会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 31. 发明专利
    • Data conversion apparatus and method, and communication system
    • 数据转换装置与方法及通信系统
    • JP2009276458A
    • 2009-11-26
    • JP2008126098
    • 2008-05-13
    • Tokai Rika Co Ltd株式会社東海理化電機製作所
    • KISHIMOTO KOHEIKAWAMURA DAISUKEMIZUNO YOSHIYUKI
    • G09C1/00
    • PROBLEM TO BE SOLVED: To provide a data conversion apparatus and method capable of reducing the amount of information required for data converting using an AES cryptography, and to provide a communication system. SOLUTION: In the apparatus, 8-bit partial data a i, j-ci of conversion object data being in the same column by applying ShiftRows are converted into 32-bit intermediate data h (j) i by using a lookup table T i corresponding to the partial data and expressed by any two of the three SubBytes conversions s(x), 2s(x), 3s(x). By taking the exclusive OR of the intermediate data h (j) i bit by bit, after-conversion data d j obtained by applying each conversion-SubBytes, ShiftRows, and MixColumns in the AES cryptography- to the conversion object data a i, j are found collectively. COPYRIGHT: (C)2010,JPO&INPIT
    • 要解决的问题:提供一种能够减少使用AES密码学进行数据转换所需的信息量并提供通信系统的数据转换装置和方法。 解决方案:在装置中,通过应用ShiftRows在同一列中的转换对象数据的8位部分数据a SB i,j-ci i 并且由三个SubBytes转换s(x)中的任何两个表示的(j) 2s(x),3s(x)。 通过逐位获取中间数据h (j) i 的异或,通过应用每个转换获得的转换后数据d j AES密码学中的-SubBytes,ShiftRows和MixColumn共同发现到转换对象数据a i,j 。 版权所有(C)2010,JPO&INPIT
    • 32. 发明专利
    • Engine start controlling system
    • 发动机起动控制系统
    • JP2008273520A
    • 2008-11-13
    • JP2008165874
    • 2008-06-25
    • Tokai Rika Co Ltd株式会社東海理化電機製作所
    • OTAKI KIYOKAZUMIZUNO YOSHIYUKI
    • F02N15/00B60R25/01B60R25/021B60R25/04B60R25/10B60R25/24B60R25/34
    • PROBLEM TO BE SOLVED: To provide an electronic key system capable of improving security to vehicle theft. SOLUTION: When ID codes are inputted from the outside, first and second immobilizer ECU 25, 26 respectively check the ID codes against ID codes memorized in memories 29, 30. If the code checking matches, the first and second immobilizer ECU 25, 26 output engine start permission signals to an engine control device 22. The engine control device 22 permits engine starting only when the engine start permission signals are inputted from both through signal wired 27, 28, and prohibits the starting of an engine 23 when the engine start permission signal is inputted from at least one side. COPYRIGHT: (C)2009,JPO&INPIT
    • 要解决的问题:提供能够提高车辆盗窃安全性的电子钥匙系统。 解决方案:当从外部输入ID代码时,第一和第二防盗装置ECU25,26分别根据存储在存储器29,30中的ID码分别检查ID码。如果代码检查相符,则第一和第二防盗器ECU25 26个输出发动机启动允许信号到发动机控制装置22.发动机控制装置22仅在通过信号线27,28从两者输入发动机起动许可信号时允许发动机起动,并且当发动机启动许可信号 从至少一侧输入发动机起动允许信号。 版权所有(C)2009,JPO&INPIT
    • 33. 发明专利
    • Road surface condition detector
    • 道路表面条件检测器
    • JP2007064888A
    • 2007-03-15
    • JP2005253938
    • 2005-09-01
    • Tokai Rika Co Ltd株式会社東海理化電機製作所
    • OKUDA KOJIITO MICHIMASAMIZUNO YOSHIYUKI
    • G01N21/17B60R16/02G01N21/21G01N21/47G01W1/00
    • G01N21/21
