会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 51. 发明申请
    • INFORMATION PROCESSING APPARATUS, CONTROL METHOD FOR THE SAME, PROGRAM AND STORAGE MEDIUM
    • 信息处理装置,其控制方法,程序和存储介质
    • US20110119499A1
    • 2011-05-19
    • US13011392
    • 2011-01-21
    • YASUHIRO NAKAMOTOJunichi Hayashi
    • YASUHIRO NAKAMOTOJunichi Hayashi
    • G06F12/14
    • H04L9/0861H04L9/0894
    • An information processing apparatus that generates private information used as one of an encryption key for encrypting data or a generation key for generating falsification detection information used in detecting falsification of data, comprises a storage unit adapted to prestore key information, an input unit adapted to input calculation target information, a calculating unit adapted to perform a calculation on targeted information based on the key information held in the storage unit, a detecting unit adapted to detect a predetermined event, and a control unit adapted, when triggered by detection of the event by the detecting unit, to perform controls to generate the private information by making the calculating unit perform the calculation with the input calculation target information as the targeted information, and to place the key information stored in the storage unit in an unusable state.
    • 一种信息处理装置,其生成用作加密数据的加密密钥之一的私有信息或用于产生用于检测数据伪造的伪造检测信息的生成密钥,包括适于预存密钥信息的存储单元,适于输入的输入单元 计算对象信息,计算单元,其适于基于保存在存储单元中的关键信息对目标信息进行计算;适合于检测预定事件的检测单元;以及控制单元,当通过检测事件触发时, 所述检测单元通过使所述计算单元以所输入的计算目标信息作为目标信息进行计算,并且将存储在所述存储单元中的所述密钥信息置于不可用状态来执行用于生成所述私人信息的控制。
    • 54. 发明申请
    • METHOD FOR MANUFACTURING DENTAL IMPLANT AND DENTAL IMPLANT
    • 制造牙科植入物和牙科植入物的方法
    • US20090029315A1
    • 2009-01-29
    • US12179628
    • 2008-07-25
    • Junichi HayashiMichio Ito
    • Junichi HayashiMichio Ito
    • A61C8/00
    • A61C8/005A61C8/0012A61C13/0003
    • A dental implant capable of reliably preventing elution of metal when the dental implant is applied within an oral cavity and capable of reliably preventing occurrence of mismatching (bumpy occlusion or the like) when the dental implant is fixed in place, and a method for manufacturing the dental implant are provided. In the method for manufacturing a dental implant including an abutment, the abutment is manufactured through the steps including a titanium molded body production step for molding a titanium molded body composition to obtain a titanium molded body, an assembling step for assembling the titanium molded body and a ceramic member together to obtain an assembled body, a degreasing step for degreasing the assembled body so that the titanium molded body is transformed into a titanium degreased body, and a sintering step for sintering the assembled body to transform the titanium degreased body into a titanium member so that the titanium member is firmly fixed to the ceramic member.
    • 一种牙科植入物,其能够在将牙科植入物涂敷在口腔内时能够可靠地防止金属溶出,并且能够可靠地防止当牙植入物固定就位时发生不匹配(颠簸堵塞等),以及制造方法 提供牙科植入物。 在用于制造包括基台的牙科植入物的方法中,通过以下步骤制造基台,所述步骤包括:钛成型体制造步骤,用于模制钛成型体组合物以获得钛成型体;组装步骤,用于组装钛成型体;以及 陶瓷构件一起获得组装体,用于使组装体脱脂以使钛成型体转变为钛脱脂体的脱脂步骤和用于烧结组装体以将钛脱脂体转变成钛的烧结步骤 使钛构件牢固地固定在陶瓷构件上。
    • 55. 发明授权
    • Information processing method and apparatus for encrypting encoded data
    • 用于加密编码数据的信息处理方法和装置
    • US07457419B2
    • 2008-11-25
    • US10754523
    • 2004-01-12
    • Junichi Hayashi
    • Junichi Hayashi
    • H04L9/00
    • H04K1/00H04L9/0836H04L2209/30
    • The present invention makes it possible to encrypt a portion of a tile image to be subject to wavelet transformation at or above a desired resolution level without the need to manage multiple encryption keys. The invention divides the sub-bands generated with each wavelet transformation into a plurality of precincts, treats aggregations of encrypted data of precincts of the same phase of sub-bands of the same layer as a tile part, and defines a tree structure in which tile parts having higher frequency encrypted data are positioned at higher level nodes. An encryption unit then generates encryption key information for tile parts of the highest level node based on route key information generated from encrypted data for the entire tile, and generates encryption key information for encrypting tile parts other than those of the highest node by unidirectional transformation of encryption key information for tile parts of higher level nodes.
