会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Electronic ticket system
    • 电子票系统
    • US06690794B1
    • 2004-02-10
    • US09113170
    • 1998-07-10
    • Taro TeraoMitsuhisa KameiHisashi Nakatsuyama
    • Taro TeraoMitsuhisa KameiHisashi Nakatsuyama
    • H04K100
    • H04L9/3271H04L9/3013H04L9/3066H04L9/3213H04L9/3247H04L2209/42
    • An electronic ticket system for virtually preventing forgery, copying and other unauthorized uses of electronic tickets; for proving to a third party the contents of an electronic ticket contested between a user and an issuing party; and for protecting users' anonymity upon ticket use. The system comprises a ticket creating and issuing device, a ticket proving device, and a ticket verification device. A ticket creating unit in the ticket creating and issuing device creates specifications of a ticket representing a predetermined service or product in response to a ticket creating request. A ticket issuing unit of the ticket creating and issuing device, in reply to a ticket issuing request, issues the corresponding ticket using as input a ticket identifier, a proving identifier, a ticket specification identifier, and ticket added information. The ticket proving device gets a ticket issued by the ticket issuing unit and communicates with the ticket verification device to prove the possession of the ticket. The ticket verification device has a ticket verifying procedure and, on getting the ticket identifier created by the ticket creating unit, communicates with the ticket proving device to verify the ticket.
    • 一种用于虚拟防止伪造,复制和其他未经授权使用电子票的电子票证系统; 向第三方证明用户与发行方之间竞争的电子机票的内容; 并在使用票证时保护用户的匿名性。 该系统包括票据创建和发行装置,票证证明装置和票证验证装置。 票证创建和发行装置中的票据创建单元响应于票据创建请求创建表示预定服务或产品的票据的规格。 票证制作和发行装置的票据发行单元在回复发票请求时,使用票据标识符,证明标识符,票据规格标识符和车票附加信息作为输入发行相应票据。 车票证明装置获取机票发行单位发出的票据,并与车票验证装置进行通信,以证明车票的占有。 票证验证装置具有票证验证程序,并且在获取由票制作单元创建的票标识符时,与票证证装置通信以验证票。
    • 4. 发明授权
    • Document management server, method, storage medium and computer data signal, and system for managing document use
    • 文档管理服务器,方法,存储介质和计算机数据信号,以及用于管理文档使用的系统
    • US08069243B2
    • 2011-11-29
    • US11671519
    • 2007-02-06
    • Setsu KunitakeShigehisa KawabeTaro Terao
    • Setsu KunitakeShigehisa KawabeTaro Terao
    • G06F15/173
    • G06F17/30011
    • There is provided a document management server including a receiving unit that receives an access request and a first ID representing a document to be an object of the access request, an ID processing unit that issues, when an operation is performed on the document in response to the access request, a second ID corresponding to the operation, and records a derivation relationship having the second ID as a child of the first ID, an attribute recording unit that records attribute information relating to the operation by association with the first ID or the second ID, and a response data provider unit that provides, when the document is provided to the client in response to the access request, response data including attribute information associated with at least one ID appearing in a path from the received ID accompanying the access request to a root of a derivation relationship.
    • 提供了一种文档管理服务器,其包括:接收单元,其接收访问请求;以及第一ID,其表示作为访问请求的对象的文档; ID处理单元,当对文档进行操作时,响应于 所述访问请求,与所述操作相对应的第二ID,并且记录具有作为所述第一ID的子代的所述第二ID的导出关系;属性记录单元,其通过与所述第一ID相关联地记录与所述操作有关的属性信息, ID和响应数据提供器单元,其在文档被响应于访问请求提供给客户端时提供响应数据,该响应数据包括与从伴随访问请求的接收到的ID的路径中出现的至少一个ID相关联的属性信息, 推导关系的根源。
    • 5. 发明授权
    • Electronic-document management system and method
    • 电子文件管理系统及方法
    • US07765474B2
    • 2010-07-27
    • US11505460
    • 2006-08-17
    • Taro TeraoMeng Shi
    • Taro TeraoMeng Shi
    • G06F17/00
    • G06F17/30011
    • An electronic-document management system includes an acquisition unit, an edit unit, first and second storage units, a generation unit and an output unit. The acquisition unit acquires a target electronic document. The edit unit edits the acquired target electronic document. The first storage unit stores the target electronic document edited by the edit unit and a feature value of the edited target electronic document in association with each other. The generation unit generates meta-information of the edited target electronic document, which comprises a feature value of the edited target electronic document. The second storage unit stores the meta-information of the edited target electronic document and a feature value of the meta-information of the edited target electronic document in association with each other. The output unit outputs the feature value of the meta-information of the edited target electronic document as reference information of the edited target electronic document.
