会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明专利
    • Content providing system
    • 内容提供系统
    • JP2013114371A
    • 2013-06-10
    • JP2011258573
    • 2011-11-28
    • Dainippon Printing Co Ltd大日本印刷株式会社
    • NAGAMI HITOMIARIYOSHI TOSHIOKATO DAIKISAKURAI KENJISAHASHI ATSUHIRO
    • G06Q30/06G06F21/10G06F21/62G06Q50/10H04N7/173
    • PROBLEM TO BE SOLVED: To allow highly flexible content lending and borrowing among a plurality of users while ensuring a sufficient DRM environment.SOLUTION: A plurality of client terminals 200 accessible to a server device 100 are prepared. An acquisition request processing unit 131 sends back, in response to an acquisition request from a client terminal 200A, encrypted content data C and first license data L to which a prescribed use period is set. A lending request processing unit 132 sends back, in response to a request for lending a client terminal 200B from the client terminal 200A, second license data L to which a new use period resulting from exclusion of a prescribed lending period from the use period is set, and invalidates the first license data L. A borrowing request processing unit 133 sends back, in response to a borrowing request from the client terminal 200B, third license data L to which the lending period is set. Each of the client terminals 200 decrypts and reproduces content only in the use period set to the license data.
    • 要解决的问题:为了在确保足够的DRM环境的同时在多个用户之间允许高度灵活的内容借用和借用。 解决方案:准备了可由服务器设备100访问的多个客户端终端200。 获取请求处理单元131响应于来自客户终端200A的获取请求,发送加密内容数据C和设置了规定使用期限的第一许可数据L. 贷款请求处理单元132响应于从客户终端200A发送客户终端200B的请求而发回,设定从使用期间排除规定的借出期以来产生的新的使用期间的第二许可数据L 并且使第一许可证数据L无效。借用请求处理单元133响应于来自客户终端200B的借用请求,发送设置了借出期间的第三许可数据L. 每个客户端终端200仅在为许可证数据设置的使用期限内解密和再现内容。 版权所有(C)2013,JPO&INPIT
    • 22. 发明专利
    • Encryption recording medium
    • 加密记录介质
    • JP2011154212A
    • 2011-08-11
    • JP2010015966
    • 2010-01-27
    • Dainippon Printing Co Ltd大日本印刷株式会社
    • SUZUKI SHINICHIROKATO DAIKISAHASHI ATSUHIRO
    • G09C5/00G06T1/00H04N1/387
    • PROBLEM TO BE SOLVED: To provide an encryption recording medium wherein, while a visual decoding type secret sharing scheme is used, two encrypted images are formed on one and the same base material, and no complicated operations such as precisely overlapping the two encrypted images with each other are necessary in restoring the original image.
      SOLUTION: Pixels of an encrypted image encrypted by using the visual decoding type secret sharing scheme are further divided, and the encrypted images are formed in a diffraction grating each having different grating angle. The two encrypted images formed on one and the same base material become visually recognizable simultaneously only when irradiated with two types of light sources having the irradiation angle suited to the two types of diffraction gratings when restoration is performed, thereby a concealed image is decrypted and becomes readable.
      COPYRIGHT: (C)2011,JPO&INPIT
    • 解决的问题:提供一种加密记录介质,其中在使用视觉解码型秘密共享方案的同时,在同一基材上形成两个加密图像,并且不复杂的操作,例如精确地重叠两个 在恢复原始图像时需要加密的图像。 解决方案:通过使用视觉解码型秘密共享方案加密的加密图像的像素被进一步分割,并且加密图像形成在每个具有不同光栅角度的衍射光栅中。 在同一基材上形成的两个加密图像在仅当进行恢复时才能被同时照射具有适合于两种衍射光栅的照射角度的两种类型的光源同时被视觉识别,从而隐藏隐藏的图像被解密 可读。 版权所有(C)2011,JPO&INPIT
    • 23. 发明专利
    • Terminal authentication system and terminal authentication method
    • 终端认证系统和终端认证方法
    • JP2009104509A
    • 2009-05-14
    • JP2007277242
    • 2007-10-25
    • Dainippon Printing Co Ltd大日本印刷株式会社
    • NAGAMI HITOMIAKIMOTO SATOSHIMATSUI JUNICHIKATO DAIKI
    • G06F21/20G09C1/00