    • 本发明使得可以在不需要管理多个加密密钥的情况下将要进行小波变换的部分瓦片加密到期望的分辨率级别以上。 本发明将由每个小波变换生成的子带划分成多个区,将与图像部分相同层的相同相位相位区域的加密数据的聚合处理,并定义其中瓦片 具有较高频率加密数据的部件位于较高级别的节点。 然后,加密单元根据从整个瓦片的加密数据生成的路由密钥信息生成最高级别节点的瓦片部分的加密密钥信息,并通过单向转换生成加密密钥信息,用于加密不同于最高节点的瓦片部分 加密密钥信息,用于高层节点的瓦片部分。
    • 56. 发明申请
    • Semiconductor device having a pseudo power supply wiring
    • 具有伪电源布线的半导体装置
    • US20080169840A1
    • 2008-07-17
    • US11878209
    • 2007-07-23
    • Junichi HayashiHiromasa Noda
    • Junichi HayashiHiromasa Noda
    • H03K19/0175
    • H03K19/018521H03K19/0013
    • A semiconductor device including an AND-NOR composite gate of which AND unit is supplied with input signals IN and VDD and NOR unit is supplied with an inverted signal EB of an enable signal E, and an AND-NOR composite gate of which AND unit is supplied with an input signal INB and an enable signal E and NOR unit is supplied with VSS. These gates are inserted into a path to which the input signals IN and INB are supplied. Thereby, a symmetric property of a complimentary signal can be retained. Further, outputs of the AND-NOR composite gates are fixed irrespective of a logical level of the enable signal E. Thus, a sub-threshold current also is inhibited.
    • 一个包括AND和NOR复合栅极的半导体器件,其中AND单元被提供有输入信号IN和VDD以及NOR单元,其中提供有使能信号E的反相信号EB和AND单元的AND-NOR复合栅极 提供有输入信号INB,使能信号E和NOR单元提供VSS。 这些门被插​​入到提供输入信号IN和INB的路径中。 由此,能够保持互补信号的对称性。 此外,与使能信号E的逻辑电平无关地,AND-NOR复合栅极的输出是固定的。因此,也会抑制次阈值电流。
    • 57. 发明申请
    • Method for producing sintered body and sintered body
    • 烧结体和烧结体的制造方法
    • US20080075620A1
    • 2008-03-27
    • US11903535
    • 2007-09-21
    • Masaaki SakataJunichi Hayashi
    • Masaaki SakataJunichi Hayashi
    • B22F1/02B22F3/00
    • B22F3/1025B22F2998/00B22F3/003
    • A method for producing a sintered body is provided. The method for producing the sintered body comprising: forming a green body by molding a composition for forming a green body into a specified shape to obtain the green body, the composition comprising powder constituted of a metallic material and a binder containing a first resin which is decomposable by ozone; first debinding the green body by exposing the green body to a high ozone content atmosphere to decompose the first resin and remove the decomposed first resin form the green body to obtain a brown body; exposing the thus obtained brown body at least once to a low ozone content atmosphere whose ozone concentration is lower than an ozone concentration of the high ozone content atmosphere to obtain an intermediate brown body; and sintering the intermediate brown body which has been exposed to the low ozone content atmosphere to obtain the sintered body. By using the composition mentioned above, it is possible to safely, easily and cost-effectively produce a metal sintered body having a reduced metal oxide amount and improved properties (dimensional accuracy). Such a sintered body is also provided.
    • 提供一种烧结体的制造方法。 烧结体的制造方法,其特征在于,包括:通过将形成生坯的组合物成形为特定形状以形成生坯,所述组合物包含由金属材料构成的粉末和含有第一树脂的粘合剂,所述第一树脂为 臭氧可分解; 首先通过将生坯体暴露于高臭氧含量气氛来分解生坯,以分解第一树脂并从生坯中除去分解的第一树脂以获得棕色体; 将由此获得的褐色体至少一次暴露于臭氧浓度低于高臭氧含量气氛的臭氧浓度的低臭氧含量气氛中,得到中间体的棕色体; 烧结已经暴露于低臭氧含量气氛的中间棕色体,得到烧结体。 通过使用上述组合物,可以安全,容易且成本有效地制造具有降低的金属氧化物量和改进的性能(尺寸精度)的金属烧结体。 还提供了这种烧结体。
    • 59. 发明申请
    • INFORMATION PROCESSING APPARATUS, INFORMATION PROCESSING METHOD, AND COMPUTER READABLE STORAGE MEDIUM
    • 信息处理装置,信息处理方法和计算机可读存储介质
    • US20070055885A1
    • 2007-03-08
    • US11466869
    • 2006-08-24
    • Taeko YamazakiJunichi Hayashi
    • Taeko YamazakiJunichi Hayashi
    • H04L9/00
    • G06F21/64H04L9/3247H04L2209/68
    • A method is provided that enables verification of whether a component of original image data has been altered at the location at which the component is to be reused without newly generating a signature. More specifically, the method includes inputting first document data including a plurality of components and signature information corresponding to the components, selecting at least one component from among the components, and extracting signature information corresponding to the at least one selected component. The method further includes storing the at least one selected component and the signature information corresponding to the at least one selected component in a memory, and generating second document data by pasting the at least one stored component and the stored signature information into a document selected as a paste location.
    • 提供一种能够验证原始图像数据的分量是否已经在组件被重用的位置被改变而不新生成签名的方法。 更具体地说,该方法包括:输入包括多个分量的第一文档数据和对应于该分量的签名信息,从这些分量中选择至少一个分量,以及提取与至少一个选定分量对应的签名信息。 该方法还包括将至少一个所选择的组件和对应于至少一个所选择的组件的签名信息存储在存储器中,以及通过将至少一个存储的组件和所存储的签名信息粘贴到被选择为 粘贴位置。