会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 11. 发明申请
    • INFORMATION-COMMUNICATION TERMINAL DEVICE AND AUTOMATIC BACKUP SYSTEM INCLUDING THE SAME
    • 信息通信终端设备和包括其的自动备份系统
    • US20090170569A1
    • 2009-07-02
    • US12096166
    • 2005-12-09
    • Jun AnzaiYasuhide Horiuchi
    • Jun AnzaiYasuhide Horiuchi
    • H04B1/38
    • H04M1/72527
    • An information-communication terminal device maintaining a low cost of a charger in the case of backup for the device at a charging time, having a high performance security at the backup and allowing users to easily handle the security control after the backup. A charger (107) in the information communication terminal device is charged electric power from a charger (3). An access-release demanding section (105) receives ID data from the charger (3) during the charging time, and demands to release access control to an IC-card-function installed memory card (2). After the IC card-function installed memory card (2) releases the access control, a control section (101) carries out the backup or restore to the IC card-function installed memory card (2).
    • 一种信息通信终端装置,在充电时间对设备进行备份的情况下,维持充电器的成本低,在备份时具有高性能的安全性,并且允许用户在备份之后容易地处理安全控制。 信息通信终端装置中的充电器(107)从充电器(3)充电电力。 访问释放要求部分(105)在充电时间期间从充电器(3)接收ID数据,并要求释放对安装有IC卡功能的存储卡(2)的访问控制。 IC卡功能安装存储卡(2)释放访问控制后,控制部分(101)对IC卡功能安装的存储卡(2)进行备份或恢复。
    • 12. 发明申请
    • MOBILE TERMINAL SYSTEM, MOBILE TERMINAL APPARATUS, AND FUNCTION LOCKING METHOD
    • 移动终端系统,移动终端设备和功能锁定方法
    • US20090042613A1
    • 2009-02-12
    • US12094979
    • 2006-09-27
    • Jun Anzai
    • Jun Anzai
    • H04B1/38
    • H04M1/66H04M1/7258H04M2250/14H04W92/18
    • A mobile terminal system is provided whereby, when a memory card or memory card with an IC function inserted in a mobile terminal apparatus is removed, a function of at least one of the apparatus itself and/or the memory card is locked easily by means of an intuitive operation by the user. This mobile terminal system (100) has a memory card (300) and a mobile terminal (200) in which the memory card (300) is inserted in a removable fashion. The mobile terminal (200) detects lengthy depression of a pressure section (202) pressed by the user by means of a long-depression detection section (204), and detects insertion of the memory card (300) inserted into a slot section (206) in a removable fashion by means of a card insertion/removal detection section (208). A locking execution section (218) locks or unlocks a function of at least one of the terminal (200) itself and/or the memory card (300). When the memory card (300) is removed from the slot section (206) during lengthy depression of the pressure section (202), the mobile terminal (200) locks or unlocks a function of at least one of the two using the locking execution section (218) via a terminal control section (220).
    • 提供一种移动终端系统,其中当移除了在移动终端设备中插入具有IC功能的存储卡或存储卡时,通过以下方式容易地锁定设备本身和/或存储卡中的至少一个的功能: 用户直观的操作。 该移动终端系统(100)具有存储卡(300)和移动终端(200),其中以可移除的方式插入存储卡(300)。 移动终端(200)通过长按压检测部(204)检测由用户按压的压力部(202)的长时间的下压,并且检测插入到槽部(206)中的存储卡(300)的插入 )通过卡插入/移除检测部分(208)以可移动方式。 锁定执行部分(218)锁定或解锁终端(200)本身和/或存储卡(300)中的至少一个的功能。 当在压力部分(202)的长时间按压期间存储卡(300)被从槽部分(206)移除时,移动终端(200)使用锁定执行部分锁定或解锁两者中的至少一个的功能 (218)经由终端控制部(220)。
    • 14. 发明申请
    • IMAGE CAPTURING DEVICE
    • 图像捕获设备
    • US20120242868A1
    • 2012-09-27
    • US13514145
    • 2010-12-06
    • Jun Anzai
    • Jun Anzai
    • H04N5/262G06K9/62H04N5/228
    • G08C17/00G08C2201/30
    • An image capturing device which image-captures a device to be controlled as a photographic subject and is controllable through a communication, includes an imaging unit that images an image of the photographic subject as a photographic subject image, a photographic subject recognition unit that recognizes the photographic subject from the photographic subject image, a photographic subject state determination unit that determines an image-captured state of the photographic subject in the photographic subject image, a menu generating unit that generates an operating menu by extracting a specific operation item from a plurality of operation items associated with the photographic subject according to the determination result in the photographic subject state determination unit, and a display unit that displays the operating menu generated by the menu generating unit.