    • 电子文档管理系统包括获取单元,编辑单元,第一和第二存储单元,生成单元和输出单元。 采集单元获取目标电子文档。 编辑单元编辑所获取的目标电子文档。 第一存储单元将由编辑单元编辑的目标电子文档和编辑的目标电子文档的特征值相关联地存储。 生成单元生成编辑的目标电子文档的元信息,其包括编辑的目标电子文档的特征值。 第二存储单元相关联地存储编辑的目标电子文档的元信息和编辑的目标电子文档的元信息的特征值。 输出单元输出编辑的目标电子文档的元信息的特征值作为编辑的目标电子文档的参考信息。
    • 6. 发明申请
    • DOCUMENT HANDLING HISTORY MANAGEMENT SYSTEM AND METHOD, RECORDING MEDIUM STORING DOCUMENT HANDLING HISTORY MANAGEMENT PROGRAM, AND DATA SIGNAL EMBODIED IN CARRIER WAVE
    • 文件处理历史管理系统和方法,记录中档存储文件处理历史管理程序和承载波中的数据信号
    • US20080183756A1
    • 2008-07-31
    • US11872152
    • 2007-10-15
    • Taro TERAO
    • Taro TERAO
    • G06F17/30
    • G06F17/30076G06F17/30011G16H10/60G16H15/00
    • A document handling history management system, which includes: a first calculation section that calculates a first value based on a document which is an object of referencing operation; an operation history information generation section that generates operation history information that includes the first value; a second calculation section that calculates a second value based on the operation history information; a referencing information generation section that generates referencing information of the document, the referencing information being used for the referencing operation and including the second value; a reading section that reads first attribute information of the document, the first attribute information being to be rewritten to second attribute information when the referencing operation of the document is performed; a storing section that stores setting information in the first attribute information; and a rewriting section that rewrites the second attribute information to the first attribute information upon termination of the referencing operation.
    • 一种文件处理历史管理系统,包括:第一计算部分,其基于作为参考操作的对象的文档来计算第一值; 操作历史信息生成部,其生成包含第一值的操作历史信息; 第二计算部,其基于所述运算历史信息计算第二值; 参考信息生成部,其生成所述文档的参考信息,所述参考信息用于所述参考运算并包括所述第二值; 读取部分,其读取文档的第一属性信息,当执行文档的引用操作时,要重写的第一属性信息被重写为第二属性信息; 存储部,其将设定信息存储在第一属性信息中; 以及重写部,其在参考操作终止时将第二属性信息重写为第一属性信息。
    • 7. 发明申请
    • DOCUMENT MANAGEMENT SYSTEM, DOCUMENT PROCESSING CLIENT DEVICE, AND DOCUMENT MANAGEMENT SERVER DEVICE
    • 文件管理系统,文件处理客户端设备和文件管理服务器设备
    • US20080148137A1
    • 2008-06-19
    • US11754464
    • 2007-05-29
    • Taro TeraoMeng ShiJun MiyazakiHiroyuki Hattori
    • Taro TeraoMeng ShiJun MiyazakiHiroyuki Hattori
    • G06F15/00
    • G06F16/93
    • There is provided a document management system including a document storage that stores an electronic document and a content identifier; a management information storage that stores management information, which includes a content identifier of an electronic document and a management identifier of a parent document of the electronic document, and a management identifier of the electronic document; an obtaining unit that obtains management information corresponding to a requested management identifier from the management information storage and obtains from the document storage a first electronic document corresponding to a content identifier in the obtained management information; and a print management unit that registers management information, of a medium document which is a printed result of the first electronic document, which includes a management identifier of the first electronic document and a management identifier of the medium document, and that writes the management identifier of the medium document on the medium document.
