会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • SPEAKER UNIT AND ACTIVE SPEAKER DEVICE
    • 扬声器单元和主动扬声器设备
    • US20120087536A1
    • 2012-04-12
    • US13238186
    • 2011-09-21
    • Kouji MiyataMakoto Kawabata
    • Kouji MiyataMakoto Kawabata
    • H04R1/00
    • H04R9/02H04R9/06H04R2205/021
    • A speaker unit performing sound output in proportion to electric current by current driving includes: a frame having an opening; a magnet arranged inside the frame and formed in an annular shape; a yoke including a shaft-shaped insertion arrangement portion which is inserted into a center of the magnet; a coil bobbin formed in a cylindrical shape; a coil wound around an outer peripheral surface of the coil bobbin; a damper having elasticity and connected between the frame and the coil bobbin; and a cone connected to the coil bobbin at an inner peripheral portion and fixed to an opening edge of the opening of the frame at an outer peripheral portion, which vibrates with movement of the coil bobbin, wherein a communicating hole communicating the inside to the outside is formed at the frame, and a portion of the communicating hole is blocked by an attachment member.
    • 通过电流驱动与电流成比例地进行声音输出的扬声器单元包括:具有开口的框架; 布置在框架内部并形成为环形的磁体; 磁轭,其包括插入到所述磁体的中心的轴状插入装置部; 形成为圆筒形状的线圈架; 缠绕在线圈架的外周面的线圈; 具有弹性并连接在框架和线圈架之间的阻尼器; 以及在内周部连接到线圈架的锥体,并且在外周部分处固定到框架的开口的开口边缘处,该外周部分随着线圈架的运动而振动,其中连通内部与外部的连通孔 形成在框架上,并且连通孔的一部分被附接构件阻挡。
    • 2. 发明授权
    • Detection apparatus detecting predetermined positions of member
    • 检测装置检测构件的预定位置
    • US07573585B2
    • 2009-08-11
    • US12249173
    • 2008-10-10
    • Kouji Miyata
    • Kouji Miyata
    • G01B11/14G01B11/00
    • G01B11/024
    • A detection apparatus detecting predetermined positions of a member includes: n (n≧2) sensors one-dimensionally disposed at a sensor pitch equal to or greater than a distance D; and a member to be detected having m (2≦m≦n) parts to be detected, the m parts to be detected being formed in k respective positions (k≦nCm) in respective patterns of disposition which are unique with respect to each other. The pattern of disposition of the n sensors and the pattern of disposition of the m parts to be detected at each of the k locations are determined such that, when all of the m parts to be detected act on m sensors among the n sensors, a difference equal to or grater than the distance D exists between values of at least one neighboring sensor pitch at two locations arbitrarily selected from among the k locations, the neighboring sensor pitch belonging to a combination of neighboring sensor pitches which are pitches between neighboring sensors among the m sensors acting on the parts to be detected arranged in the order in which the sensors are arranged.