    • PROBLEM TO BE SOLVED: To provide a road surface condition detector capable of saving effectively electric power without worsening fundamental performance. SOLUTION: This road surface condition detector is provided with a polarization switching device capable of switching a polarizing face between a horizontal direction and a vertical direction, a camera for imaging a horizontal polarization image and a vertical polarization image transmitted through the polarization switching device, and a controller for determining a dry or wet condition of a road surface with a vehicle traveling thereon, based on the imaged horizontal polarization image and vertical polarization image. The controller determines a road surface condition periodically, while prolonging a period T between determination points Pd along with reduction of a vehicular speed. COPYRIGHT: (C)2007,JPO&INPIT
    • 要解决的问题:提供一种能够有效节省电力而不会恶化基本性能的路面状况检测器。 解决方案:该路面状态检测器设置有能够在水平方向和垂直方向之间切换偏振面的偏振切换装置,用于对水平偏振图像进行成像的照相机和通过偏振切换传输的垂直偏振图像 装置和控制器,用于基于成像的水平极化图像和垂直偏振图像来确定其上行驶的车辆的路面的干燥或潮湿状况。 控制器周期性地确定路面状况,同时延长确定点Pd之间的时间段T以及车速的降低。 版权所有(C)2007,JPO&INPIT
    • 34. 发明专利
    • Vehicle theft tracing system, vehicle theft monitoring device, and vehicle theft tracing method
    • 车辆牵引系统,车辆监控装置和车辆跟踪方法
    • JP2005297867A
    • 2005-10-27
    • JP2004119520
    • 2004-04-14
    • Tokai Rika Co Ltd株式会社東海理化電機製作所
    • MIZUNO YOSHIYUKIMIZUI NOBUAKIUMEDA FUMIO
    • B60R25/102B60R25/10B60R25/104B60R25/30B60R25/33G08B13/00
    • PROBLEM TO BE SOLVED: To provide a vehicle theft tracing system, a vehicle theft monitoring device, and a vehicle theft tracing method capable of securing a high security against vehicle theft. SOLUTION: Each vehicle 2 is furnished with an alarm function device 5 and a radio communication device 10. The alarm function device 5 judges whether a deed for vehicle theft is being conducted on the basis of the sensing signals given by a group 8 of sensors, and if yes in judgement, the device 5 emits an alarm through a horn 9 and transmits a theft notification signal Sa. The radio communication 10 can exchange radio LAN communications with the alarm function device 5, and when receiving the theft notification signal Sa from the device 5, transmits a theft notification signal Sb in response to Sa. Even if the burglar has removed the alarm function device 5, the radio communication device 10 left in the vehicle 2 puts the vehicle 2 in the condition that the signal Sb is transmitted from the vehicle 2. COPYRIGHT: (C)2006,JPO&NCIPI
    • 要解决的问题:提供一种车辆盗窃追踪系统,车辆盗窃监视装置和能够确保高安全性以防车辆盗窃的车辆盗窃追踪方法。 解决方案:每个车辆2配备有报警功能装置5和无线电通信装置10.报警功能装置5基于由组8给出的感测信号来判断是否正在进行车辆盗窃行为 的传感器,如果判断为是,则装置5通过喇叭9发出报警,并发送盗窃通知信号Sa. 无线电通信10可以与报警功能装置5交换无线电LAN通信,并且当从装置5接收到盗窃通知信号Sa时,发送响应于S的盗窃通知信号Sb。 即使防盗装置已经取消了报警功能装置5,车辆2中的无线通信装置10将车辆2从车辆2发送到信号Sb的状态。(C)2006, JPO&NCIPI
    • 36. 发明专利
    • Rotating operation support structure of mechanical key provided to electronic key
    • 旋转操作支持结构提供给电子钥匙的机械钥匙
    • JP2011111799A
    • 2011-06-09
    • JP2009268964
    • 2009-11-26
    • Tokai Rika Co Ltd株式会社東海理化電機製作所
    • HANAKI HIDENOBUMIZUNO YOSHIYUKI
    • E05B19/00B60R25/01B60R25/04B60R25/24E05B19/04E05B49/00E05B83/00H01M2/10
    • Y02E60/12
    • PROBLEM TO BE SOLVED: To provide a rotating operation support structure of a mechanical key provided to an electronic key, which can support the rotating operation of the mechanical key and can miniaturize the electronic key even if the structure has such a support mechanism. SOLUTION: The mechanical key 40 is detachably stored in the electronic key which wirelessly transmits an ID code to a vehicle so that the vehicle can collate the ID code, and under the condition that the collation of the ID code is established, enables the devices mounted on the vehicle to be operated, and in which the collation of the ID code is performed by an actual mechanical operation. The rotating operation support structure of the mechanical key 40 includes a rotating operation support mechanism 3 for supporting the rotating operation by removing a cell cover 44 detachably mounted on the key body from the key body, and mounting the cell cover 44 on the mechanical key 40 for use as a holding part so that a force can be easily applied to the mechanical key 40 when the mechanical key is inserted into a key cylinder for rotation. COPYRIGHT: (C)2011,JPO&INPIT
