会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • TERMINAL DEVICE AND SYSTEM FOR SEARCHING PERSONAL INFORMATION
    • 终端设备和搜索个人信息的系统
    • US20100023510A1
    • 2010-01-28
    • US12506669
    • 2009-07-21
    • Norihiko NaonoKunihiko OhnakaMitsutaka OkazakiTomohisa Ota
    • Norihiko NaonoKunihiko OhnakaMitsutaka OkazakiTomohisa Ota
    • G06F17/30G06F15/16
    • G06F16/9535
    • An information terminal of a user B who permits a user A to search the person B calculates a calculation result G(Pa′, Pb) by using information Pa′ related to the user A and information Pb of the user B, both Pa′ and Pb being stored in the information terminal of the user B and transmits to a server the calculation result G(Pa′, Pb). Further, the information terminal of the user B receives trust information expressing that Pb is authenticated and calculates a calculation result F(Pb) and transmits to the server. The information terminal of the user A calculates G(Pa, Pb′) and transmits it to the server. When the server receives G(Pa, Pb′) from the information terminal of the user A, the server searches G(Pa′, Pb) which matches G(Pa, Pb′) and the search result with F(Pb) to the information terminal of the user A. The information terminal of the user A calculates F(Pb′) and compares it with F(Pb) which is sent by the server.
    • 允许用户A搜索人B的用户B的信息终端通过使用与用户A相关的信息Pa'和用户B的信息Pb来计算计算结果G(Pa',Pb)Pa'和 Pb被存储在用户B的信息终端中,并向服务器发送计算结果G(Pa',Pb)。 此外,用户B的信息终端接收到表示Pb被认证的信任信息,并计算计算结果F(Pb)并发送给服务器。 用户A的信息终端计算G(Pa,Pb')并将其发送到服务器。 当服务器从用户A的信息终端接收到G(Pa,Pb')时,服务器将与G(Pa,Pb')匹配的G(Pa',Pb)和F(Pb)的搜索结果与 用户A的信息终端计算F(Pb')并将其与由服务器发送的F(Pb)进行比较。
    • 2. 发明申请
    • DATABASE SYSTEM AND DISPLAY METHOD ON INFORMATION TERMINAL
    • 信息终端的数据库系统和显示方法
    • US20080288462A1
    • 2008-11-20
    • US12122254
    • 2008-05-16
    • Norihiko NAONOTomohisa Ota
    • Norihiko NAONOTomohisa Ota
    • G06F17/30
    • G06F16/288
    • A database system that includes a database for storing one or a plurality of relationships existing between a plurality of first instances belonging to a first entity and a plurality of second instances belonging to a second entity. A microprocessor is provided for searching the database when one or more of the first instances are selected as a first selected set for determining a first relationship existing between an instance in the first selected set and one of the plurality of the second instances, and when one or more of the second instances are selected as a second selected set for determining a second relationship existing between one of the plurality of first instances and a instance in the second selected set. A display device is included for displaying a first pane and a second pane, a first list which includes the plurality of the first instances in the first pane, a second list which includes the plurality of the second instances in the second pane, and the first relationship or the second relationship in the first pane or the second pane.
    • 一种数据库系统,包括用于存储属于第一实体的多个第一实例和属于第二实体的多个第二实例之间存在的一个或多个关系的数据库。 提供微处理器,用于当一个或多个第一实例被选择作为第一选择集合时,用于搜索数据库,以确定存在于第一选定集合中的实例与多个第二实例中的一个之间的第一关系,以及当一个 或更多的第二实例被选择为第二选择集合,用于确定存在于多个第一实例中的一个与第二选择集合中的实例之间的第二关系。 包括用于显示第一窗格和第二窗格的显示设备,包括第一窗格中的多个第一实例的第一列表,包括第二窗格中的多个第二实例的第二列表,以及第一列表 关系或第一个窗格或第二个窗格中的第二个关系。
    • 3. 发明申请
    • SYSTEM, SERVER AND INFORMATION TERMINAL FOR DETECTION OF A BLACK HAT
    • 用于检测黑帽的系统,服务器和信息终端
    • US20080320105A1
    • 2008-12-25
    • US12139024
    • 2008-06-13
    • Norihiko NAONOTomohisa Ota
    • Norihiko NAONOTomohisa Ota
    • G06F15/173G06F17/30
    • H04L63/08
    • A system includes an information terminal of a user B which stores information of users A and B; an information terminal of a user C which stores information of users A and B; and a server. The information terminal of the user B generates a first calculation result by an arbitrary calculation of the information stored therein and sends this result to the server to be registered. The server correlates an identification tag of the user B with the first calculation result and stores this information. The information terminal of user C generates a second calculation result by the arbitrary calculation of information stored therein and sends this result to the server to be registered. The server correlates an identification tag of the user C with the second calculation result and stores this information. The server searches for a calculation result which matches the first calculation result and sends an identification tag which is correlated with the second calculation result or flag information to show that the first and second calculation results match.