    • 检测构件的预定位置的检测装置包括:以等于或大于距离D的传感器间距一维地设置的n(n> = 2)个传感器; 和要被检测的具有m(2 <= m <= n)个部分的待检测的成员,待检测的m个部分被形成在相应的配置模式中的k个相应位置(k <= nCm)中,这些位置相对于 对彼此。 确定n个传感器的配置图案和在k个位置的每个位置处要检测的m个部件的配置图案,使得当所有要检测的m个部件作用在n个传感器中的m个传感器上时,a 在从K个位置任意选择的两个位置处的至少一个相邻传感器间距的值之间存在差距等于或更大的距离,属于作为相邻传感器间距的组合的相邻传感器间距的相邻传感器间距 m个传感器以按照传感器布置的顺序布置的待检测部件的作用。
    • 5. 发明授权
    • Device authentication information installation system
    • 设备认证信息安装系统
    • US07730304B2
    • 2010-06-01
    • US10562404
    • 2004-06-30
    • Tomohiro KatsubeHideki DateAtsushi SatoYuu SugitaTakayuki MiuraTsuyoshi OnoKouji Miyata
    • Tomohiro KatsubeHideki DateAtsushi SatoYuu SugitaTakayuki MiuraTsuyoshi OnoKouji Miyata
    • H04L9/32H04L29/06G06F7/04G06F17/30G06F15/16
    • H04L63/0428H04L9/3226H04L9/3236H04L63/08
    • A CE apparatus (9) is a terminal capable of including apparatus authentication information therein with a high degree of safety. A management server (7) encrypts apparatus authentication information and transmits the encrypted apparatus authentication information to a factory (5). A factory worker links a connection means (10) to a connector of the CE apparatus (9). The encrypted apparatus authentication information transmitted by the management server (7) to the factory (5) is supplied to the CE apparatus (9) in a state of being encrypted as it is by way of the connection means (10). The CE apparatus (9) includes an embedded write module for decrypting the encrypted apparatus authentication information and storing the apparatus authentication information in a storage unit. That is to say, the apparatus authentication information supplied by way of the connection means (10) is decrypted by the write module and stored in the storage unit employed in the CE apparatus (9). Since the apparatus authentication information is supplied to the CE apparatus (9) in a state of being encrypted as it is, the apparatus authentication information can be stored therein with a high degree of safety.
    • CE设备(9)是能够高度安全地包含其中的设备认证信息的终端。 管理服务器(7)对设备认证信息进行加密,并将加密的设备认证信息发送给工厂(5)。 工厂工人将连接装置(10)连接到CE装置(9)的连接器。 由管理服务器(7)发送到工厂(5)的加密设备认证信息在通过连接装置(10)被加密的状态下被提供给CE设备(9)。 CE装置(9)包括:嵌入式写入模块,用于对加密的设备认证信息进行解密,并将设备认证信息存储在存储单元中。 也就是说,通过连接装置(10)提供的设备认证信息由写入模块解密并存储在CE设备(9)中使用的存储单元中。 由于在被加密的状态下将设备认证信息提供给CE设备(9),因此可以高度安全地存储设备认证信息。
    • 6. 发明申请
    • Device authentication information installation system
    • 设备认证信息安装系统
    • US20060155990A1
    • 2006-07-13
    • US10562404
    • 2004-06-30
    • Tomohiro KatsubeHideki DateAtsushi SatoYuu SugitaTakayuki MiuraKouji Miyata
    • Tomohiro KatsubeHideki DateAtsushi SatoYuu SugitaTakayuki MiuraKouji Miyata
    • H04L9/00
    • H04L63/0428H04L9/3226H04L9/3236H04L63/08
    • A CE apparatus (9) is a terminal capable of including apparatus authentication information therein with a high degree of safety. A management server (7) encrypts apparatus authentication information and transmits the encrypted apparatus authentication information to a factory (5). A factory worker links a connection means (10) to a connector of the CE apparatus (9). The encrypted apparatus authentication information transmitted by the management server (7) to the factory (5) is supplied to the CE apparatus (9) in a state of being encrypted as it is by way of the connection means (10). The CE apparatus (9) includes an embedded write module for decrypting the encrypted apparatus authentication information and storing the apparatus authentication information in a storage unit. That is to say, the apparatus authentication information supplied by way of the connection means (10) is decrypted by the write module and stored in the storage unit employed in the CE apparatus (9). Since the apparatus authentication information is supplied to the CE apparatus (9) in a state of being encrypted as it is, the apparatus authentication information can be stored therein with a high degree of safety.