    • PROBLEM TO BE SOLVED: To provide a terminal authentication system or the like for reducing the burden on a user at PSK authentication. SOLUTION: In a terminal authentication process in the terminal authentication system 1, a terminal 5 generates an authentication code by using shared-key information that is pre-shared with a particular authentication server 3 requested to authenticate the terminal 5 itself and that is retained by the terminal 5 itself; the terminal 5 then transmits the URL of the particular authentication server 3 requested to authenticate the terminal 5 and the authentication code to an access point 7; the access point 7 in turn generates authentication request information and transmits the generated authentication request information to the authentication server 3 related to the URL received from the terminal 5; based on the authentication request information received from the access point 7, the authentication server 3 identifies the shared-key information that the authentication server 3 itself retains, and verifies the authentication code using the shared-key information identified. COPYRIGHT: (C)2009,JPO&INPIT
    • 要解决的问题:提供终端认证系统等以减轻用户在PSK认证时的负担。 解决方案:在终端认证系统1的终端认证处理中,终端5通过使用被请求验证终端5本身的特定认证服务器3预先共享的共享密钥信息生成认证码, 由终端5本身保留; 终端5然后将请求验证终端5的特定认证服务器3的URL和认证码发送到接入点7; 接入点7又产生认证请求信息,并将所生成的认证请求信息发送到与从终端5接收的URL相关的认证服务器3; 基于从接入点7接收的认证请求信息,认证服务器3识别认证服务器3本身保持的共享密钥信息,并使用所识别的共享密钥信息来验证认证码。 版权所有(C)2009,JPO&INPIT
    • 24. 发明专利
    • Workflow system using electronic envelope, method, computer program
    • 使用电子包装,方法,计算机程序的工作流系统
    • JP2007310624A
    • 2007-11-29
    • JP2006138641
    • 2006-05-18
    • Dainippon Printing Co Ltd大日本印刷株式会社
    • KATO DAIKINAGASHIMA KENICHIKAWASAKI SHINGOISHIDA HOUDAINAGATA YASUTAKAKAWAMATA YOSHIMASAAKIMOTO SATOSHIKOBAYASHI SAYAKA
    • G06Q10/00G06Q10/06G06Q50/00
    • PROBLEM TO BE SOLVED: To provide a workflow system in which a backbone business server entrusts a client with processing, and the client manages the circulation of an electronic document. SOLUTION: An electronic envelope use program 20 for using an electronic envelope 3 is installed in a client 2, and workflow definition data in which a control code for making the client 2 process a portion of content to be processed by a backbone business server 1 side and the circulation order of the electronic envelope 3 are described are embedded in the electronic envelope 3. The electronic envelope processing program 20 interprets/executes the control code described in the electronic envelope 3, and checks an attachment file embedded in the electronic envelope 3, and transmits the electronic envelope 3 to the client 2 or the backbone business server 1 shown by the circulation order of the workflow definition data. COPYRIGHT: (C)2008,JPO&INPIT
    • 要解决的问题:提供一种工作流系统,其中骨干业务服务器委托客户处理,客户端管理电子文档的流通。 解决方案:在客户端2中安装用于使用电子信封3的电子信封使用程序20,以及用于使客户端2的控制代码处理由骨干业务处理的内容的一部分的工作流定义数据 服务器1侧和电子信封3的循环顺序被嵌入在电子信封3中。电子信封处理程序20解释/执行在电子信封3中描述的控制代码,并检查嵌入在电子信封3中的附件文件 并且将电子信封3发送到由工作流定义数据的循环顺序所示的客户端2或主干业务服务器1。 版权所有(C)2008,JPO&INPIT
    • 25. 发明专利
    • Processing apparatus and program
    • 处理装置和程序
    • JP2006146772A
    • 2006-06-08
    • JP2004338783
    • 2004-11-24
    • Dainippon Printing Co Ltd大日本印刷株式会社
    • NAGATA YASUTAKANAGASHIMA KENICHIKATO DAIKIKAWASAKI SHINGOISHIDA HOUDAI
    • G06F3/042G06F3/041G06F21/24G06T1/00G09C1/00H04N1/387
    • PROBLEM TO BE SOLVED: To provide a management system ensuring the originality of all the data which has possibility of being interpreted as 'original'. SOLUTION: A user fills in an application form 36 by using an electronic pen 10. The electronic pen 10 transmits entry information, such as stroke data, a pen ID, and time information, to a processing terminal 5. The processing terminal 5 extracts the stroke data from the acquired entry information to create text data by OCR processing on the basis of the stroke data and a coordinate table 104. The processing terminal 5 also specifies a format corresponding to the application form 36 on the basis of the stroke data and the coordinate table 104 to acquire format data. The processing terminal 5 then creates image data on the basis of the stroke data and the format data. The processing terminal 5 then creates an electronic envelope stored with the text data and the image data and attaches a digital signature to the electronic envelope. COPYRIGHT: (C)2006,JPO&NCIPI
    • 要解决的问题:提供一种管理系统,确保所有可能被解释为“原始”的数据的原创性。

      解决方案:用户通过使用电子笔10填写申请表36.电子笔10将诸如笔画数据,笔ID和时间信息的条目信息发送到处理终端5.处理终端 5从所获取的条目信息中提取笔画数据,以基于笔画数据和坐标表104通过OCR处理创建文本数据。处理终端5还基于笔画指定与应用形式36对应的格式 数据和坐标表104以获取格式数据。 然后,处理终端5基于笔画数据和格式数据创建图像数据。 然后,处理终端5创建与文本数据和图像数据一起存储的电子信封,并将数字签名附加到电子信封。 版权所有(C)2006,JPO&NCIPI

