-
公开(公告)号:US11831625B2
公开(公告)日:2023-11-28
申请号:US17119976
申请日:2020-12-11
Inventor: Yoichi Masuda
CPC classification number: H04L63/0471 , H04L63/0209 , H04L63/06 , H04L63/08
Abstract: An identification code (referred to as “original identification code”) in a predetermined application is preset in each of one or more devices not compliant to a predetermined security protocol. A GW determines a new identification code of each of the one or more devices and notifies an HEMS controller of the new identification code. The GW receives a message including the new identification code of a particular device (referred to as “destination device”) and encrypted according to the security protocol. The GW decodes a received message according to the security protocol, converts the new identification code of the destination device included in a decoded message into the original identification code of the destination device, and transfers a converted message to the destination device.
-
公开(公告)号:US09800660B2
公开(公告)日:2017-10-24
申请号:US14765158
申请日:2014-01-29
Inventor: Yoichi Masuda , Masaki Ikeda , Tomoya Watanabe , Keiji Sakaguchi , Hirotatsu Shinomiya , Seiji Nimura
CPC classification number: H04L67/1097 , G06F3/0623 , G06F3/0653 , G06F3/067 , H04L9/0637 , H04L9/36 , H04L63/0428
Abstract: A communication device according to the present invention aims to restart data transmission/reception between communication devices in a short amount of time, without performing key sharing again, even when a communication device of a transmitting side is rebooted. The communication device includes a volatile memory storing a count value, a generator generating data including a count value, a communicator transmitting data to another communication device, a storage instructor, each time the communicator transmits data, updating the volatile memory with a count value, and a nonvolatile memory. A count value is incremented each time the communicator transmits data, the storage instructor causes the nonvolatile memory to store a count value at certain intervals, and the generator, when the communication device is rebooted, includes in data a sum of a certain value and a count value stored in the nonvolatile memory.
-
公开(公告)号:US20210185024A1
公开(公告)日:2021-06-17
申请号:US17119976
申请日:2020-12-11
Inventor: Yoichi Masuda
IPC: H04L29/06
Abstract: An identification code (referred to as “original identification code”) in a predetermined application is preset in each of one or more devices not compliant to a predetermined security protocol. A GW determines a new identification code of each of the one or more devices and notifies an HEMS controller of the new identification code. The GW receives a message including the new identification code of a particular device (referred to as “destination device”) and encrypted according to the security protocol. The GW decodes a received message according to the security protocol, converts the new identification code of the destination device included in a decoded message into the original identification code of the destination device, and transfers a converted message to the destination device.
-
公开(公告)号:US11792023B2
公开(公告)日:2023-10-17
申请号:US17270378
申请日:2019-05-10
Inventor: Tomoki Takazoe , Yoichi Masuda , Kenji Yasu , Yuji Unagami
CPC classification number: H04L9/3268 , H04L9/30
Abstract: A GM acquires a first certificate revocation list designating revoked public key certificates and distributed from a certificate authority server. The GM generates a second certificate revocation list produced by extracting information on a plurality of home electric appliances from the first certificate revocation list. The GM restricts communication with a device for which the public key certificate is revoked, by distributing the second certificate revocation list generated to the plurality of home electric appliances.
-
公开(公告)号:US11290442B2
公开(公告)日:2022-03-29
申请号:US16741720
申请日:2020-01-13
Inventor: Yoichi Masuda , Tomoki Takazoe
IPC: H04L29/06
Abstract: A HEMS controller receives, from each of a plurality of devices requesting registration in a HEMS, an electronic certificate of the device in a continuous registration mode in which a plurality of devices can be continuously registered in the HEMS. The HEMS controller 14 determines whether or not to permit registration in the HEMS for each device based on an attribute indicated by the electronic certificate of each of the plurality of devices.