    • CE设备(9)是能够高度安全地包含其中的设备认证信息的终端。 管理服务器(7)对设备认证信息进行加密,并将加密的设备认证信息发送给工厂(5)。 工厂工人将连接装置(10)连接到CE装置(9)的连接器。 由管理服务器(7)发送到工厂(5)的加密设备认证信息在通过连接装置(10)被加密的状态下被提供给CE设备(9)。 CE装置(9)包括:嵌入式写入模块,用于对加密的设备认证信息进行解密,并将设备认证信息存储在存储单元中。 也就是说,通过连接装置(10)提供的设备认证信息由写入模块解密并存储在CE设备(9)中使用的存储单元中。 由于在被加密的状态下将设备认证信息提供给CE设备(9),因此可以高度安全地存储设备认证信息。
    • 7. 发明申请
    • Device authentication system
    • 设备认证系统
    • US20060117175A1
    • 2006-06-01
    • US10518973
    • 2004-04-21
    • Takayuki MiuraTsuyoshi OnoNaoshi SuzukiKouji Miyata
    • Takayuki MiuraTsuyoshi OnoNaoshi SuzukiKouji Miyata
    • H04L9/00
    • H04L63/0435G06F21/445G06F2221/2103G06F2221/2129H04L9/321H04L9/3228H04L63/08H04L63/0807H04L63/0838
    • A device authentication module and an encryption module can be connected via a dynamic link in a CE device. A random number is generated in an authentication server (5). The device authentication module (7) combines a pass-phrase and this random number to generate a digest, and transmits this and a device ID to the encryption module (8). The encryption module encrypts a communication pathway and transmits these items of information to the authentication server (5). The authentication server (5) searches for the pass-phrase based on the device ID and combines this and the generated random number to generate a digest. This digest is compared with the digest received from the encryption module (8) for device authentication. The encryption module (8) receives from the device authentication module (7) not the pass-phrase but a digest, and therefore can be connected via a dynamic link instead of a static link.
    • 设备认证模块和加密模块可以通过CE设备中的动态链路进行连接。 在认证服务器(5)中生成随机数。 设备认证模块(7)组合密码短语和该随机数字以生成摘要,并将其和设备ID发送到加密模块(8)。 加密模块加密通信路径并将这些信息项发送给认证服务器(5)。 认证服务器(5)基于设备ID搜索密码短语,并将其与生成的随机数进行组合以生成摘要。 将该摘要与从加密模块(8)接收的用于设备认证的摘要进行比较。 加密模块(8)从设备认证模块(7)接收不是密码短消息,因此可以通过动态链路而不是静态链路进行连接。
    • 8. 发明申请
    • SPEAKER UNIT AND ACTIVE SPEAKER DEVICE
    • 扬声器单元和主动扬声器设备
    • US20120087517A1
    • 2012-04-12
    • US13238131
    • 2011-09-21
    • Kouji MiyataMakoto Kawabata
    • Kouji MiyataMakoto Kawabata
    • H04R3/00H04R1/00
    • H04R1/2811H04R9/046
    • A speaker unit performing sound output in proportion to electric current by current driving includes: a frame having an opening; a magnet arranged inside the frame and formed in an annular shape; a yoke including a shaft-shaped insertion arrangement portion which is inserted into a center of the magnet; a coil bobbin formed in a cylindrical shape; a coil wound around an outer peripheral surface of the coil bobbin; a damper having elasticity and connected between the frame and the coil bobbin; a cone connected to the coil bobbin at an inner peripheral portion and fixed to an opening edge of the opening of the frame at an outer peripheral portion, which vibrates with movement of the coil bobbin; and a sound absorbing material arranged inside the coil bobbin.
