scispace - formally typeset
Search or ask a question
Author

Ichiro Futamura

Bio: Ichiro Futamura is an academic researcher from Sony Broadcast & Professional Research Laboratories. The author has contributed to research in topics: Public key certificate & Authentication. The author has an hindex of 14, co-authored 32 publications receiving 1048 citations.

Papers
More filters
Patent
06 May 2005
TL;DR: In this paper, a content distribution is performed by a secure container including a content encrypted by a content key and container information set for a content transaction, the container information includes a person identification certificate identifiers list.
Abstract: A content distribution is performed by a secure container including a content encrypted by a content key and container information set for a content transaction. The container information includes a person identification certificate identifiers list. Usage control status information including the list is generated and stored in a device during a secondary distribution among user devices after a primary distribution of the content. In the distribution among the user devices, identifying an identification certificate in reference to the list and performing a person authentication based on the identification certificate allows each of the user devices to use the transmitted content, when the authentication is affirmative.

181 citations

Patent
30 Aug 2001
TL;DR: In this paper, a person authentication system, a method, and an information processing apparatus which allow person authentication to be performed in an easy fashion in various devices by comparing a template serving as person identification data with sampling information input by a user.
Abstract: Disclosed are a person authentication system, a person authentication method, and an information processing apparatus which allow person authentication to be performed in an easy fashion in various devices by comparing a template serving as person identification data with sampling information input by a user. A service provider (SP) or user device (UD) executes person authentication by acquiring a template from a person identification certificate (IDC) generated by a third-party agency serving as a person identification certificate authority (IDA). The IDA acquires a template serving as identification data after verifying a person requesting an IDC to be issued, and generates the IDC storing template information. The IDA distributes the IDC having a digital signature of the IDA added thereto to the SP and the UD.

126 citations

Patent
30 Aug 2001
TL;DR: In this paper, a template from a person identification certificate created by a third-party agency is used to authenticate a person. But, the person identification authority deletes and changes the persons identification certificate and performs registration, addition, deletion, invalidation process, and re-validation process of the template stored in the certificate.
Abstract: A person authentication system includes a person identification authority. In the system, a service provider, a user device, or the like performs person authentication by acquiring a template from a person identification certificate created by the person identification authority, which is a third-party agency. The person identification authority identifies a person who requests issue of the person identification certificate, creates and registers the person identification certificate. Furthermore, the person identification authority deletes and changes the person identification certificate and performs registration, addition, deletion, invalidation process, and re-validation process of the template stored in the person identification certificate.

125 citations

Patent
09 Jan 2002
TL;DR: In this article, the authors proposed a cross-certification and encrypted data communication protocol, which allows the devices each being capable of verifying only a different signature algorithm to verify the public key certificates of the other devices.
Abstract: The present invention provides a novel configuration which allows devices capable of processing different signature algorithms to mutually verify public key certificates. In this configuration, public key certificates storing plural signatures based on different signature algorithms such as RSA and ECC are issued and each device selects a signature which can be processed (namely, verified) by itself and verifies the selected signature. Consequently, the novel configuration allows the devices each being capable of verifying only a different signature algorithm to verify the public key certificates of the other devices, so that each device can perform public key certificate verification in the cross-certification and encrypted data communication not only with the other devices having public key certificates attached with signatures based on the same signature algorithm as that of each device, but also with the other devices or providers having public key certificates attached with signatures based on different signature algorithms from that of each device, thereby significantly enhancing the reliability in communication.

84 citations

Patent
12 Mar 2001
TL;DR: In this paper, a user device receives the content and pays a content fee, based on the usage control policy of the content, by electronic money up to the allowable amount of money set in an issue log.
Abstract: A user device receives the content, and pays a content fee, based on the usage control policy of the content, by electronic money up to the allowable amount of money set in an issue log. The user device then creates a usage log including a content identifier and sends it to a service provider. The service provider creates a receive log based on the usage log, and sends it to a clearing center. The clearing center performs settlement processing for the electronic money based on the receive log, and sends a transfer request to an account management institution. By performing the above-described series of processing by using encrypted data, the settlement of the content usage fee is safely performed.