    • 要解决的问题:提供一种提供给电子钥匙的机械钥匙的旋转操作支撑结构,其能够支持机械钥匙的旋转操作并且可以使电子钥匙小型化,即使该结构具有这种支撑机构 。 解决方案:机械键40可拆卸地存储在电子钥匙中,该电子钥匙将ID码无线地发送给车辆,以便车辆可以对齐ID码,并且在建立ID码的核对的条件下,使能 安装在要运行的车辆上的装置,并且其中通过实际机械操作执行ID码的核对。 机械键40的旋转操作支撑结构包括旋转操作支撑机构3,用于通过从键体上拆下可拆卸地安装在钥匙体上的电池盖44来支撑旋转操作,并将电池盖44安装在机械钥匙40上 用作保持部件,使得当机械钥匙插入到用于旋转的钥匙筒中时,可以容易地将力施加到机械钥匙40。 版权所有(C)2011,JPO&INPIT
    • 37. 发明专利
    • Card electronic key
    • 卡电子钥匙
    • JP2010248707A
    • 2010-11-04
    • JP2009096423
    • 2009-04-10
    • Tokai Rika Co Ltd株式会社東海理化電機製作所
    • HANAKI HIDENOBUOSHIMA YUKIMIZUNO YOSHIYUKI
    • E05B19/00B60R25/01B60R25/04B60R25/10B60R25/24E05B49/00E05B83/00G06K19/00G06K19/07G06K19/077H04B5/02
    • PROBLEM TO BE SOLVED: To provide a card electronic key which does not have a tendency to make both a cover for closing the battery storage part of a key body and a mechanical key furnished with the key body fall from a key body. SOLUTION: This card electronic key 1 allows a collation of key with a communication object through a radio communication using, as a power supply, a battery 51 stored in the battery case 52 of the key body 10. The mechanical key 61 for performing the collation of key by a mechanical key operation is stored in the key body 10. The outline of the key body 10 is plate-shaped. The card electronic key 1 includes an engagement projection 57b which holds the cover 57 for closing the battery case 52 on the key body 10 by the strong engagement thereof with the key body 10 and an engagement mechanism 80 which holds a holding part 63 on the key body 10 by the holding force of the cover 57 by the engagement of the cover 57 with the holding part 63 of the mechanical key 61. COPYRIGHT: (C)2011,JPO&INPIT
    • 要解决的问题:提供一种卡片电子钥匙,其不具有使用于封闭钥匙体的电池储存部件的盖子和配备有钥匙体的机械钥匙从钥匙体落下的倾向。 解决方案:该卡电子钥匙1允许通过使用存储在钥匙体10的电池壳体52中的电池51作为电源的通过无线电通信的通信对象的核对。机械钥匙61 通过机械键操作执行键的对照存储在键体10中。键体10的轮廓是板状的。 卡片电子钥匙1包括卡合突起57b,卡合突起57b通过与键体10的牢固接合而保持用于封闭钥匙体10上的电池壳体52的盖57以及在键上保持保持部63的卡合机构80 主体10通过盖57与机械键61的保持部63的接合而被盖57的保持力所限制。(C)2011年,JPO和INPIT
    • 38. 发明专利
    • Encryption data communication system
    • 加密数据通信系统
    • JP2008193575A
    • 2008-08-21
    • JP2007027944
    • 2007-02-07
    • Tokai Rika Co Ltd株式会社東海理化電機製作所
    • KISHIMOTO KOHEIKAWAMURA DAISUKEMIZUNO YOSHIYUKI
    • H04L9/32B60R25/01B60R25/04B60R25/24E05B49/00
    • PROBLEM TO BE SOLVED: To provide an encryption data communication system by which authentication is performed by encryption data with size smaller than block size required for encryption. SOLUTION: A key 3 encrypts addition data obtained by adding a counter code C K1 to a constant value 201, extracts an encryption code C K4 as a part of the addition data to transmit the encryption code C K4 and the counter code C K1 to a vehicle 2. The vehicle 2 which receives the encryption code C K4 and the counter code C K1 compares a counter code C C1 stored in a storage part 21 with the received counter code C K1 , when the counter codes match to each other, encrypts addition data obtained by adding the counter code C C1 to the constant value 201, extracts an encryption code C C4 as a part of the addition data, compares the received encryption code C K4 with the extracted encryption code C C4 and when the encryption codes match to each other, door lock of the vehicle 2 is unlocked. COPYRIGHT: (C)2008,JPO&INPIT
