会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明专利
    • Print management system
    • 打印管理系统
    • JP2005284438A
    • 2005-10-13
    • JP2004094143
    • 2004-03-29
    • Hitachi Ltd株式会社日立製作所
    • NOYAMA HIDEOMATSUKI TAKESHITERADA SHUJI
    • B41J29/38B41F31/00B41F33/00B41J29/00B41M3/14G06F3/12H04N1/00
    • H04N1/00063H04N1/00002H04N1/00031H04N1/00045H04N1/0005H04N1/00061H04N1/00066H04N1/00079H04N1/00092H04N1/0084H04N1/00856
    • PROBLEM TO BE SOLVED: To provide a mechanism to visualize an image which is difficult to notice under a visible light (invisible image) by using a relatively low cost printer on the market, and to suppress the reproduction of a ticket printed on a general sheet. SOLUTION: A client is provided with a print control part for performing the specified number of prints to a print ticket and an input/output part for notifying a reception server of information relative to the print result. The reception server is provided with a print state verifying part for deciding the authenticity of information relative to the state of a printed matter and a management part for managing the type of the printer. Furthermore, an issue server is provided with a print test data preparing part for preparing data for test, a ticket preparing part for preparing ticket data on the basis of information of the printer recorded in the management part, and a print ticket issuing part for issuing license data for instructing the number of prints to the client. COPYRIGHT: (C)2006,JPO&NCIPI
    • 要解决的问题:提供一种通过使用市场上相对低成本的打印机在可见光(隐形图像)下难以注意到的图像来显现图像的机构,并且抑制印刷的票据的再现 一般表。

      解决方案:客户端设置有用于对打印票执行指定数量的打印的打印控制部分和用于向接收服务器通知相对于打印结果的信息的输入/输出部分。 接收服务器设置有打印状态验证部,用于判定与打印物的状态相关的信息的真实性以及用于管理打印机的类型的管理部。 此外,发行服务器具有用于准备用于测试的数据的打印测试数据准备部分,基于记录在管理部分中的打印机的信息来准备票据数据的票据准备部件和用于发行的打印票据发行部件 用于指示客户端的打印数量的许可证数据。 版权所有(C)2006,JPO&NCIPI

    • 3. 发明专利
    • Method for processing bankbook and equipment and program for executing the same
    • 用于处理BANKBOOK和设备的方法以及执行相同的程序
    • JP2006289776A
    • 2006-10-26
    • JP2005113484
    • 2005-04-11
    • Hitachi Ltd株式会社日立製作所
    • YAMADA TOKUZONOYAMA HIDEOTERADA SHUJIIKEGAMI RYUSUKETAKAHASHI YOSHIYASU
    • B42D11/00B42D15/10G06Q20/40G06Q40/00G06Q40/02G06T1/00G06T7/00G07D9/00H04L9/32H04N1/387H04N1/40
    • PROBLEM TO BE SOLVED: To provide a system wherein a depositor certification image is recorded as an invisible image in a bankbook and made recognizable visually only when it is observed by using a specific judging device, while the certification image recorded in the bankbook is difficult to copy by general-purpose optical equipment.
      SOLUTION: A method for issuing the bankbook to which the certification image for confirming the depositor is attached comprises a step of inputting the depositor certification image by an input device, a step of converting the certification image into a dot image represented by dots, and a step wherein a first ink having prescribed physical properties for the light other than visible light is allotted to the dot image portion of the certification image, while a second ink different in the physical properties for the light other than the visible light from the first ink is allotted to the dot image portion other than that of the certification image or the dot image portion including the certification image, so as to prepare latent image data, and the data is stored in a storage device. Based on the latent image data prepared, the dot image including the certification image is printed on the bankbook.