    • 图像拍摄装置,其图像捕获要被控制的设备作为拍摄对象并且可通过通信进行控制,包括:图像摄影对象的图像作为摄影对象图像的摄像单元,识别拍摄对象的摄影对象识别单元 摄影对象图像的拍摄对象,确定拍摄对象图像中的拍摄对象的图像拍摄状态的拍摄对象状态确定单元,通过从多个图像中提取特定操作项来生成操作菜单的菜单生成单元 根据摄影对象状态确定单元中的确定结果与拍摄对象相关联的操作项目以及显示由菜单生成单元生成的操作菜单的显示单元。
    • 15. 发明申请
    • SERVER AUTHENTICATION METHOD AND CLIENT TERMINAL
    • 服务器认证方法和客户终端
    • US20110276804A1
    • 2011-11-10
    • US13144915
    • 2009-11-12
    • Jun AnzaiTomoharu Nakamura
    • Jun AnzaiTomoharu Nakamura
    • H04L9/32
    • H04L63/1441G06F21/51G06F2221/2103G06F2221/2119H04L63/06H04L63/0869H04L63/126
    • A server authentication method is provided. In the method, a client receives a public key of an evaluated server during establishment of a secure communication path with the evaluated server. The client terminal transmits a first ID to the evaluated server. The client terminal receives a second ID and a first random number from the evaluated server. The client terminal determines that the evaluated server is valid when the received first random number corresponds to the transmitted first ID and a public key stored in a public key management unit configured to manage the public key in advance is identical to the received public key. The client terminal transmits a second random number corresponding to the second ID to the evaluated server when the evaluated server is determined to be valid.
    • 提供了一种服务器认证方法。 在该方法中,客户机在与所评估的服务器建立安全通信路径期间接收所评估的服务器的公开密钥。 客户终端向评估服务器发送第一ID。 客户终端从评估的服务器接收第二ID和第一随机数。 当所接收到的第一随机数与发送的第一ID相对应时,客户终端确定所评估的服务器是有效的,并且存储在配置为预先管理公钥的公钥管理单元中的公开密钥与接收到的公钥相同。 当评估的服务器被确定为有效时,客户终端向评估的服务器发送与第二ID相对应的第二随机数。
    • 16. 发明授权
    • Exclusive key sharing method
    • 独家密钥共享方式
    • US06813357B1
    • 2004-11-02
    • US09622941
    • 2000-08-24
    • Natsume MatsuzakiJun AnzaiTsutomu Matsumoto
    • Natsume MatsuzakiJun AnzaiTsutomu Matsumoto
    • H04N7167
    • H04L9/085
    • In a set-up phase, the base station formulates the secret key S and holds it in secret. The secret information Si which are obtained by dividing the secret key S are distributed in secret to respective terminals 1 to 5 by using cryptographic communication means. In a preparatory phase, the base station 0 broadcasts the preparatory information C1(=gk modp), the exclusive information C2(=y5k modp), the ciphertext C3(=M×K modp), and the particular terminal number 5 to all terminals. In a key sharing phase, the terminal 1 calculates a product of C1{circumflex over ( )}(&lgr;(1, &Lgr;) modq) modp and C2{circumflex over ( )}(&lgr;(5, &Lgr;) modq) modp by using the preparatory information C1 and the exclusive information C2 to obtain K and then calculates M, which are common data to the base station 0, by dividing the ciphertext C3 by K. The terminals 2 to 4 execute similar calculations. As a result, the terminals 1 to 4 can share mutually the common data M.
    • 在设置阶段,基站制定秘密密钥S并保密。 通过分配秘密密钥S获得的秘密信息Si通过使用密码通信装置被秘密分发到各个终端1至5。 在准备阶段,基站0广播准备信息C1(= g mod mod),排他信息C2(= y5k modp),密文C3(= M×K modp)和特定终端号码 5到所有终端。 在密钥共享阶段,终端1通过使用预备信息C1和排它信息C2计算C1(λ(1,Lambda)modq)modp和C2(λ(5,Lambda)modq)modp的乘积,以获得K 然后通过将密文C3除以K来计算作为基站0的公共数据的M。终端2至4执行类似的计算。 结果,端子1至4可以共同地共享公共数据M.
