会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Verifying the ownership of an owner's authority in terms of product and service
    • 在产品和服务方面验证所有者权限的所有权
    • US08618905B2
    • 2013-12-31
    • US12169299
    • 2008-07-08
    • Masayuki NumaoYoshinobu IshigakiYuji Watanabe
    • Masayuki NumaoYoshinobu IshigakiYuji Watanabe
    • G05B19/00
    • H04L9/3236H04L2209/805
    • The present invention provides an apparatus for verifying the authority of an owner, in terms of an identifier of a product, the first verification information for verifying the authority held at a terminal for an owner with the authority involving the product, and the second verification information for verifying the authority concerning the identifier of the product stored in a product database. The apparatus comprises means for receiving the identifier and the first verification information, means for acquiring the second verification information from the product DB, and means for determining whether or not there is the authority from the first verification information and the second verification information. A hash value acquired from a one-way hash function is employed as a verification key of the verification information.
    • 本发明提供了一种用于根据产品的标识符来验证所有者的权限的装置,用于验证具有涉及产品的权限的拥有者在终端上持有的权限的第一验证信息和第二验证信息 用于验证存储在产品数据库中的产品标识符的权限。 该装置包括用于接收标识符和第一验证信息的装置,用于从产品DB获取第二验证信息的装置,以及用于确定是否存在来自第一验证信息和第二验证信息的权限的装置。 从单向散列函数获取的散列值被用作验证信息的验证密钥。
    • 5. 发明授权
    • Verifying the ownership of an owner's authority in terms of product and service
    • 在产品和服务方面验证所有者权限的所有权
    • US07657740B2
    • 2010-02-02
    • US11319892
    • 2005-12-28
    • Masayuki NumaoYoshinobu IshigakiYuji Watanabe
    • Masayuki NumaoYoshinobu IshigakiYuji Watanabe
    • H04L29/06
    • H04L9/3236H04L2209/805
    • The present invention provides an apparatus for verifying the authority of an owner, in terms of an identifier of a product, the first verification information for verifying the authority held at a terminal for an owner with the authority involving the product, and the second verification information for verifying the authority concerning the identifier of the product stored in a product database. The apparatus comprises means for receiving the identifier and the first verification information, means for acquiring the second verification information from the product DB, and means for determining whether or not there is the authority from the first verification information and the second verification information. A hash value acquired from a one-way hash function is employed as a verification key of the verification information.
    • 本发明提供了一种用于根据产品的标识符来验证所有者的权限的装置,用于验证具有涉及产品的权限的拥有者在终端上持有的权限的第一验证信息和第二验证信息 用于验证存储在产品数据库中的产品标识符的权限。 该装置包括用于接收标识符和第一验证信息的装置,用于从产品DB获取第二验证信息的装置,以及用于确定是否存在来自第一验证信息和第二验证信息的权限的装置。 从单向散列函数获取的散列值被用作验证信息的验证密钥。
    • 6. 发明申请
    • SYSTEM FOR PERFORMING SCHEDULE MANAGEMENT, SCHEDULE MANAGEMENT METHOD AND PROGRAM
    • 执行时间表管理系统,时间表管理方法和程序
    • US20090192859A1
    • 2009-07-30
    • US12354671
    • 2009-01-15
    • Hiroyuki AKATSUAtsushi FUKUDATakashi NEROMEMasayuki NUMAO
    • Hiroyuki AKATSUAtsushi FUKUDATakashi NEROMEMasayuki NUMAO
    • G06Q10/00
    • G06Q10/10G06Q10/06G06Q10/06311
    • A system includes a structure information obtaining unit which obtains structure information containing information on components of a development target in a project and on dependency relationships between the components, the structure information described, e.g., in SysML, a work item determining unit which determines work items and a work execution order based on the structure information obtained by the structure information obtaining unit; a detailed item determining unit; a date scheduling unit and a WBS storage which manages the determined work items and work execution order as work schedule definition information. The work item determining unit determines a work item related to a leaf component, which is a component not including any other component, and determines, in a case where all of the multiple components included in a single predetermined component are leaf components, a work item related to a coupling relationship between the leaf components.