-
公开(公告)号:US10440021B2
公开(公告)日:2019-10-08
申请号:US15358283
申请日:2016-11-22
Inventor: Yuji Unagami , Manabu Maeda , Tomoki Takazoe , Yoichi Masuda , Hideki Matsushima
Abstract: A first controller generates a first group key, executes first mutual authentication with devices within a group, and shares a first group key with devices that have succeeded in authentication. At least one controller within the group decides a coordinator that manages a group key used in common in the group, from controllers including a second controller newly joined in the group. The first controller executes second mutual authentication with the coordinator, and shares the first group key with the coordinator. The coordinator performs encrypted communication within the group using the first group key. The coordinator generates a second group key when valid time of the first group key is equal to or smaller than a predetermined value, executes third mutual authentication with the devices and controllers within the group, and updates the group key of the devices and controllers that have succeeded in authentication to the second group key.
-
公开(公告)号:US09813847B2
公开(公告)日:2017-11-07
申请号:US15317344
申请日:2015-05-20
Inventor: Naohiro Fukuda , Kenji Yasu , Yoichi Masuda
CPC classification number: H04W4/80 , G06F3/023 , G06F3/147 , G06F21/44 , G08C2201/20 , G09G2370/16 , G09G2370/22 , H04L29/08 , H04Q9/00 , H04W76/11
Abstract: In a communication system including: a control apparatus which controls pairing for communication according to kinds of pairing methods; and devices each of which performs pairing for communication according to one or more predetermined kinds of pairing methods, and performs encryption communication with the control apparatus by pairing with the control apparatus, wherein the control apparatus includes: a kind obtaining unit which obtains, from each device, the predetermined kinds of pairing methods for the device; a combination determining unit which determines, for each device, a combination of a same kind of pairing methods included in both the plurality of kinds of pairing methods for the control apparatus and the predetermined kinds of pairing methods obtained by the kind obtaining unit; and a display unit which displays, to a user, the combination of the same kind of pairing methods determined by the combination determining unit according to a predetermined condition.
-
公开(公告)号:US11882119B2
公开(公告)日:2024-01-23
申请号:US17264237
申请日:2019-07-01
Inventor: Yoichi Masuda , Kenji Kuramae , Masao Akimoto
CPC classification number: H04L63/0876 , H04L63/062
Abstract: The communication system is a communication system including a management communication apparatus, a first communication apparatus, and a second communication apparatus. The first communication apparatus is capable of communicating using a plurality of Internet Protocol (IP) addresses in different versions from each other, and includes a first communication unit configured to notify the management communication apparatus of a first IP address among the plurality of IP addresses in a first authentication process for entering the communication system, and to notify the management communication apparatus of a second IP address among the plurality of IP addresses after the first authentication process, the first authentication process being performed between the first communication apparatus and the management communication apparatus.
-
公开(公告)号:US11362892B2
公开(公告)日:2022-06-14
申请号:US16856929
申请日:2020-04-23
Inventor: Yoichi Masuda
IPC: H04L41/0823 , H04L12/18
Abstract: A home energy management system (HEMS) controller certifies a plurality of devices participating in an HEMS network. When a request for re-certification is issued to a given device among the plurality of devices and when a response is not available from the device, the HEMS controller suspends a re-certification process for the device and performs a re-certification process for another device first.
-
公开(公告)号:US10992667B2
公开(公告)日:2021-04-27
申请号:US16552445
申请日:2019-08-27
Inventor: Yuji Unagami , Manabu Maeda , Tomoki Takazoe , Yoichi Masuda , Hideki Matsushima
Abstract: A first controller generates a first group key, executes first mutual authentication with devices within a group, and shares the first group key with the devices that have succeeded in first mutual authentication. When a second controller joins the group, the first controller decides a coordinator that manages a group key used in common in the group. The first controller executes second mutual authentication with the coordinator, and shares the first group key with the coordinator when the second mutual authentication is successful. The coordinator performs encrypted communication within the group using the first group key, generates a second group key when valid time of the first group key is equal to or smaller than a predetermined value, executes third mutual authentication with the devices and a third controller, and updates the first group key of the devices and the third controller that have succeeded in the third authentication.
-
-
-
-
-
-
-
-
-