会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 51. 发明授权
    • Authenticator apparatus
    • 认证机器
    • US08347091B2
    • 2013-01-01
    • US12438901
    • 2007-11-02
    • Masao NonakaNatsume MatsuzakiYoshikatsu ItoKaoru YokotaYuichi FutaManabu Maeda
    • Masao NonakaNatsume MatsuzakiYoshikatsu ItoKaoru YokotaYuichi FutaManabu Maeda
    • G06F21/00
    • G06F21/31H04L9/3278
    • An authenticator apparatus which makes it difficult for an unauthorized user to masquerade and enhances safety includes an authenticating information holding unit (102) previously stores characteristic information indicating an input and output characteristic involving an environment change of an authentic authenticatee apparatus entitled to be authentic, an authenticating information transmitting unit (107) which transmits authenticating information to a portable medium (2), a response information receiving unit (108) which receives response information outputted from the portable medium (2) in response to an input of the authenticating information, an environment selecting unit (105) which identifies an environment of the portable medium (2), and a response information confirming unit (109) which determines whether or not the authenticating information and the response information satisfy the input and output characteristic indicated in the characteristic information stored in the authenticating information holding unit (102), and judges that the portable medium (2) is authentic in the case where the input and output characteristic is satisfied, the authenticating information and the response information being in the environment identified by said environment identifying unit.
    • 使非法用户难以伪装并提高安全性的认证装置包括:认证信息保存单元(102)预先存储指示涉及有权认证的真实认证设备的环境变化的输入和输出特性的特征信息, 响应信息接收单元,响应于所述认证信息的输入,接收从所述便携式介质输出的响应信息;响应信息接收单元,用于向所述便携式介质发送认证信息;响应信息接收单元, 识别便携式介质(2)的环境的环境选择单元(105)以及响应信息确认单元(109),其确定认证信息和响应信息是否满足特征信息中指示的输入和输出特性 储存在澳大利亚 在所述输入输出特性满足的情况下判定所述便携式介质(2)是可信的,所述认证信息保持单元(102),所述认证信息和所述响应信息在由所述环境识别单元识别的环境中。
    • 52. 发明申请
    • DETECTION APPARATUS AND DETECTION SYSTEM
    • 检测装置和检测系统
    • US20120098518A1
    • 2012-04-26
    • US13379477
    • 2011-04-08
    • Yuji UnagamiMasao NonakaYuichi FutaHideki MatsushimaNatsume Matsuzaki
    • Yuji UnagamiMasao NonakaYuichi FutaHideki MatsushimaNatsume Matsuzaki
    • G01R35/04
    • G01R22/066
    • A detection apparatus (102) connected to a device in a residence and an electricity meter (100) indicating an amount of electric power consumed by the device in the residence, the detection apparatus (102) including: a reception unit (1021) which receives the amount of electric power from the electricity meter (100); a collection unit (1024) which collects usage status of the device; a device information holding unit (1027) which holds device information including the usage status of the device and electric power consumption of the device corresponding to the usage status; and a determination unit (1025) which determines whether or not the electricity meter (100) is tampered, by comparing an estimated electric power consumption amount with the amount of electric power received by the reception unit (1021), the estimated electric power consumption amount being estimated from the usage status of the device by using the device information, in which the determination unit (1025) determines that the electricity meter (100) is tampered, when a difference between the estimated electric power consumption amount and the amount of electric power received by the reception unit (1021) is equal to or more than a predetermined threshold.
    • 一种连接到住宅内的装置的检测装置(102)和表示该住宅内的装置消耗的电力量的电表(100),检测装置(102)包括:接收部(1021),其接收 来自电表(100)的电力量; 收集单元(1024),其收集所述设备的使用状态; 装置信息保持单元,其保存包括与所述使用状态对应的所述装置的使用状态和所述装置的电力消耗的装置信息; 以及确定单元(1025),其通过将估计的电力消耗量与由所述接收单元(1021)接收的电力量进行比较来确定所述电表(100)是否被篡改,所述估计电力消耗量 通过使用其中确定单元(1025)确定电表(100)被篡改的设备信息,根据估计的电力消耗量和电力量之间的差异来估计设备的使用状态 由接收单元(1021)接收的信号等于或大于预定阈值。
    • 54. 发明授权
    • Group admission system and server and client therefor
    • 集体录取系统及服务器及客户端
    • US07949703B2
    • 2011-05-24
    • US10751964
    • 2004-01-07
    • Natsume MatsuzakiToshihisa NakanoYuichi Futa
    • Natsume MatsuzakiToshihisa NakanoYuichi Futa
    • G06F15/16
    • H04L29/06G06F21/10G06F2209/505G06F2221/0706H04L67/1002H04L67/1008H04L67/101H04L67/1021H04L67/125H04L67/2814
    • Disclosed is a group admission system having a client and a server that belongs to a closed group within which contents are available. The client determines whether it is permissible to request to join the group to be a member device thereof based on the number of groups that the client is in and the maximum number of groups that the client is permitted to be in. If permissible, the client transmits a registration request to the server with information unique to the client. The server determines whether to permit the client to join the group by registering with the server based on the number of member devices registered with the server and the maximum number of member devices registerable with the server. If it is permitted, the server registers the unique information, and transmits group identification information to the client. The client receives and stores the group identification information.