    • 一种系统,包括结构信息获取单元,其获得包含项目中的开发目标的组件的信息的结构信息以及组件之间的依赖关系,例如在SysML中描述的结构信息,确定工作项目的工作项确定单元 以及基于由结构信息获取单元获得的结构信息的工作执行顺序; 详细项目确定单元; 日历调度单元和WBS存储器,其将确定的工作项目和工作执行顺序作为工作调度定义信息进行管理。 工作项确定单元确定与不包括任何其他组件的组件相关的工作项,并且在包括在单个预定组件中的所有多个组件都是叶组件的情况下确定工作项 与叶分量之间的耦合关系有关。
    • 7. 发明授权
    • Data hiding and extraction methods
    • 数据隐藏和提取方法
    • US06512835B1
    • 2003-01-28
    • US09480024
    • 2000-01-10
    • Masayuki NumaoShuichi ShimizuNorishige MorimotoMei Kobayashi
    • Masayuki NumaoShuichi ShimizuNorishige MorimotoMei Kobayashi
    • G06K900
    • H04N1/32203G06T1/0021G06T2201/0051G06T2201/0061G09C5/00H04N1/32208H04N1/32251H04N1/32309H04N21/23892H04N21/8358H04N2201/3233H04N2201/327
    • The present invention provides a data hiding method of hiding media data in message data and a data extraction method of extracting the hidden data wherein message data is dispersively hidden in media data such as an image or sound to prevent a third person from modifying the message data easily. More specifically, the present invention relates to a data hiding method in which media data is expressed as a media array while message data is expressed as a message array so that the array elements of the message array can be dispersively hidden in the message array based on a state values specifying a particular array element of the media array, comprising the steps of: (a) determining the j-th (j≧0) state value Sj; (b) determining (j+1)-th state value Sj+1 based on the j-th state value, the array element of the media array indicated by the j-th state value, and the array element of the message array; and (c) hiding data with respect to the array element of the media array indicated by the (j+1)-th state value Sj+1.
    • 本发明提供一种在消息数据中隐藏媒体数据的数据隐藏方法和提取隐藏数据的数据提取方法,其中消息数据被分散地隐藏在诸如图像或声音的媒体数据中,以防止第三人修改消息数据 更具体地,本发明涉及一种数据隐藏方法,其中媒体数据被表示为媒体阵列,而消息数据被表示为消息数组,使得消息数组的数组元素可以被分散地隐藏在消息数组中 基于指定媒体阵列的特定数组元素的状态值,包括以下步骤:(a)确定第j(j> = 0)状态值Sj;(b)确定第(j + 1)状态 基于第j个状态值的值Sj + 1,由第j个状态值指示的媒体数组的数组元素和消息数组的数组元素; 和(c)隐藏相对于由第(j + 1)状态值Sj + 1指示的媒体阵列的数组元素的数据。
    • 8. 发明授权
    • Encryption system with time-dependent decryption
    • 具有时间依赖解密的加密系统
    • US06381695B2
    • 2002-04-30
    • US09115422
    • 1998-07-14
    • Michiharu KudoMasayuki NumaoHiroshi Kawazoe
    • Michiharu KudoMasayuki NumaoHiroshi Kawazoe
    • H04L900
    • H04L9/321H04L9/3263H04L9/3297
    • An object of the invention is to provide an encryption system and method for inhibiting the decryption of encrypted data unless a decryption condition is satisfied. Thus, according to the present invention, in order to provide the encryption system for inhibiting the decryption of encrypted data unless a decryption condition is satisfied, decryption enabled time is designated as a decryption condition, and an encryption system incorporating time-dependent decryption is constituted by a time-key certificate and a time-key certificate manager. A time-key certificate is employed when a third party proves that a public encryption key added to the certificate satisfies the decryption condition. The time-key certificate manager issues a time-key certificate and then manages a decryption key.
    • 本发明的一个目的是提供一种用于禁止加密数据的解密的加密系统和方法,除非满足解密条件。 因此,根据本发明,为了提供用于禁止加密数据的解密的加密系统,除非满足解密条件,则将解密允许时间指定为解密条件,并且构成并入时间依赖解密的加密系统 通过时间密钥证书和时间密钥证书管理器。 当第三方证明添加到证书的公共加密密钥满足解密条件时,采用时间密钥证书。 时间密钥证书管理器发出时间密钥证书,然后管理解密密钥。
    • 9. 发明授权
    • Attribute information providing system
    • 属性信息提供系统
    • US08713691B2
    • 2014-04-29
    • US13343049
    • 2012-01-04
    • Yoshinobu IshigakiMasayuki NumaoMadoka YuriyamaYuji Watanabe
    • Yoshinobu IshigakiMasayuki NumaoMadoka YuriyamaYuji Watanabe
    • H04L29/06
    • G06Q30/02G06Q20/367
    • A system which implements a method for providing attribute data. A request is received from a user device via a network for a virtual ID token relating to attribute information pertaining to a subscriber associated with the user device. A data record including L attributes of the subscriber is read from a database, L being at least 2. The data record is provided to the user device via the network. A selection of M attributes of the L attributes is received from the user device via the network, M being less than L. A virtual record including the M attributes selected from the data record is generated, the virtual record including a virtual ID (VID) for identifying the virtual record. The generated virtual record is stored in the database. The virtual ID token is provided to the user device via the network, wherein the virtual ID token includes the VID.
    • 一种实现提供属性数据的方法的系统。 从用户设备经由网络接收与用于与用户设备相关联的用户的属性信息相关的虚拟ID令牌的请求。 从数据库读取包括用户的L个属性的数据记录,L至少为2.数据记录经由网络提供给用户设备。 从用户设备经由网络M接收少于L的属性的M个属性的选择。生成包括从数据记录中选择的M个属性的虚拟记录,该虚拟记录包括虚拟ID(VID) 用于识别虚拟记录。 生成的虚拟记录存储在数据库中。 经由网络将虚拟ID令牌提供给用户设备,其中虚拟ID令牌包括VID。