会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 96. 发明授权
    • Image forming apparatus
    • 图像形成装置
    • US08761657B2
    • 2014-06-24
    • US12758283
    • 2010-04-12
    • Masato Suzuki
    • Masato Suzuki
    • G03G15/00
    • G03G15/6552B65H29/22B65H29/70B65H2301/51214B65H2403/40B65H2404/144B65H2404/1451B65H2404/174B65H2801/06
    • Provided is an image forming apparatus including: a support portion configured to support first and second rollers to be able to increase/decrease a distance between an axis line of the first roller and an axis line of the second roller including a second roller body; an elastic member configured to urge at least one of the first and second rollers to relatively bring it close to the other; and a regulating portion configured to regulate, at a position at which part of the plurality of first roller bodies and part of the second roller body overlap each other in a direction orthogonal to the axial direction, movement of the at least one of the first and second rollers in a direction of increasing the distance between the axis line of the first roller and the axis line of the second roller.
    • 提供一种图像形成装置,包括:支撑部,其构造成支撑第一和第二辊,以能够增加/减少第一辊的轴线与包括第二辊体的第二辊的轴线之间的距离; 弹性构件构造成促使所述第一和第二辊中的至少一个相对地使其靠近另一个; 以及调节部,被配置为在所述多个第一辊体的一部分和所述第二辊体的一部分在与轴向正交的方向上彼此重叠的位置处于所述第一和第二辊的至少一个的运动, 第二辊沿着增加第一辊的轴线与第二辊的轴线之间的距离的方向。
    • 98. 发明授权
    • Authentication method, authentication device, program and recording medium
    • 认证方式,认证设备,程序和记录介质
    • US08516265B2
    • 2013-08-20
    • US12892588
    • 2010-09-28
    • Masato SuzukiSeigo Kotani
    • Masato SuzukiSeigo Kotani
    • G06F21/00
    • H04L63/105G06F21/32G06F21/40G06F21/44G06F2221/2101G06F2221/2129G06F2221/2151H04L63/0861
    • An authentication method of performing authentication for an information processing device connected via a communication network by an authentication device, including: receiving information related to biometric authentication concerning the information processing device; receiving information related to identification information for identifying the information processing device; receiving information related to environment of the information processing device; receiving an electronic signature by a secret key which is paired with an electronic certification transmitted from the information processing device; and determining, by a control unit, a biometric level based on the received information related to biometric authentication, a device level based on the received information related to identification information and an environment level based on the received information related to environment; correcting, by the control unit, the determined level based on validity of the received electronic signature.
    • 一种认证方法,用于通过认证设备经由通信网络连接的信息处理设备进行认证,包括:接收与所述信息处理设备相关的生物认证相关的信息; 接收与用于识别信息处理设备的识别信息相关的信息; 接收与信息处理装置的环境有关的信息; 通过与从信息处理设备发送的电子认证配对的秘密密钥接收电子签名; 以及基于与所述接收到的与环境有关的信息,基于与所述接收到的与识别信息有关的信息和环境级别,基于所接收到的与生物体认证有关的信息,确定生物特征级别; 由所述控制单元基于所接收的电子签名的有效性来校正所确定的等级。
    • 99. 发明授权
    • Environment information transmission method, service controlling system, and computer product
    • 环境信息传输方式,服务控制系统和计算机产品
    • US08374320B2
    • 2013-02-12
    • US11416095
    • 2006-05-03
    • Masato SuzukiAkihiro Inomata
    • Masato SuzukiAkihiro Inomata
    • H04M11/00G06F21/00
    • H04L63/12H04L63/20
    • When changes occur in an environment of the service user terminal, a network operator terminal acquires hashed environment information indicative of the changes from the service user terminal. The network operator terminal sends the hashed environment information to an environment management authority terminal. The environment management authority terminal calculates an evaluation value based on the hashed environment information and transmits the evaluation value to a network operator terminal. The network operator terminal transmits status change information to the service provider terminal. The service provider terminal updates information about the user information previously stored and decides whether to provide the service to the service user terminal based on the updated information.
    • 当在服务用户终端的环境中发生变化时,网络运营商终端从服务用户终端获取表示改变的散列环境信息。 网络运营商终端将散列环境信息发送到环境管理机构终端。 环境管理机构终端基于散列环境信息计算评价值,并将评估值发送给网络运营商终端。 网络运营商终端向业务提供者终端发送状态变化信息。 服务提供商终端更新关于先前存储的用户信息的信息,并且基于更新的信息来决定是否向服务用户终端提供服务。