      COPYRIGHT: (C)2007,JPO&INPIT
    • 要解决的问题:提供一种系统,其中存款人认证图像被记录为银行存折中的不可见图像,并且仅当通过使用特定判断装置观察时才可视地识别,同时将记录在该存折中的认证图像 由通用光学设备难以复制。 解决方案:一种用于发行用于确认存款人的认证图像的存折的方法,包括通过输入装置输入存户认证图像的步骤,将认证图像转换成由点表示的点图像的步骤 以及将除了可见光以外的光具有规定的物理性质的第一油墨分配给认证图像的点图像部分的步骤,而不同于来自所述认证图像的可见光的光的物理性质不同的第二油墨 将第一墨水分配给认证图像或包括认证图像的点图像部分以外的点图像部分,以制备潜像数据,并将数据存储在存储装置中。 基于准备的潜像数据,将包含认证图像的点图像印刷在该存折上。 版权所有(C)2007,JPO&INPIT
    • 4. 发明专利
    • Efficient packet re-delivery method when recipient is absent
    • 高效的包装重新送达方式,当接收者无效时
    • JP2005350175A
    • 2005-12-22
    • JP2004170655
    • 2004-06-09
    • Hitachi Ltd株式会社日立製作所
    • TANABE SATORUTERADA SHUJIYAMAMOTO KATSUKATSUIE YOSHIKIIKEGAMI RYUSUKE
    • B65G61/00G06Q50/00G06Q50/28H04M9/00H04M11/00G06F17/60
    • PROBLEM TO BE SOLVED: To establish an efficient packet re-delivery method when the recipient is absent. SOLUTION: The packet re-delivery method is executed through: a step in which the packet information as planned to be delivered to a deliverer server furnished at each deliverer is registered on a packet management table; a step in which the packet NO contained in the packet information registration is registered at a deliverer terminal unit furnished at each deliverer; a step in which the packet NO registered at the terminal unit is put on the screen of the terminal unit on the bar-code system etc. when an undeliverable slip is issued; a step in which the packet NO output to the undeliverable slip is input to an interphone of the recipient; a step at which collation is made to the recipient table through the interphone and an electronic undeliverable slip is transmitted via E-mail to the recipient using his E-mail address; a step in which access is established to an URL shown in the electronic undeliverable slip and the recipient is authenticated by entering the packet NO; and a step in which the date and time of the desired re-delivery are put on the URL screen. COPYRIGHT: (C)2006,JPO&NCIPI
    • 要解决的问题:当收件人不存在时建立有效的分组重新传递方法。 解决方案:通过以下步骤来执行分组重传:通过在分组管理表中登记计划发送给每个递送者提供的送出服务器的分发信息的步骤; 包含在分组信息登记中的分组NO被登记在每个传送器提供的传送器终端单元的步骤; 当发出不可递送的单据时,将在终端单元处登记的分组“否”放在条形码系统等的终端单元的屏幕上的步骤; 将输出到不可投递单据的分组NO输入到接收者的对讲机的步骤; 通过对讲机对收件人表进行核对的步骤,并且使用其电子邮件地址通过电子邮件将电子不可递送的单据发送给接收者; 通过输入分组NO来认证访问被发送到电子不可递送单中的URL,接收方进行认证的步骤; 以及将期望的重新发送的日期和时间放在URL屏幕上的步骤。 版权所有(C)2006,JPO&NCIPI
    • 7. 发明专利
    • Printing method and printed-image verification method
    • 印刷方法和印刷图像验证方法
    • JP2006235754A
    • 2006-09-07
    • JP2005046207
    • 2005-02-22
    • Hitachi Ltd株式会社日立製作所
    • NOYAMA HIDEOTERADA SHUJITAKAHASHI YOSHIYASU
    • G06F3/12B41J5/30G06T1/00G06T3/00H04N1/387
    • PROBLEM TO BE SOLVED: To provide a technology for printing an embedded image which is hardly recognized even by an infrared camera or the like, and verifying the printed embedded image. SOLUTION: A guarantee mark issuing system 1 divides a guarantee mark into a dispersion image for verification and a dispersion image for printing by means of a visual deciphering type secret dispersion method. Then, the system prints the dispersion image for printing on a printing medium with ink which does not contain an infrared light adsorptive pigment and also prints a background image for camouflaging on a printing medium with ink which contains a non-visible light ray adsorptive pigment so that the background image may not be overlapped with a dispersion image constituting element which constitutes the dispersion image for printing. A guarantee mark verification system 2 reads the dispersion image for printing, which is printed on the printing medium, by means of an infrared imaging device, and then couples the dispersion image for printing thus read and the dispersion image for verification, by means of the visual deciphering type secret dispersion method, to output the synthesized image. COPYRIGHT: (C)2006,JPO&NCIPI
    • 要解决的问题:提供即使通过红外摄像机等几乎不能识别的嵌入图像的打印技术,并且验证打印的嵌入图像。 解决方案:保证标记发布系统1将保证标记划分成用于验证的色散图像和用于通过视觉解密类型秘密色散方法进行打印的色散图像。 然后,系统用不含红外光吸收颜料的油墨在印刷介质上打印用于印刷的分散图像,并且还在含有不可见光吸收颜料的油墨的印刷介质上印刷用于伪装的背景图像 背景图像可能不与构成用于打印的分散图像的色散图像构成元件重叠。 保证标记验证系统2通过红外成像装置读取打印在打印介质上的用于打印的色散图像,然后通过以下方式将用于印刷的色散图像和用于验证的色散图像耦合 视觉解密型秘密色散法,输出合成图像。 版权所有(C)2006,JPO&NCIPI
    • 8. 发明专利
    • Document management method and document managing system
    • 文件管理方法和文件管理系统
    • JP2005303752A
    • 2005-10-27
    • JP2004118491
    • 2004-04-14
    • Hitachi Ltd株式会社日立製作所
    • NOYAMA HIDEOMATSUKI TAKESHITERADA SHUJISUZUKI SHIGERU
    • H04N1/387
    • PROBLEM TO BE SOLVED: To solve the problem wherein a verifying person cannot confirm the authenticity of a paper document from the appearance of the paper document, because the technology for identifying the truth or falsehood of electronic data does not guarantee the appearance of the paper document printed on paper.
