the first production count and the number of the processing objects in the second stage.
-
公开(公告)号:US11995211B2
公开(公告)日:2024-05-28
申请号:US17546606
申请日:2021-12-09
Inventor: Naohisa Nishida , Tatsumi Oba , Yuji Unagami , Tadanori Teruya , Nuttapong Attrapadung , Goichiro Hanaoka
CPC classification number: G06F21/6245 , G06F21/32 , G06F21/602 , G06F2221/031
Abstract: A secure authentication method includes: deriving a distributed LSH value using secret LSH, taking a first distributed feature amount which is a feature amount of user information distributed through a secret distribution method and encrypted LSH parameters as inputs; deriving a distributed hash value using a secret unidirectional function, taking the distributed LSH value and a distributed key as inputs; decoding the hash value by reversing distribution of the distributed hash value; selecting, from a secret hash table storing sets of a hash value as an index and a distributed feature amount as a data string, a set including a hash value matching the decoded hash value; computing, in secret, similarity between the distributed feature amount in the set and the first distributed feature amount; deriving, in secret, a user authentication result based on the similarity computed; and outputting the derived authentication result.
-
公开(公告)号:US11962479B2
公开(公告)日:2024-04-16
申请号:US17221414
申请日:2021-04-02
Inventor: Tatsumi Oba
IPC: H04L43/02 , H04L41/142
CPC classification number: H04L43/02 , H04L41/142
Abstract: In an abnormality detection method, for a detection target packet stream made up of a plurality of detection target packets that are consecutive, a plurality of distances between the plurality of detection target packets are calculated, a feature amount of the detection target packet stream is extracted using the plurality of distances calculated, and information about the degree of abnormality in the detection target packet stream is calculated using the extracted feature amount.
-
公开(公告)号:US11876818B2
公开(公告)日:2024-01-16
申请号:US17501693
申请日:2021-10-14
Inventor: Tatsumi Oba
CPC classification number: H04L63/1425 , H04L43/04
Abstract: An anomaly detection method includes: calculating, for a detection target data stream of consecutive detection target data, distances between the detection target data; extracting features of the detection target data stream using the calculated distances; and calculating anomaly degree information about a degree of anomaly in the detection target data stream using the extracted features. Each extracted feature is made up of L consecutive distances (L is an integer greater than or equal to 2). For each feature extracted, supplementary information for calculating the anomaly degree information is calculated using a difference in the feature. For each of one or more information calculation target windows made up of N detection target data (N is an integer greater than or equal to L+1), the anomaly degree information is calculated using all supplementary information calculated from the N detection target data.
-
-
-
-
-
-
-
-
-