会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Motor control device and electric power steering system
    • 电机控制装置和电动助力转向系统
    • US08890459B2
    • 2014-11-18
    • US13256023
    • 2010-03-10
    • Atsuo SakaiTsutomu MatsumotoKazushi Suzuki
    • Atsuo SakaiTsutomu MatsumotoKazushi Suzuki
    • G05B11/28
    • B62D5/0481B62D5/046H02M7/5395H02M2001/0009H02P6/28H02P27/08
    • A motor control device with which both high-accuracy current detection and improvement in voltage utilization factor are achieved is provided. When an ON time of any one of low potential side switching elements corresponding to respective phases in a driving circuit is shorter than a detection time of a current value, a microcomputer estimates a phase current value of a current undetectable phase based on current values of two phases other than the current undetectable phase corresponding to the said FET. Then, at the time of current detection using the blind correction, during current detection for two phases, other than the current undetectable phase, based on which the blind correction is performed, motor control signals for maintaining switching states of a switching arm corresponding to the current undetectable phase are output.
    • 提供了一种电动机控制装置,其具有高精度电流检测和电压利用率的提高。 当与驱动电路中的各相对应的低电位侧开关元件中的任一个的导通时间短于当前值的检测时间时,微型计算机基于两个电流值的当前值来估计电流不可检测相位的相电流值 除了对应于所述FET的当前不可检测的相位之外的相位。 然后,在使用盲校正的电流检测时,在两相的电流检测中,除了执行盲校正之外的当前不可检测相位以外的电动机控制信号,用于维持与 输出电流不可检测的相位。
    • 3. 发明申请
    • MOTOR CONTROL DEVICE AND ELECTRIC POWER STEERING SYSTEM
    • 电机控制装置和电力转向系统
    • US20120118662A1
    • 2012-05-17
    • US13256023
    • 2010-03-10
    • Atsuo SakaiTsutomu MatsumotoKazushi Suzuki
    • Atsuo SakaiTsutomu MatsumotoKazushi Suzuki
    • B62D5/04H02P6/18
    • B62D5/0481B62D5/046H02M7/5395H02M2001/0009H02P6/28H02P27/08
    • A motor control device with which both high-accuracy current detection and improvement in voltage utilization factor are achieved is provided. When an ON time of any one of low potential side switching elements corresponding to respective phases in a driving circuit is shorter than a detection time of a current value, a microcomputer estimates a phase current value of a current undetectable phase based on current values of two phases other than the current undetectable phase corresponding to the said FET. Then, at the time of current detection using the blind correction, during current detection for two phases, other than the current undetectable phase, based on which the blind correction is performed, motor control signals for maintaining switching states of a switching arm corresponding to the current undetectable phase are output.
    • 提供了一种电动机控制装置,其具有高精度电流检测和电压利用率的提高。 当与驱动电路中的各相对应的低电位侧开关元件中的任一个的导通时间短于当前值的检测时间时,微型计算机基于两个电流值的当前值来估计电流不可检测相位的相电流值 除了对应于所述FET的当前不可检测的相位之外的相位。 然后,在使用盲校正的电流检测时,在两相的电流检测期间,除了执行盲校正之外的当前不可检测相位以外的电动机控制信号,用于维持对应于开关臂的开关臂的开关状态 输出电流不可检测的相位。
    • 8. 发明授权
    • Electronic document authenticity assurance method and electronic document disclosure system
    • 电子文件真实性保证方法和电子文件披露制度
    • US07526645B2
    • 2009-04-28
    • US10787262
    • 2004-02-27
    • Kunihiko MiyazakiMitsuru IwamuraTsutomu MatsumotoRyoichi SasakiHiroshi YoshiuraHirokazu AoshimaHideo NoyamaSeiichi SusakiTakeshi Matsuki
    • Kunihiko MiyazakiMitsuru IwamuraTsutomu MatsumotoRyoichi SasakiHiroshi YoshiuraHirokazu AoshimaHideo NoyamaSeiichi SusakiTakeshi Matsuki
    • H04L9/00
    • G06F21/64
    • An electronic document authenticity assurance technique and an information disclosure system both of which can compatibly realize the assurance of the authenticity of disclosure documents and the deletion of information inappropriate for disclosure. An electronic document is divided into constituent elements and an electronic signature is affixed to an arbitrary subset of a set including all the constituent elements. Otherwise, an electronic signature is affixed to data obtained by binding each of the constituent elements to information specifying the relationship between a respective one of the constituent elements and the structure of the electronic document. Otherwise, the hash values of the respective constituent elements are calculated and an electronic signature is affixed to data obtained by binding the calculated hash values together. Otherwise, random numbers generated for the respective constituent elements are bound together, then the hash values of the respective random-numbered constituent elements are calculated, and then an electronic signature is affixed to data obtained by binding the calculated hash values together.
