-
公开(公告)号:US11216538B2
公开(公告)日:2022-01-04
申请号:US16448630
申请日:2019-06-21
发明人: Naohisa Nishida , Yuji Unagami , Junichiro Soeda , Akira Tanaka , Fumiaki Kagaya , Eiichi Abe
摘要: A management system includes: a right holder information storage unit which stores right holder information about a right holder entitled to use a delivery locker device; an agreement formation unit which creates a block of a blockchain that includes a processing instruction, and stores the block into a block storage unit; a terminal device which transmits an assignment processing instruction; a process execution unit which, when obtaining the assignment processing instruction included in the block, updates the current right holder included in the right holder information; and a condition checking unit which, when determining that the condition for assignment fails to be met, creates a return processing instruction and transmits the return processing instruction to the agreement formation unit. When obtaining the return processing instruction included in the block, the process execution unit updates the right holder information.
-
公开(公告)号:US10649919B2
公开(公告)日:2020-05-12
申请号:US15848004
申请日:2017-12-20
发明人: Yuji Unagami , Naohisa Nishida , Shota Yamada , Nuttapong Attrapadung , Takahiro Matsuda , Goichiro Hanaoka
摘要: In an information processing method, a query including a first encrypted feature value provided with confidential information unique to a user is received. The first encrypted feature value is generated by encrypting a first feature value calculated from privacy data of the user by using inner product encryption. A plurality of inner product values are acquired by computing an inner product of the first encrypted feature value and each of a plurality of second encrypted feature values. Privacy data of a plurality of pieces of privacy data having an inner product value of the first encrypted feature value and a second encrypted feature value with an encrypted reference feature value calculated from the privacy data being equal to or smaller than a predetermined threshold is transmitted. A secret key of the user is identified by using the confidential information when an unauthorized access is detected, and identification information is outputted.
-
公开(公告)号:US11995211B2
公开(公告)日:2024-05-28
申请号:US17546606
申请日:2021-12-09
发明人: Naohisa Nishida , Tatsumi Oba , Yuji Unagami , Tadanori Teruya , Nuttapong Attrapadung , Goichiro Hanaoka
CPC分类号: G06F21/6245 , G06F21/32 , G06F21/602 , G06F2221/031
摘要: A secure authentication method includes: deriving a distributed LSH value using secret LSH, taking a first distributed feature amount which is a feature amount of user information distributed through a secret distribution method and encrypted LSH parameters as inputs; deriving a distributed hash value using a secret unidirectional function, taking the distributed LSH value and a distributed key as inputs; decoding the hash value by reversing distribution of the distributed hash value; selecting, from a secret hash table storing sets of a hash value as an index and a distributed feature amount as a data string, a set including a hash value matching the decoded hash value; computing, in secret, similarity between the distributed feature amount in the set and the first distributed feature amount; deriving, in secret, a user authentication result based on the similarity computed; and outputting the derived authentication result.
-
公开(公告)号:US11973882B2
公开(公告)日:2024-04-30
申请号:US17582400
申请日:2022-01-24
发明人: Yuji Unagami , Junji Michiyama , Junichiro Soeda , Naohisa Nishida , Yuuki Hirose , Tetsuji Fuchikami , Motoji Ohmori
CPC分类号: H04L9/3247 , G06Q20/389
摘要: A control method includes: receiving first information pertaining to a first contract from a first terminal used by a first user who is one of two parties who have agreed to the first contract; when consent of a party aside from the two parties is required to validate the first contract, identifying a second user as the party aside from the two parties with reference to a ledger storing information pertaining to a past contract, and transmitting the first information to a second terminal operated by the second user; obtaining second information in which a confirmation result indicating whether the second user consents to the first contract and a digital signature of the second user are added to the first information; and confirming the second information, and when the confirmation result indicates consent, setting the first contract as a valid contract and storing the second information in the ledger.
-
公开(公告)号:US12118549B2
公开(公告)日:2024-10-15
申请号:US17888657
申请日:2022-08-16
发明人: Naohisa Nishida , Yuji Unagami
CPC分类号: G06Q20/401 , G06Q10/02 , H04L9/50
摘要: A control method according to the present disclosure is a control method for controlling a first node that holds a first distributed ledger in a system utilized to use a service object and including the first node and a plurality of second nodes that each hold a second distributed ledger. The control method includes: executing transmission processing for transmitting first transaction data to each of the plurality of second nodes; counting a total number of the second nodes that successfully communicate with the first node in the transmission processing; and storing the first transaction data in the first distributed ledger when the total number counted is greater than a predetermined number, and skipping storing the first distributed ledger in the first transaction data when the total number counted is not greater than the predetermined number.
-
公开(公告)号:US11971875B2
公开(公告)日:2024-04-30
申请号:US17478289
申请日:2021-09-17
CPC分类号: G06F16/2379 , G01R31/282 , H04L63/08
摘要: A fault monitoring method is executed by a monitoring device in a fault monitoring system that includes a terminal used by a user, an appliance to be operated by the user, the monitoring device, and a plurality of authentication servers each including a distributed ledger, and includes: obtaining event information stored in the plurality of authentication servers and indicating an event generated in response to a request that includes a processing instruction for the user operating the appliance; obtaining state information indicating whether the appliance is faulty, from the appliance; generating first transaction data including the state information obtained and transmitting the first transaction data to the plurality of authentication servers; and transmitting the processing instruction included in the event information to the appliance, when the appliance is determined to be not faulty from the state information.
-
公开(公告)号:US11436471B2
公开(公告)日:2022-09-06
申请号:US16149254
申请日:2018-10-02
发明人: Naohisa Nishida , Yuji Unagami , Tatsumi Oba , Ryo Kato , Shota Yamada , Nuttapong Attrapadung , Tadanori Teruya , Takahiro Matsuda , Goichiro Hanaoka
摘要: A method of obtaining a shared prediction model is provided. The method includes: obtaining a prediction model as a neural network; converting each negative numerical value in a plurality of parameters included in the prediction model to a positive numerical value to obtain a converted prediction model; and sharing the converted prediction model by a secret sharing method to obtain shared prediction models while concealing an input data.
-
-
-
-
-
-