会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Data reading apparatus
    • 数据读取装置
    • US06381417B1
    • 2002-04-30
    • US09426694
    • 1999-10-25
    • Masayuki YanoHidetoshi Masuda
    • Masayuki YanoHidetoshi Masuda
    • G03B724
    • G06F11/1612G11B31/00
    • A data reading apparatus adapted for a film cartridge having a data recording part provided on a predetermined moving member includes a first data reading device which reads data from the data recording part moving, a second data reading device which reads data from the data recording part moving and which is disposed at a position different from that of the first data reading device with respect to a moving direction of the data recording part, and a data obtaining circuit which makes a comparison between data read by the first data reading device, and data read by the second data reading device and obtains, on the basis of a result of the comparison, data corresponding to data recorded on the data recording part, if the data read by the first and second data reading devices are identical.
    • 适用于具有设置在预定移动部件上的数据记录部件的胶片暗盒的数据读取装置包括从数据记录部分移动读取数据的第一数据读取装置,从数据记录部分移动读取数据的第二数据读取装置 并且相对于数据记录部的移动方向设置在与第一数据读取装置的位置不同的位置,以及数据获取电路,其对由第一数据读取装置读取的数据和数据读取之间进行比较 并且如果由第一和第二数据读取装置读取的数据相同,则基于比较结果,获得与记录在数据记录部分上的数据相对应的数据。
    • 6. 发明申请
    • BIOMETRICS AUTHENTICATION METHOD, MEDIA FOR INDIVIDUAL AUTHENTICATION, AND BIOMETRICS AUTHENTICATION DEVICE
    • 生物识别认证方法,个人认证媒体和生物识别认证设备
    • US20080065901A1
    • 2008-03-13
    • US11853225
    • 2007-09-11
    • Kazuo TAKAKUYasuhiko MITANaoko SUZUKIShinya IWASAKIMasayuki YANOIkuo MUTOU
    • Kazuo TAKAKUYasuhiko MITANaoko SUZUKIShinya IWASAKIMasayuki YANOIkuo MUTOU
    • H04L9/00
    • G07C9/00087G06F21/32G06F21/34G06F21/83
    • A biometrics authentication device which detects body characteristics, performs verification against registered biometrics data, and performs individual authentication, by which confidentiality is improved even when biometrics data is separated, distributed and stored. A biometrics information key is created from biometrics data detected by a detection device, the biometrics data is divided into a plurality of portions, and the portions are stored on different media. The biometrics information key is stored on one media, and at the time of authentication, the separated biometrics data portions are combined and a biometrics information key is created and is compared with the biometrics information key, to judge the linked relationship. Hence confidentiality of the association of the individual separated data portions can be improved even when the biometrics data is separated, distributed and stored, contributing to prevent illicit use resulting from leakage or theft of biometrics data.
    • 一种检测身体特征的生物体认证装置,对登记的生物特征数据执行验证,并且执行个体认证,即使生物特征数据被分离,分发和存储,机密性也得到改善。 生物特征信息密钥由检测装置检测的生物特征数据创建,生物统计数据被分成多个部分,并且部分存储在不同的媒体上。 将生物识别信息密钥存储在一个媒体上,并且在认证时将分离的生物统计数据部分组合起来,生成生物统计信息密钥并与生物特征信息密钥进行比较,以判断链接关系。 因此,即使分离,分发和存储生物特征数据,也可以提高各个分离的数据部分的关联的机密性,有助于防止由于生物特征数据的泄漏或盗窃而导致的非法使用。
    • 8. 发明授权
    • Biometrics authentication method, media for individual authentication, and biometrics authentication device
    • 生物识别认证方法,个人认证介质和生物识别认证设备
    • US08423786B2
    • 2013-04-16
    • US11853225
    • 2007-09-11
    • Kazuo TakakuYasuhiko MitaNaoko SuzukiShinya IwasakiMasayuki YanoIkuo Mutou
    • Kazuo TakakuYasuhiko MitaNaoko SuzukiShinya IwasakiMasayuki YanoIkuo Mutou
    • G06F21/00
    • G07C9/00087G06F21/32G06F21/34G06F21/83
    • A biometrics authentication device which detects body characteristics, performs verification against registered biometrics data, and performs individual authentication, by which confidentiality is improved even when biometrics data is separated, distributed and stored. A biometrics information key is created from biometrics data detected by a detection device, the biometrics data is divided into a plurality of portions, and the portions are stored on different media. The biometrics information key is stored on one media, and at the time of authentication, the separated biometrics data portions are combined and a biometrics information key is created and is compared with the biometrics information key, to judge the linked relationship. Hence confidentiality of the association of the individual separated data portions can be improved even when the biometrics data is separated, distributed and stored, contributing to prevent illicit use resulting from leakage or theft of biometrics data.
    • 一种检测身体特征的生物体认证装置,对登记的生物特征数据执行验证,并且执行个体认证,即使生物特征数据被分离,分发和存储,机密性也得到改善。 生物特征信息密钥由检测装置检测的生物特征数据创建,生物统计数据被分成多个部分,并且部分存储在不同的媒体上。 将生物识别信息密钥存储在一个媒体上,并且在认证时将分离的生物统计数据部分组合起来,生成生物统计信息密钥并与生物特征信息密钥进行比较,以判断链接关系。 因此,即使分离,分发和存储生物特征数据,也可以提高各个分离的数据部分的关联的机密性,有助于防止由于生物特征数据的泄漏或盗窃而导致的非法使用。