    • 一种电子文件真实性保证技术和信息披露制度,可以兼容地实现披露文件的真实性的保证和删除不适合披露的信息。 电子文档被分成组成元件,并且电子签名被附加到包括所有组成元素的集合的任意子集中。 否则,电子签名附加到通过将每个组成元件绑定到指定组成元件中的相应一个和电子文档的结构之间的关系的信息而获得的数据。 否则,计算各组成要素的哈希值,并将电子签名附加到通过将所计算的散列值结合在一起而获得的数据。 否则,为各构成要素生成的随机数被绑定在一起,然后计算各随机编号的构成要素的哈希值,然后将电子签名附加到通过将计算出的哈希值结合在一起而获得的数据。
    • 10. 发明授权
    • Data converter and recording medium on which program for executing data conversion is recorded
    • 数据变换装置和记录介质,其上记录有用于实施该程序的程序
    • US06769063B1
    • 2004-07-27
    • US09600955
    • 2000-09-14
    • Masayuki KandaYouichi TakashimaKazumaro AokiHiroki UedaKazuo OhtaTsutomu Matsumoto
    • Masayuki KandaYouichi TakashimaKazumaro AokiHiroki UedaKazuo OhtaTsutomu Matsumoto
    • H04K100
    • H04L9/002H04L9/0625H04L2209/12H04L2209/24
    • A plurality of round processing parts (38) are provided each of which contains a nonlinear function part (304), and each nonlinear function part (304) comprises: a first key-dependent linear transformation part (341) which performs a linear transformation based on a subkey; a splitting part (342) which splits the output from the first key-dependent linear transformation part into n pieces of subdata; a first nonlinear transformation part (343) which nonlinearly transforms those pieces of subdata, respectively; a second key-dependent linear transformation part (344) which linearly transforms those nonlinearly transformed outputs based on a subkey and outputs n pieces of transformed subdata; a second nonlinear transformation part (345) which nonlinearly transforms those transformed subdata; and a combining part (346) which combines the nonlinearly transformed outputs. An n×n matrix, which represents the linear transformation in the second key-dependent linear transformation part (344), is formed by n vectors whose Hamming weights are equal to or larger than T−1 for a security threshold T, thereby increasing the invulnerability against differential cryptanalysis and linear cryptanalysis.
    • 提供了多个圆形处理部件(38),每个圆形处理部件(38)都包含非线性功能部件(304),并且每个非线性功能部件(304)包括:第一按键相关线性变换部件(341),其执行基于线性变换 在一个子项上 分割部分(342),其将来自第一密钥相关线性变换部分的输出分割成n个子数据; 分别对这些子数据进行非线性变换的第一非线性变换部分(343) 第二按键相关线性变换部分(344),其基于子键线性地变换那些非线性变换的输出并输出n个变换的子数据; 第二非线性变换部分(345),其非线性地变换那些变换的子数据; 以及组合非线性变换输出的组合部分(346)。 代表第二密钥相关线性变换部分(344)中的线性变换的n×n矩阵由安全阈值T的汉明权重等于或大于T-1的n个向量形成,从而增加了对于 差分密码分析和线性密码分析。