会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 71. 发明专利
    • Information processor and information processing method
    • 信息处理器和信息处理方法
    • JP2009110203A
    • 2009-05-21
    • JP2007280885
    • 2007-10-29
    • Sony Corpソニー株式会社
    • KON TAKAYASUABE MIKISAKO YOICHIROKAMATA YASUNORI
    • G06K17/00G06F3/08G06K19/07G06K19/077
    • H04L63/0492H04L63/0428H04M1/675
    • PROBLEM TO BE SOLVED: To provide an information processor capable of easily moving service data stored in one information processor to another information processor. SOLUTION: The information processor includes an IC chip communicated with a reader/writer by a contact system/noncontact system, and for processing the service data corresponding to services provided via the reader/writer, a SIM card storage part for storing a SIM card with a card internal memory for storing information and imparted with an intrinsic number for identifying a member, and a control part for storing the service data processed by the IC chip in communication with the reader/writer, into the card internal memory of the SIM card, and for reading out the service data stored in the card internal memory of the SIM card to be processed by the IC chip. COPYRIGHT: (C)2009,JPO&INPIT
    • 要解决的问题:提供能够容易地将存储在一个信息处理器中的服务数据移动到另一个信息处理器的信息处理器。 解决方案:信息处理器包括通过联系系统/非接触系统与读取器/写入器通信的IC芯片,以及用于处理与经由读取器/写入器提供的服务相对应的服务数据的SIM卡存储部件,用于存储 具有卡内部存储器的SIM卡,用于存储信息并赋予用于识别成员的固有数字;以及控制部分,用于将由IC芯片处理的服务数据与读取器/写入器通信,存储到卡内部存储器中 SIM卡,用于读出由IC芯片处理的存储在SIM卡的卡内部存储器中的服务数据。 版权所有(C)2009,JPO&INPIT
    • 73. 发明专利
    • Communication system, communication terminal device and information storage module
    • 通信系统,通信终端设备和信息存储模块
    • JP2005184382A
    • 2005-07-07
    • JP2003421371
    • 2003-12-18
    • Ntt Docomo Inc株式会社エヌ・ティ・ティ・ドコモ
    • WASHIO SATOSHIYAMADA KAZUHIROKAMIYA MASARU
    • H04M3/487G06F1/00G06F13/00G06F21/00H04M1/00H04M1/675H04M1/725H04M3/42H04M11/00H04Q7/32H04Q7/38
    • G06F21/10H04M1/675H04M1/72525
    • PROBLEM TO BE SOLVED: To provide a technique by which a content provider (hereinafter referred to as "CP") surely stops the use of content stored in a communication terminal device to which UIM (user identity module) 12 for storing the telephone number of a user is attached, and the user can easily express to the CP his/her intention that he/she will not use the content.
      SOLUTION: Authority information concerning content made to be unavailable by the CP is erased from the UIM 12, taking opportunity of erasing corresponding information of this content, by the UIM 12 or storing the authority information concerning the telephone number of the user and the content owned by the user, and a management apparatus 14 for storing the corresponding information indicating the correspondence between the user and the content owned by the user. Also, the authority information of content which the user stops continuous use is erased from the UIM 12, taking opportunity of erasing this authority information of the content from the UIM 12.
      COPYRIGHT: (C)2005,JPO&NCIPI
    • 要解决的问题:为了提供内容提供商(以下称为“CP”)的技术,肯定地停止使用存储在通信终端设备中的内容,UIM(用户身份模块)12用于存储 用户的电话号码被附上,用户可以很容易地向CP表示他/她不会使用该内容的意图。 解决方案:通过UIM 12,从UIM 12中删除关于CP不可用内容的权限信息,借助UIM 12消除该内容的相应信息的机会,或存储关于用户的电话号码的授权信息,以及 用户拥有的内容以及用于存储指示用户与用户拥有的内容之间的对应关系的相应信息的管理装置14。 此外,用户停止连续使用的内容的权限信息从UIM 12被擦除,从UIM 12中取消删除该内容的该权限信息的机会。(C)2005年,JPO和NCIPI
    • 74. 发明专利
    • Portable wireless communication device
    • 便携式无线通信设备
    • JP2005128746A
    • 2005-05-19
    • JP2003363009
    • 2003-10-23
    • Sony Corpソニー株式会社
    • SAKAMOTO KAZUYUKIFUJII KUNIHIDE
    • G06K17/00G06K19/00H04B5/02H04B7/26H04M1/00H04M1/675H04M1/725H04Q7/38
    • H04B1/3816H04M1/675H04M1/7253
    • PROBLEM TO BE SOLVED: To provide a portable wireless communication device allowing automatic initialization of a mode of an SAM card (or an SAM function area of an IC card) after executing wireless communication with an external wireless communication appliance. SOLUTION: In this portable wireless communication device transmitting/receiving data to/from an external wireless device inside a wireless communicable area, power is supplied from a portable wireless communication device body, data transmitted/received to/from the external wireless communication device are managed, and the IC card managing a communication mode state of the portable wireless communication device is detachable connected to the portable wireless communication device body. The portable wireless communication device includes: a radio signal intensity decision means deciding whether or not intensity of a radio signal received from the external wireless device is a preset threshold or below; and an IC card mode initialization means resetting the mode of the IC card to an initial state when the radio signal intensity decision means decides that the intensity of the radio signal is the threshold value or below. COPYRIGHT: (C)2005,JPO&NCIPI
    • 要解决的问题:提供一种在与外部无线通信设备执行无线通信之后允许自动初始化SAM卡(或IC卡的SAM功能区域)的模式的便携式无线通信设备。 解决方案:在便携式无线通信设备中,在无线可通信区域内/从外部无线设备发送/接收数据时,从便携式无线通信设备主体提供电力,从/从外部无线通信发送/接收数据 管理便携式无线通信设备的通信模式状态的IC卡可拆卸地连接到便携式无线通信设备主体。 便携式无线通信装置包括:无线电信号强度判定装置,判定从外部无线装置接收的无线信号的强度是否为预设阈值以下; 并且IC卡模式初始化装置在无线电信号强度决定装置判定无线电信号的强度为阈值或更低时将IC卡的模式重置为初始状态。 版权所有(C)2005,JPO&NCIPI
    • 76. 发明专利
    • 端末デバイス及び端末デバイスの機能カードを固定又はロック解除する方法
    • 如何解决或解锁功能卡终端装置和所述终端设备
    • JP2016529600A
    • 2016-09-23
    • JP2016524661
    • 2014-05-30
    • 華為技術有限公司Huawei Technologies Co.,Ltd.華為技術有限公司Huawei Technologies Co.,Ltd.