      SOLUTION: A document preparing terminal is provided with a means for embedding structured document data in printed image data of a document and a means for transmitting the style sheet to a public server. A document inputting terminal is provided with a means for reading the structured document data from scanned image data, to which a paper document has been inputted; a means for receiving the style sheet from the public server and reconfigurating document print image data; and a means for comparing corrected image data with the reconstructed print image data.
      COPYRIGHT: (C)2006,JPO&NCIPI
    • 要解决的问题:为了解决验证人不能从纸质文件的外观确认纸质文件的真实性的问题,因为用于识别电子数据的真实或虚假的技术不能保证出现 纸张文件印在纸上。 解决方案:文件准备终端设置有用于将结构化文档数据嵌入到文档的打印图像数据中的装置和用于将样式表发送到公共服务器的装置。 文档输入终端设置有从已经输入纸质文档的扫描图像数据读取结构化文档数据的装置; 用于从公共服务器接收样式表并重新配置文档打印图像数据的装置; 以及用于将校正图像数据与重建的打印图像数据进行比较的装置。 版权所有(C)2006,JPO&NCIPI
    • 9. 发明专利
    • Traceability system
    • 可追溯性系统
    • JP2005267625A
    • 2005-09-29
    • JP2005041527
    • 2005-02-18
    • Hitachi Ltd株式会社日立製作所
    • KOBAYASHI YUICHITERADA SHUJISASAKI SHIGERUSATO YOSHIFUMINAKATANI TAKESHI
    • B65G61/00G06K17/00G06Q10/00G06Q30/06G06Q50/00G06Q50/02G06Q50/10G06Q50/26G06Q50/28G06F17/60
    • PROBLEM TO BE SOLVED: To solve a problem wherein an individual article can not be traced even if an ID is attached to it when it is processed and treated in a company and the ID is changed, and a cost for introducing an RFID tag is remarkably increased. SOLUTION: In this traceability system, information of a change in distribution situation and form of an individual article, and information of identification of the individual article are collected from each of distribution sites two or more, and each piece of collected information is strung in accordance with a predetermined rule. A flow of distribution is grasped and managed based on the strung information. This makes it possible to grasp a location from which the individual article is distributed and a route through which the individual article is distributed, thus allowing safety management of the individual article. COPYRIGHT: (C)2005,JPO&NCIPI
    • 要解决的问题:为了解决即使在公司处理和处理了ID并且ID被改变的情况下,即使附加了ID也不能跟踪单个物品的问题,以及引入RFID的成本 标签显着增加。

      解决方案:在这种可追溯性系统中,从每个分配站点收集两个或更多个分发站点的分发情况和单个文章形式的变化信息以及单个文章的识别信息,每条收集的信息是 根据预定规则串联。 基于串联信息来掌握和管理分配流程。 这使得可以掌握单个物品被分配的位置以及分发单个物品的路径,从而允许个体物品的安全管理。 版权所有(C)2005,JPO&NCIPI

    • 10. 发明专利
    • Entrance-and-exit management method and system
    • 进入和退出管理方法和系统
    • JP2008123539A
    • 2008-05-29
    • JP2007326699
    • 2007-12-19
    • Hitachi Ltd株式会社日立製作所
    • NOYAMA HIDEOMATSUKI TAKESHIMATSUZAWA SHIGERUTERADA SHUJI
    • G07C9/00
    • PROBLEM TO BE SOLVED: To provide an authentication method, system, and program capable of appropriately and flexibly providing authentication according to a visitor, a user, or entrance/use situation. SOLUTION: This authentication method is used in an authentication system for determining the validity of the visitor to a predetermined space using identification information issued to a person having authority of entering the space. The authentication system receives, from a manager, information for identification information authentication issued to the manager of the space, stores the information for identification information authentication in a storing means, receives the identification information from the visitor to the space, and determines whether the information for identification information authentication corresponding to the identification information is stored in the storing means. When there is information for identification information authentication stored in the storing means, the authentication system determines the validity of the visitor using the information for identification information authentication stored in the storing means and the identification information. COPYRIGHT: (C)2008,JPO&INPIT
    • 要解决的问题:提供能够根据访问者,用户或入口/使用情况适当和灵活地提供认证的认证方法,系统和程序。 解决方案:该认证方法用于认证系统中,用于使用发出给具有进入空间权限的人的识别信息来确定访问者对于预定空间的有效性。 认证系统从管理者接收向空间管理者发出的识别信息认证信息,将存储装置中的识别信息认证用信息存储在存储装置中,从访问者接收到该空间的识别信息,并确定信息 用于与识别信息相对应的识别信息认证被存储在存储装置中。 当存在存储装置中存在用于识别信息认证的信息时,认证系统使用存储在存储装置中的识别信息认证信息和识别信息来确定访问者的有效性。 版权所有(C)2008,JPO&INPIT