    • 要解决的问题:提供一种加密数据通信系统,通过该加密数据通信系统通过加密数据进行认证,加密数据的大小小于加密所需的块大小。 解决方案:密钥3将通过将计数器代码C K1 相加获得的加法数据加密到常数值201,提取加密代码C K4 作为 向车辆2发送加密码C K4 和计数码C K1 的附加数据。接收加密码C K4 并且计数器代码C K1 将存储在存储部分21中的计数器代码C C1 与接收到的计数器代码C K1 进行比较, 计数器代码彼此匹配,将通过将计数器代码C C1 相加而获得的附加数据加密到常数值201,提取作为加法的一部分的加密代码C C4 数据,将接收到的加密代码C K4 与所提取的加密码C SB比较,并且当加密码彼此匹配时,车辆2的门锁被解锁。 版权所有(C)2008,JPO&INPIT
    • 39. 发明专利
    • Portable device, communication controller and communication control system
    • 便携式设备,通信控制器和通信控制系统
    • JP2008082152A
    • 2008-04-10
    • JP2007099557
    • 2007-04-05
    • Tokai Rika Co Ltd株式会社東海理化電機製作所
    • KAWAMURA DAISUKEMIZUNO YOSHIYUKIHANAKI HIDENOBUIWASHITA AKITOSHI
    • E05B49/00B60R25/01B60R25/24
    • PROBLEM TO BE SOLVED: To provide a portable device capable of avoiding communication failures due to disturbance such as noise. SOLUTION: The portable device 10 is composed of a transmission part 13 capable of transmitting ACK signals in a plurality of kinds of frequencies to WAKE signals from a communication controller 20 and a control part 11 for controlling the transmitted frequency of the reply signal. Upon receiving the WAKE signal, the control part 11 makes the transmission part 13 transmit the ACK signal in one of the plurality of kinds while controlling retransmission for retransmitting the ACK signal in another frequency from the transmission part 13 when a request signal sent from the communication controller under the condition of reception of the ACK signal can not be received. COPYRIGHT: (C)2008,JPO&INPIT
    • 要解决的问题:提供能够避免由于诸如噪声的干扰引起的通信故障的便携式设备。 解决方案:便携式设备10由能够从多个频率发送ACK信号到通信控制器20的WAKE信号的发送部分13和用于控制应答信号的发送频率的控制部分11 。 在接收到WAKE信号时,控制部分11使得发送部分13在从通信发送的请求信号时,从发送部分13控制再发送另一个频率的ACK信号的重发中的一种发送ACK信号 控制器在收到ACK信号的条件下无法接收。 版权所有(C)2008,JPO&INPIT
    • 40. 发明专利
    • Portable device
    • 便携式设备
    • JP2008060942A
    • 2008-03-13
    • JP2006235785
    • 2006-08-31
    • Tokai Rika Co Ltd株式会社東海理化電機製作所
    • KAWAMURA DAISUKEMIZUNO YOSHIYUKI
    • H04Q9/00B60R25/01B60R25/10B60R25/24E05B49/00H04B1/3822H04B1/40
    • PROBLEM TO BE SOLVED: To provide a portable device suppressing occurrence of communication failure resulting from disturbance such as noise. SOLUTION: The portable device 10 has a transmitting part 13 transmitting a locking/unlocking signal based on the operation of an operation part 14 in a plurality of kinds of frequencies and a transmission control means for performing transmission control for setting one of the plurality of kinds of frequencies as transmitting frequency to transmit the locking/unlocking operation signal from the transmitting part 13 and performing frequency change control for changing the transmitting frequency of the locking/unlocking signal to other frequency when a preset frequency is changed by the operation part 14. COPYRIGHT: (C)2008,JPO&INPIT
    • 要解决的问题:提供一种抑制由诸如噪声的干扰引起的通信故障的发生的便携式设备。 解决方案:便携式设备10具有基于多种频率的操作部分14的操作来发送锁定/解锁信号的发送部分13和用于执行发送控制的发送控制装置,用于设置 多个频率作为发送频率从发送部13发送锁定/解锁操作信号,并且当由操作部分改变预设频率时,执行用于将锁定/解锁信号的发送频率改变为其他频率的频率改变控制 14.版权所有(C)2008,JPO&INPIT