73 citations


Cited by
More filters
Patent
14 Jun 2016
TL;DR: Newness and distinctiveness is claimed in the features of ornamentation as shown inside the broken line circle in the accompanying representation as discussed by the authors, which is the basis for the representation presented in this paper.
Abstract: Newness and distinctiveness is claimed in the features of ornamentation as shown inside the broken line circle in the accompanying representation.

1,500 citations

Patent
06 Dec 2001
TL;DR: An adaptive method, system and program for securing data against a plurality of electronic and environmental events directed at computers utilizes a hacking monitor which generates attack warnings (such as a hacking warning) dependent upon the severity of the attack.
Abstract: An adaptive method, system and program for securing data against a plurality of electronic and environmental events directed at computers utilizes a hacking monitor which generates attack warnings (such as a hacking warning) dependent upon the severity of the attack. Based upon these warnings, data is filtered to extract security sensitive words etc. and the extract and remainder data (if necessary) is stored in assigned memory. Full or partial reconstruction is permitted, manually or automatically, with a security clearance. Encryption is typically used dependent upon the warning. The information processing system includes a filter which is adjusted based upon the degree of attack warning to extract security sensitive words. A storage system stores extracted data and remainder data (if necessary) based upon the level of the warning and a compiler is used to reconstruct the data in the presence of the appropriate security clearance level.

990 citations

Patent
09 Oct 2002
TL;DR: In this article, a passcode with the user ID is encrypted with the public key of the device and the PIN of the user is transmitted over an ancillary communications network.
Abstract: A suspect user (110) seeks access to a network resource from an access authority (150) utilizing a passcode received from an authentication authority (130). Initially, an ID of a device is bound with a PIN, the device ID is bound with a private key of the device, and the device ID is bound with a user ID that has been previously bound with a password of an authorized user. The device ID is bound with the user ID by authenticating the user ID using the password. Thereafter, the suspect user communicates the device ID and the PIN from the device over an ancillary communications network (112); the authentication authority responds back over the ancillary communications network with a passcode encrypted with the public key of the device; and the suspect user decrypts and communicates over a communications network (114) the passcode with the user ID to the access authority.

370 citations

Patent
28 Mar 2013
TL;DR: In this paper, a user device transmits a login request to a service provider server, receives a random number from and transmits other information to an authentication server, which transmits the random number to a second user device, who transmits it to the authentication server.
Abstract: A user device transmits a login request. A provider server, receives a random number from and transmits other information to an authentication server. The provider server transmits the random number to the device. The random number is transferred to a second user device, which transmits it to the authentication server. The authentication server transmits provider authentication policy requirements and further transmits the other information to the second device. The second device transmits user validation information to the authentication server. The authentication server determines that the transmitted validation information corresponds to the service provider authentication policy requirements, compares the validation information with stored validation information for the user to authenticate the user. The second device transmits a message, including the random number and the other information, signed with a user credential to the authentication server. The authentication server transmits notice of authentication and the signed message to the provider server.

348 citations

Patent
27 Jan 2010
TL;DR: A computer-implemented method, including receiving information regarding an individual and information involving an account involved in a transaction, where the information regarding the individual is received by a receiver prior to a processing, a completion, a consummation, or a cancellation, of the transaction, processing the information with a processing device, generating a report or a message in response to the processing of the information, wherein the report or the message contains information regarding a charge-back regarding a previous transaction involving the individual, and transmitting the report and the message to a communication device associated with a merchant
Abstract: A computer-implemented method, including receiving information regarding an individual and information involving an account involved in a transaction, wherein the information regarding the individual is received by a receiver prior to a processing, a completion, a consummation, or a cancellation, of the transaction, processing the information regarding the individual with a processing device, generating a report or a message in response to the processing of the information regarding the individual, wherein the report or the message contains information regarding a charge-back regarding a previous transaction involving the individual, and transmitting the report or the message to a communication device associated with a merchant, vendor, or provider, of a good, product, or service.

347 citations