    • 提供了包括存储电子文档和内容标识符的文档存储器的文档管理系统; 存储包含电子文档的内容标识符和电子文档的母文件的管理标识符的管理信息的管理信息存储器和电子文档的管理标识符; 获取单元,从所述管理信息存储获取与所请求的管理标识符相对应的管理信息,并且从所述文档存储获得与获取的管理信息中的内容标识符相对应的第一电子文档; 以及打印管理单元,其记录作为所述第一电子文档的打印结果的介质文档的管理信息,所述介质文档包括所述第一电子文档的管理标识符和所述介质文档的管理标识符,并且写入所述管理标识符 媒体文件上的媒体文件。
    • 9. 发明授权
    • Device and method for authenticating user's access rights to resources
    • 用于验证用户对资源的访问权限的设备和方法
    • US07137007B2
    • 2006-11-14
    • US09794074
    • 2001-02-28
    • Taro TeraoRumiko Kakehi
    • Taro TeraoRumiko Kakehi
    • H04L9/00
    • G06F21/34H04L9/3218H04L9/3247H04L63/0853
    • A burden caused by handling a large number of unique identifying information pieces such as authentication keys is to be lightened from both the user side and the protector side such as application creators. A proof data verification device sends authentication data to a proof data generation device. Signature data generation means and presignature data generation means in the proof data generation device cooperate with each other to generate proof data (a signature based on a discrete logarithm problem) from the received authentication data as well as held user unique identifying information and an access ticket, and send the proof data back to the proof data verification device. Verification means in the proof data verification device verify the signature, and if the verification is successful, the execution of program is allowed.
    • 通过处理诸如认证密钥之类的大量唯一识别信息造成的负担是从应用程序创建者等用户侧和保护方两方面减轻的。 证明数据验证装置将认证数据发送给证明数据生成装置。 证明数据生成装置中的签名数据生成单元和预签名数据生成单元相互配合,从接收到的认证数据生成证明数据(基于离散对数问题的签名)以及持有的用户唯一的识别信息和访问单 并将证明数据发送回证明数据验证装置。 证明数据验证装置中的验证手段验证签名,如果验证成功,则允许执行程序。
    • 10. 发明申请
    • Server apparatus, information providing method and program product therefor
    • 服务器设备,信息提供方法及程序产品
    • US20050086213A1
    • 2005-04-21
    • US10959053
    • 2004-10-07
    • Taro Terao
    • Taro Terao
    • G06F12/14G06F7/00G06F12/00G06F15/00G06F17/30G06F21/20
    • G06F16/958
    • A server apparatus is connected to a client apparatus and a database that stores an information element network including an information element as node. The server apparatus includes: a receiving unit that receives from the client apparatus a request to access a specific information element included in the information element network; an obtaining unit that obtains from the client apparatus information concerning an access history for the information element; and a determining unit that determines whether the client apparatus previously accessed an information element included in the information element network and is included in upper nodes with respect to the specific information element, and employs the determined result to ascertain whether to permit or deny access to the specific information element requested by the client apparatus.
    • 服务器装置连接到客户端装置和存储包括信息元素作为节点的信息元素网络的数据库。 所述服务器装置包括:接收单元,从所述客户端装置接收访问所述信息元素网络中包含的特定信息元素的请求; 获取单元,从所述客户端装置获取关于所述信息元素的访问历史的信息; 以及确定单元,其确定客户端装置是否先前访问了包括在信息元素网络中的信息元素并且相对于特定信息元素被包括在上层节点中,并且使用确定的结果来确定是否允许或拒绝访问 特定信息要素。