    • 通过电流驱动与电流成比例地进行声音输出的扬声器单元包括:具有开口的框架; 布置在框架内部并形成为环形的磁体; 磁轭,其包括插入到所述磁体的中心的轴状插入装置部; 形成为圆筒形状的线圈架; 缠绕在线圈架的外周面的线圈; 具有弹性并连接在框架和线圈架之间的阻尼器; 在内周部连接到线圈架的锥体,并且在外周部固定到框架的开口的开口边缘,该振动体随着线圈架的移动而振动; 以及布置在线圈架内的吸音材料。
    • 9. 发明授权
    • Device authentication system
    • 设备认证系统
    • US07681033B2
    • 2010-03-16
    • US10518973
    • 2004-04-21
    • Takayuki MiuraTsuyoshi OnoNaoshi SuzukiKouji Miyata
    • Takayuki MiuraTsuyoshi OnoNaoshi SuzukiKouji Miyata
    • H04L29/06
    • H04L63/0435G06F21/445G06F2221/2103G06F2221/2129H04L9/321H04L9/3228H04L63/08H04L63/0807H04L63/0838
    • A device authentication module and an encryption module can be connected via a dynamic link in a CE device.A random number is generated in an authentication server (5). The device authentication module (7) combines a pass-phrase and this random number to generate a digest, and transmits this and a device ID to the encryption module (8). The encryption module encrypts a communication pathway and transmits these items of information to the authentication server (5). The authentication server (5) searches for the pass-phrase based on the device ID and combines this and the generated random number to generate a digest. This digest is compared with the digest received from the encryption module (8) for device authentication. The encryption module (8) receives from the device authentication module (7) not the pass-phrase but a digest, and therefore can be connected via a dynamic link instead of a static link.
    • 设备认证模块和加密模块可以通过CE设备中的动态链路进行连接。 在认证服务器(5)中生成随机数。 设备认证模块(7)组合密码短语和该随机数字以生成摘要,并将其和设备ID发送到加密模块(8)。 加密模块加密通信路径并将这些信息项发送给认证服务器(5)。 认证服务器(5)基于设备ID搜索密码短语,并将其与生成的随机数进行组合以生成摘要。 将该摘要与从加密模块(8)接收的用于设备认证的摘要进行比较。 加密模块(8)从设备认证模块(7)接收不是密码短消息,因此可以通过动态链路而不是静态链路进行连接。
    • 10. 发明授权
    • Data management apparatus, data management method and computer program
    • 数据管理装置,数据管理方法和计算机程序
    • US07539877B2
    • 2009-05-26
    • US10885211
    • 2004-07-07
    • Kouji MiyataHiroshi Kawashima
    • Kouji MiyataHiroshi Kawashima
    • G06F11/30G06F12/14H04L9/32
    • G06F21/10G06F21/64
    • Disclosed herein is a data management apparatus including, a management-data storage unit for storing management-object data, a management-data verification-value storage unit for storing a top value placed on the top of an n-branch data-management tree as a management-data verification value where n is an integer equal to or greater than two, and a data verification process unit for carrying out a process to verify validity of the management-object data on the basis of the management-data verification value, wherein, the n-branch data-management tree includes the management-object data located on a hierarchical layer at the lowest level of the n-branch data-management tree and data located on any specific hierarchical layer at a higher level of the n-branch data-management tree as a result of computation by using a irreversible function based on other data located on another hierarchical layer at a level directly subordinate to the specific hierarchical layer, and the top value is a result of computation by using the irreversible function based on data located on a hierarchical layer at the highest level of the n-branch data-management tree.
    • 这里公开了一种数据管理装置,包括:管理数据存储单元,用于存储管理对象数据;管理数据验证值存储单元,用于存储放置在n分支数据管理树顶部的顶值作为 管理数据验证值,其中n是等于或大于2的整数;以及数据验证处理单元,用于基于管理数据验证值执行验证管理对象数据的有效性的处理,其中 ,n分支数据管理树包括位于n分支数据管理树的最下层的分层上的管理对象数据和位于n分支的更高层的任何特定分层上的数据 数据管理树作为计算结果,通过使用基于位于直接从属于特定分级层的级别的另一分级层上的其他数据的不可逆函数,并且最高值为ar 通过使用基于位于n分支数据管理树的最高级别的分级层上的数据的不可逆函数来计算。