    • 公开了具有客户端和属于内容可用的封闭组的服务器的组准许系统。 客户端根据客户端所在的组数和允许客户端的最大组数确定是否允许请求加入组成为其成员设备。如果允许,客户端 使用客户端唯一的信息向服务器发送注册请求。 服务器根据登录服务器的成员设备号和服务器可登录的成员设备的最大数量,确定是否允许客户端通过向服务器注册来加入组。 如果允许,则服务器注册唯一信息,并将组标识信息发送给客户端。 客户端接收并存储组标识信息。
    • 55. 发明授权
    • Information security device and elliptic curve operating device
    • 信息安全装置和椭圆曲线操作装置
    • US07940927B2
    • 2011-05-10
    • US11912112
    • 2006-04-25
    • Yuichi FutaNatsume Matsuzaki
    • Yuichi FutaNatsume Matsuzaki
    • H04K1/00H04L9/28G06F7/58
    • G06F7/725G06F2207/7261H04L9/003H04L9/3066H04L9/3252H04L2209/12H04L2209/56H04L2209/60
    • Resistance against simple power analysis is maintained while a smaller table is used. An IC card 100 decrypts encrypted information using elliptic curve calculation for calculating a point k*C by multiplying a point C on an elliptic curve E with a coefficient k that is a positive integer less that a prime p. The calculation of the point k*C is performed by adding a multiplication result obtained by multiplying a digit position (window) value w of the acquired coefficient k with the point C in a position corresponding to the digit position, and is performed with respect to all digit positions. When a non-negative integer t exists that fulfills a condition that the acquired digit value w_can be divided by 2t and cannot be divided by 2t+1, the multiplication includes adding a point obtained by multiplying a point Q with w/2t.
    • 在使用较小的桌子的同时保持对简单功率分析的抵抗力。 IC卡100使用椭圆曲线计算来解密加密信息,用于通过将椭圆曲线E上的点C乘以小于素数p的正整数的系数k来计算点k * C。 通过将获取的系数k的数字位置(窗口)值w与点数C相对应的数位位置(窗口值)w相乘而获得的相乘结果相加,执行点k * C的计算,并且相对于 全数位置 当存在满足获取的数字值w_可以除以2t而不能被除以2t + 1的条件的非负整数t时,乘法包括将通过将点Q与w / 2t相乘而获得的点相加。
    • 56. 发明申请
    • AUTHENTICATOR APPARATUS
    • 认证机器人
    • US20090271860A1
    • 2009-10-29
    • US12438901
    • 2007-11-02
    • Masao NonakaNatsume MatsuzakiYoshikatsu ItoKaoru YokotaYuichi FutaManabu Maeda
    • Masao NonakaNatsume MatsuzakiYoshikatsu ItoKaoru YokotaYuichi FutaManabu Maeda
    • H04L9/32
    • G06F21/31H04L9/3278
    • An authenticator apparatus which makes it difficult for an unauthorized user to masquerade and enhances safety includes an authenticating information holding unit (102) previously stores characteristic information indicating an input and output characteristic involving an environment change of an authentic authenticatee apparatus entitled to be authentic, an authenticating information transmitting unit (107) which transmits authenticating information to a portable medium (2), a response information receiving unit (108) which receives response information outputted from the portable medium (2) in response to an input of the authenticating information, an environment selecting unit (105) which identifies an environment of the portable medium (2), and a response information confirming unit (109) which determines whether or not the authenticating information and the response information satisfy the input and output characteristic indicated in the characteristic information stored in the authenticating information holding unit (102), and judges that the portable medium (2) is authentic in the case where the input and output characteristic is satisfied, the authenticating information and the response information being in the environment identified by said environment identifying unit.
    • 使非法用户难以伪装并提高安全性的认证装置包括:认证信息保存单元(102)预先存储指示涉及有权认证的真实认证设备的环境变化的输入和输出特性的特征信息, 响应信息接收单元,响应于所述认证信息的输入,接收从所述便携式介质输出的响应信息;响应信息接收单元,用于向所述便携式介质发送认证信息;响应信息接收单元, 识别便携式介质(2)的环境的环境选择单元(105)以及响应信息确认单元(109),其确定认证信息和响应信息是否满足特征信息中指示的输入和输出特性 储存在澳大利亚 在所述输入输出特性满足的情况下判定所述便携式介质(2)是可信的,所述认证信息保持单元(102),所述认证信息和所述响应信息在由所述环境识别单元识别的环境中。