    • 系统包括用户B的信息终端,其存储用户A和B的信息; 存储用户A和B的信息的用户C的信息终端; 和服务器。 用户B的信息终端通过对其中存储的信息的任意计算产生第一计算结果,并将该结果发送到要注册的服务器。 服务器将用户B的识别标签与第一计算结果相关联并存储该信息。 用户C的信息终端通过对其中存储的信息的任意计算产生第二计算结果,并将该结果发送到要注册的服务器。 服务器将用户C的识别标签与第二计算结果相关联并存储该信息。 服务器搜索与第一计算结果匹配的计算结果,并发送与第二计算结果或标志信息相关联的识别标签,以示出第一和第二计算结果相匹配。
    • 4. 发明申请
    • INFORMATION EXCHANGE DEVICE
    • 信息交换设备
    • US20080317248A1
    • 2008-12-25
    • US12143574
    • 2008-06-20
    • Norihiko NaonoTomohisa Ota
    • Norihiko NaonoTomohisa Ota
    • H04L9/00
    • H04L63/0428H04L63/083H04L63/166
    • An embodiment of the present invention provides an information exchange device. The information exchange device includes a storage device which stores information items for disclosure, an encryption device which encrypts each of the information items for disclosure using a plurality of prepared secret keys which correspond to each of the information items for disclosure, a transmitting device which transmits the encrypted information items and the plurality of prepared secret keys, and a decryption device which receives an encrypted information item which is arbitrarily selected from the plurality of encrypted information items, receives a secret key related to the selected encrypted information item from among the plurality of prepared secret keys, and decrypts the selected encrypted information item using the secret key.
    • 本发明的实施例提供一种信息交换装置。 信息交换装置包括存储用于公开的信息项的存储装置,使用与用于公开的每个信息项相对应的多个准备的密钥对用于公开的每个信息项进行加密的加密装置,发送装置 所述加密信息项和所述多个准备的密钥,以及从所述多个加密信息项中任意选择的加密信息项的解密装置,从所述多个加密信息项中接收与所选择的加密信息项相关的秘密密钥 使用秘密密钥解密所选择的加密信息项。
    • 5. 发明申请
    • AUTHENTICATION METHOD OF INFORMATION TERMINAL
    • 信息终端验证方法
    • US20080313723A1
    • 2008-12-18
    • US12138120
    • 2008-06-12
    • Norihiko NAONOTomohisa Ota
    • Norihiko NAONOTomohisa Ota
    • H04L9/32
    • H04L9/321H04L9/3236
    • One embodiment of the present invention provides an information terminal that includes: a first receiver for receiving trust information from a trust information provider, the trust information including identification information of a terminal belonging to an authenticatee and showing that the terminal belonging to the authenticatee is authenticated by the trust information provider; a storage device for storing the trust information; a second receiver for receiving an identification tag of the terminal belonging to the authenticatee from a server; and an outputting device for outputting information for performing an identification judgment of the terminal belonging to the authenticatee based on the identification tag of the terminal belonging to the authenticatee and the trust information stored in the storage device.
    • 本发明的一个实施例提供了一种信息终端,其包括:第一接收器,用于从信任信息提供者接收信任信息,所述信任信息包括属于认证者的终端的标识信息,并且示出属于认证者的终端被认证 由信托提供者提供; 用于存储所述信任信息的存储装置; 第二接收器,用于从服务器接收属于认证者的终端的识别标签; 以及输出装置,用于基于属于认证者的终端的识别标签和存储在存储装置中的信任信息,输出用于执行属于认证者的终端的识别判断的信息。
    • 6. 发明授权
    • System, server, information terminal operating system, middleware, information communication device, certification method, and system and application software
    • 系统,服务器,信息终端操作系统,中间件,信息通信设备,认证方法以及系统和应用软件
    • US08825738B2
    • 2014-09-02
    • US11961646
    • 2007-12-20
    • Norihiko NaonoTomohisa Ota
    • Norihiko NaonoTomohisa Ota
    • G06F15/16H04L29/08H04L29/06
    • H04L67/306H04L63/12H04L67/04
    • A system having a server and an information terminal of A which records A's personal information Pa and B's personal information Pb′, an information terminal of B which records A's personal information Pa and B's personal information Pb′. B's information terminal generates a calculation result F(Pa′,Pb) via the calculation of Pa′ and Pb, sends F(Pa′,Pb) to a server. The server correlates B's identification tag with F(Pa′,Pb) and records it. A's information terminal forms F(Pa,Pb′) calculated via the calculation of Pb′ and Pa and sends F(Pa,Pb′) to the server. The server searches for a calculation result which matches F(Pa,Pb′) and by detecting a match between F(Pa′,Pb) and F(Pa,Pb′) detects B's identification tag which has been correlated with F(Pa′,Pb) and detected B's identification tag is sent to A's information terminal.