    • 27. 发明专利
    • Content borrowing/lending transfer system, content borrowing/lending transfer method, and program
    • 内容扣除/递送转帐系统,内容扣除/递送转账方法和程序
    • JP2013137615A
    • 2013-07-11
    • JP2011287761
    • 2011-12-28
    • Dainippon Printing Co Ltd大日本印刷株式会社
    • SAHASHI ATSUHIROARIYOSHI TOSHIOKATO DAIKISAKURAI KENJINAGAMI HITOMI
    • G06F21/10G06Q30/06G06Q50/10
    • PROBLEM TO BE SOLVED: To provide a content borrowing/lending transfer system, etc., allowing a content to be borrowed/lent and transferred safely and simply between users.SOLUTION: When a user A lends a content to a user B, a lender terminal 5a of the user A creates a license issue bill 11 and transmits the bill to a borrower terminal 5b of the user B using inter-terminal communication. The lender terminal 5a returns a license 13a for the content to a server 3. When the borrower terminal 5b transmits the received license issue bill 11 to the server 3, the server 3 issues a license 13b for the content to the borrower terminal 5b. The borrower terminal 5b acquires the content from the server 3 or the lender terminal 5a. After a lending period of the content from the user A to the user B ends, if the user A browses the content again, the lender terminal 5a requests the server 3 and acquires the license 13a again.
    • 要解决的问题:提供内容借用/借出转移系统等,允许在用户之间安全简单地借用和借出内容。解决方案:当用户A向用户B发放内容时,贷方 用户A的终端5a创建许可证发行单据11,并且使用终端间通信将该账单发送给用户B的借用者终端5b。 借出者终端5a向服务器3返回内容的许可证13a。当借用者终端5b向服务器3发送接收到的许可证发行单据11时,服务器3向借用者终端5b发出内容的许可证13b。 借用者终端5b从服务器3或贷方终端5a取得内容。 在从用户A到用户B的内容的借出期间结束后,如果用户A再次浏览内容,则借出者终端5a再次请求服务器3并再次获取许可证13a。
    • 28. 发明专利
    • Thin client system, thin client server, thin client terminal, program and storage medium
    • 薄客户端系统,客户端服务器,客户终端,程序和存储介质
    • JP2011176732A
    • 2011-09-08
    • JP2010040554
    • 2010-02-25
    • Dainippon Printing Co Ltd大日本印刷株式会社
    • KATO DAIKI
    • H04N1/387G06F21/20G06T1/00
    • PROBLEM TO BE SOLVED: To specify a flow-out source when confidential information displayed on a terminal is fraudulently photographed and the confidential information flows out in a screen transfer type thin client system. SOLUTION: A terminal 3 transmits input information to a server 2 (S11). The server 2 executes an application (S12), creates server-side screen data (S13), compares server-side screen data created previously with the server-side screen data created at present, creates only a portion having a difference in the server-side screen data created at present as differential data (S14), embeds a specific pattern into the differential data (S15), compresses the differential data in which the specific pattern has been embedded (S16), and transmits the compressed differential data to the terminal 3 (S17). The terminal 3 receives and decompresses the data (S18), updates differential data obtained by decompression with respect to the previous-time terminal-side screen data to create terminal-side screen data (S19), and displays them on a display device 37 (S20). COPYRIGHT: (C)2011,JPO&INPIT
    • 要解决的问题:当在终端上显示的机密信息被欺诈地拍摄并且机密信息在屏幕传输型瘦客户机系统中流出时,指定流出源。 终端3向服务器2发送输入信息(S11)。 服务器2执行应用程序(S12),创建服务器端屏幕数据(S13),将先前创建的服务器端屏幕数据与当前创建的服务器端屏幕数据进行比较,仅创建服务器端屏幕数据的不同部分, 目前作为差分数据创建的侧面屏幕数据(S14),将特定图案嵌入到差分数据(S15)中,压缩其中嵌入了特定图案的差分数据(S16),并将压缩的差分数据发送到终端 3(S17)。 终端3接收并解压缩数据(S18),更新相对于上一次终端侧屏幕数据解压缩获得的差分数据,创建终端侧屏幕数据(S19),并将其显示在显示装置37( S20)。 版权所有(C)2011,JPO&INPIT
    • 29. 发明专利
    • Cipher recording medium
    • CIPHER记录介质
    • JP2011170029A
    • 2011-09-01
    • JP2010032419
    • 2010-02-17
    • Dainippon Printing Co Ltd大日本印刷株式会社
    • SUZUKI SHINICHIROKATO DAIKISAHASHI ATSUHIRO
    • G09C5/00G06T1/00H04N1/387
    • PROBLEM TO BE SOLVED: To provide a cipher recording medium wherein, while a visual secret-sharing scheme is used, two encrypted images are formed on one and the same base material, and no complicated operations such as precisely overlapping the two encrypted images on each other are necessary in restoring the original image.