    • ▲シィ▼ ▲陳▼▲シィ▼ ▲陳▼
    • G06K7/00G06F21/31H04M1/00H04M1/02
    • G06F1/1658G06F21/31G06F21/85G06F21/88G06K13/085H04M1/026H04M1/673H04M1/675H04M2250/14
    • 本出願は、端末デバイス及び端末デバイスの機能カードを固定又はロック解除する方法を提供する。端末デバイスは、カードコンテナと、固定装置と、プロセッサとを含み、カードコンテナは、機能カードを収容するように構成され、ノッチはカードコンテナには位置され、固定装置は伸縮可能部を含み、伸縮可能部は、カードコンテナを固定するためにノッチまで伸び、或いは、カードコンテナをロック解除するためにノッチから離れ、プロセッサは、ユーザにより入力された認証情報に従って、認証情報が正しいか否かを判断し、認証情報が正しい場合、固定装置の伸縮可能部がカードコンテナを固定するためにノッチまで伸びるように、或いは、カードコンテナをロック解除するためにノッチから離れるように制御するように構成される。このように、機能カードは、認証情報が正しい場合にのみ取り外されることが可能になり、従って、機能カードが無作為に取り外されることが妨げられる。
    • 本申请提供了用于固定或解除锁定功能卡终端装置和所述终端设备的方法。 终端设备包括卡的容器,一个固定的单元和处理器,所述卡容器被配置为容纳功能卡,凹口被定位在卡盒固定装置包括可拉伸的部分,伸缩 可能的部分,延伸到凹口,以从凹口固定卡的容器,或远离以解锁卡的容器,所述处理器,根据由用户输入的认证信息的,确定认证信息是否正确 并且,如果认证信息是正确的,定影装置的可膨胀的部分延伸到所述凹口以固定卡的容器,或者被配置为控制从切口远离解锁卡容器 。 因此,功能卡,可以被移除仅当所述认证信息是正确的,因此,它防止了功能卡以随机除去。
    • 80. 发明专利
    • Mobile terminal and remote lock program
    • 移动终端和远程锁定程序
    • JP2006261990A
    • 2006-09-28
    • JP2005075760
    • 2005-03-16
    • Fujitsu Ltd富士通株式会社
    • YAMAGISHI MIKIMASAYOKOMICHI REIANDO YOSHIHIROEGO YURIKOUCHIUMI TAKESHIFUKUMOTO KEISUKEYOKOMICHI MEGUMISEKI YOKOTSUJIMOTO TAKESHI
    • H04M1/675H04W88/02
    • H04M1/675H04M2250/10H04W88/02
    • PROBLEM TO BE SOLVED: To aim at raising the safety in the case of mislaying, loss, theft or the like, with relation to a mobile terminal which carries out radio communications in the state where a recording medium is removably attached and terminal proper information is recorded in a medium other than the recording media, and with respect to a mobile terminal which communicates in such a state as to mount a recording medium including a user's proper information such as a user's telephone number, and which has the remote lock program function capable of locking at least a part of its functions by the internal execution.
      SOLUTION: In a case of agreement with terminal proper information on the mobile terminal, the terminal locks according to the lock direction information that specifies terminal proper information, which is transmitted via a channel of information which all the subscription terminals can receive.
      COPYRIGHT: (C)2006,JPO&NCIPI
    • 要解决的问题:为了在与记录介质可移除地连接的状态下执行无线电通信的移动终端相关的错误,丢失,盗窃等情况下提高安全性,并且终端 适当的信息被记录在除记录介质之外的介质中,并且相对于在安装包括诸如用户的电话号码的用户的适当信息的记录介质的状态下进行通信的移动终端,并且具有远程锁 程序功能能够通过内部执行来锁定其功能的至少一部分。 解决方案:在与移动终端的终端适当信息一致的情况下,终端根据指定终端适当信息的锁定方向信息进行锁定,该信息通过所有订阅终端可以接收的信息信道发送。 版权所有(C)2006,JPO&NCIPI