    • 具有记录A的个人信息Pa和B的个人信息Pb'的服务器和信息终端A的系统,记录A的个人信息Pa和B的个人信息Pb'的B的信息终端。 B的信息终端通过计算Pa'和Pb产生计算结果F(Pa',Pb),将F(Pa',Pb)发送到服务器。 服务器将B的识别标签与F(Pa',Pb)相关联并进行记录。 A的信息终端通过计算Pb'和Pa计算出F(Pa,Pb'),并向服务器发送F(Pa,Pb')。 服务器搜索与F(Pa,Pb')匹配的计算结果,并通过检测F(Pa',Pb)和F(Pa,Pb')之间的匹配来检测与F(Pa' ,Pb)和检测到的B的识别标签发送到A的信息终端。
    • 9. 发明申请
    • SERVICE SYSTEM
    • 服务体系
    • US20120096258A1
    • 2012-04-19
    • US13274451
    • 2011-10-17
    • Norihiko NAONOKunihiko OHNAKAMitsutaka OKAZAKITomohisa OTA
    • Norihiko NAONOKunihiko OHNAKAMitsutaka OKAZAKITomohisa OTA
    • H04L9/00
    • G06Q10/107
    • A service server can: associate identification tags which identify users, with other-user identification tags, and store said identification tags; and associate the identification tags with identification data uniquely identifying users in service servers, and an encryption key for identification data and store said identification tags. A control server device stores a table for storing encryption data, encrypted identifiers of service servers used by users. The gateway server device receives an other-user identification tag associated with an identification tag and stored in a service server. If the other-user identification tag is associated and stored, the encryption key, the encryption data, which is associated with identification data related to the other-user identification tag and stored in the control server device, is decoded, the service server that can be used by users of the other-user identification tags is obtained; and is determined whether the first identification tag should be associated with the other-user identification tag.
    • 服务服务器可以:将识别用户的识别标签与其他用户识别标签相关联,并存储所述识别标签; 并将识别标签与唯一地识别服务服务器中的用户的识别数据相关联,以及用于识别数据的加密密钥并存储所述识别标签。 控制服务器设备存储用于存储加密数据的表,用户使用的服务服务器的加密标识符。 网关服务器设备接收与识别标签相关联并存储在服务服务器中的其他用户标识标签。 如果与其他用户识别标签相关联并被存储,则解密与存储在控制服务器设备中的与其他用户识别标签相关的识别数据相关联的加密密钥,加密数据, 得到其他用户识别标签的用户使用; 并且确定第一识别标签是否应该与其他用户识别标签相关联。
    • 10. 发明申请
    • SERVER DEVICE AND INFORMATION TERMINAL FOR SHARING INFORMATION
    • 服务器设备和信息终端共享信息
    • US20090171978A1
    • 2009-07-02
    • US12342895
    • 2008-12-23
    • Norihiko NaonoKunihiko OhnakaMitsutaka OkazakiTomohisa Ota
    • Norihiko NaonoKunihiko OhnakaMitsutaka OkazakiTomohisa Ota
    • G06F17/30H04L9/00
    • G06F21/78G06F16/273G06F21/6218
    • A technique for synchronization of the information on multiple information terminal devices is disclosed. The information to be stored is stored in encrypted format in a server unit, and thus the server unit administrator cannot access this information. In the information terminal device where information is to be synchronized, encrypted changed information, where difference information or any set of difference information generated due to changes in the information, is encrypted, and is sent to the server unit. Then the server unit stores this encrypted changed information by correlating a revision number with it. A terminal device receives the revision number correlated with the encrypted changed information, and stores it by correlating it with the difference information or any set of difference information. The information is synchronized by maintaining consistency between information terminal devices, whose information is to be synchronized, by executing “Commit” and “Update” while exchanging the revision number correlated with the encrypted changed information, between the server unit and each information terminal device.
    • 公开了一种用于在多个信息终端设备上的信息同步的技术。 要存储的信息以加密格式存储在服务器单元中,因此服务器单元管理员无法访问该信息。 在要同步信息的信息终端装置中,由于信息变化而产生的差异信息或差异信息集合的加密变更信息被加密,并被发送到服务器单元。 然后,服务器单元通过将修订号与其相关联来存储该加密的改变的信息。 终端设备接收与加密的改变信息相关的修订号,并通过将其与差异信息或任何差异信息集相关联来存储。 通过在服务器单元和每个信息终端设备之间交换与加密的改变信息相关的修订号码的同时执行“提交”和“更新”,通过维持其信息将被同步的信息终端设备之间的一致性来同步信息。