      SOLUTION: Pixels of an encrypted image encrypted by using a visual secret-sharing scheme are further divided, and an information cell 61 of the encrypted image is formed of a diffraction grating a67 and a diffraction grating b68 having different grating angles respectively. Further, the diffraction gratings are arranged so as to express pattern information on margin cells 64. Thus, only the pattern information is visually recognized in an ordinary viewing state and, when irradiated with two types of light sources having the irradiation angle suitable for the two types of diffraction gratings, a concealed image is decrypted and becomes readable since two encrypted images are visually recognized simultaneously.
      COPYRIGHT: (C)2011,JPO&INPIT
    • 要解决的问题:提供一种密码记录介质,其中在使用视觉秘密共享方案的同时,在同一基材上形成两个加密图像,并且不复杂的操作,例如精确地重叠两个加密的 在恢复原始图像时需要彼此的图像。 解决方案:通过使用视觉秘密共享方案加密的加密图像的像素被进一步分割,并且加密图像的信息单元61分别由具有不同光栅角的衍射光栅a67和衍射光栅b68形成。 此外,衍射光栅被布置成在边缘单元64上表现图案信息。因此,在普通观看状态下只有图案信息被视觉识别,并且当照射具有适合于两者的照射角度的两种类型的光源时 衍射光栅的类型,隐藏的图像被解密并且变得可读,因为两个加密的图像被同时视觉识别。 版权所有(C)2011,JPO&INPIT
    • 30. 发明专利
    • Authority delegation system, and authority delegation method
    • 授权代理系统和授权代理方法
    • JP2009116767A
    • 2009-05-28
    • JP2007291531
    • 2007-11-09
    • Dainippon Printing Co Ltd大日本印刷株式会社
    • NAGAMI HITOMIKATO DAIKI
    • G06F21/31G06F21/34G06F21/44G06Q10/00G06Q10/06G06Q50/00
    • PROBLEM TO BE SOLVED: To provide an authority delegation system or the like executable independently of control of entrance and leaving, capable of coping properly with a situation change such as the case where a manger goes out of a specific area, and capable of delegating a use authority of equipment from the manager to a general employee of a company, by the required minimum communication volume. SOLUTION: This authority delegation system or the like includes a step of requesting the delegation of the authority for the equipment 7 to a master terminal 5a, when using the equipment 7 not holding authority information indicating information of the authority delegated from the master terminal 5a to a slave terminal 5b and containing an terminal ID 71 concerned in the master terminal 5a, and a step of retrieving an authority list that is a list of the equipment 7 having the authority usable independently by the master terminal 5a itself, and for replying the requested delegation of the authority for the equipment 7, when the master terminal 5a is requested to delegate the authority from the slave terminal 5b, and executes the step of requesting the delegation of the authority executed by the slave terminal 5b, only when the equipment 7 is used. COPYRIGHT: (C)2009,JPO&INPIT
    • 要解决的问题:提供独立于入场和离开的控制的权限授权系统等,能够适当地处理诸如马槽脱离特定区域的情况的变化,并且能够 根据所需的最低通信量将设备的使用授权从经理委托给公司的一般雇员。 解决方案:该权限授权系统等包括在使用设备7不保存指示从主人授权的授权的授权信息的授权信息的情况下向主终端5a请求授权设备7的步骤 终端5a到从属终端5b并且包含主终端5a中涉及的终端ID 71,以及检索作为具有由主终端5a本身独立使用的权限的设备7的列表的权限列表的步骤,并且 当主终端5a被请求从从属终端5b授权时,回复所请求的设备授权的授权,并且执行请求授权由从属终端5b执行的授权的步骤,只有当 使用设备7。 版权所有(C)2009,JPO&INPIT