    • 17. 发明授权
    • Portable terminal device incorporating non-contact IC card
    • 携带式终端设备结合非接触式IC卡
    • US08005508B2
    • 2011-08-23
    • US11994274
    • 2006-06-28
    • Akihiko MiyazakiJun Anzai
    • Akihiko MiyazakiJun Anzai
    • H04B1/38H04M1/00G08B13/14G08B21/00G06K5/00G06K19/06G06K7/08
    • G06F9/4415G06F8/60
    • In a portable terminal 10 incorporating a non-contact IC 20, the non-contact IC 20 includes a card appli storage region 24 in which a card appli is stored, and the portable terminal 10 includes an appli storage region 15 in which appli's inclusive of the card appli are stored. When the non-contact IC 20 executes non-contact communication with an external R/W 30 to store the card appli selected by the external R/W 30 in the card appli storage region, a storage region for the card appli is ensured in such a manner that the card appli already stored in the appli storage region 24 is saved into the appli storage region 15. The saving of the card appli stored in the card appli storage region 24 of the non-contact IC 20 is executed using a trilateral communicating function.
    • 在非接触式IC20的便携式终端10中,非接触式IC20包括存储有卡片的卡片应用程序存储区域24,便携式终端装置10包括应用程序存储区域15, 卡片应用程序被存储。 当非接触IC20执行与外部R / W 30的非接触通信时,将由外部R / W 30选择的卡应用程序存储在卡应用存储区域中时,可以确保卡片应用的存储区域 将已经存储在应用存储区域24中的卡片应用程序的方式保存到应用存储区域15中。存储在非接触IC 20的卡应用程序存储区域24中的卡片应用程序的保存使用三方通信 功能。
    • 18. 发明申请
    • INFORMATION PROCESSING APPARATUS AND FALSIFICATION VERIFICATION METHOD
    • 信息处理装置和伪造验证方法
    • US20110044451A1
    • 2011-02-24
    • US12666636
    • 2007-07-25
    • Jun AnzaiHideki MatsushimaTomoyuki Haga
    • Jun AnzaiHideki MatsushimaTomoyuki Haga
    • H04L9/12G06F12/00
    • G06F21/51
    • An object of the present invention is to provide an information processing apparatus in which a secure CPU and a non-secure CPU are included, that is capable of reliably detecting falsification of programs. The information processing apparatus according to the present invention includes a secure CPU 1, a non-secure CPU 2, a nonvolatile memory 3, a boot ROM 11, and a RAM 12. The secure CPU 1 verifies the presence or absence of falsification of various programs stored in the nonvolatile memory 3 with reference to a first falsification verification program stored in the boot ROM 11, according to a verification result, and loads a secure CPU target program 31 stored in the nonvolatile memory 3 into the RAM 12, and outputs a non-secure CPU target program stored in the nonvolatile memory 3 to the non-secure CPU 2 with reference to a load program loaded in the RAM 12.
    • 本发明的目的是提供一种信息处理装置,其中包括安全CPU和非安全CPU,其能够可靠地检测程序的伪造。 根据本发明的信息处理设备包括安全CPU 1,非安全CPU 2,非易失性存储器3,引导ROM11和RAM12。安全CPU 1验证各种不同的伪造的伪造的存在或不存在 根据验证结果参照存储在引导ROM11中的第一伪造验证程序存储在非易失性存储器3中的程序,并将存储在非易失性存储器3中的安全CPU目标程序31加载到RAM 12中,并输出 参考加载在RAM 12中的加载程序,存储在非易失性存储器3中的非安全CPU目标程序发送到非安全CPU2。
    • 19. 发明申请
    • APPLICATION MANAGEMENT DEVICE AND APPLICATION MANAGEMENT METHOD
    • 应用管理设备和应用管理方法
    • US20100043016A1
    • 2010-02-18
    • US12447137
    • 2006-10-26
    • Jun Anzai
    • Jun Anzai
    • G06F9/44
    • G06F8/65
    • An application management device can collectively manage and receive providing service as to applications on different platforms in a mobile terminal device equipped with an IC card, such as a card application used for the same service, a native application, and “Java” (registered trademark) application. This application management device (400) is applied to a mobile terminal device (100) to manage a plurality of applications used for service by means of an IC function of an IC card (200) set at the mobile terminal device (100). A table memory unit (406) stores a plurality of applications comprised of a card application of the card (200), a native application dependent on an inherent platform in the mobile terminal device (100) and a non-native application in association with a plurality of application names indicative of a plurality of the applications and a service ID indicative of service carried out in cooperation with a plurality of applications. An integrated application control unit (408) manages a plurality of applications used for each service shown by the service ID by means of the stored service ID and the plurality of the application names in association with the service ID.
    • 应用管理设备可以集中地管理和接收在配备有IC卡的移动终端设备中的不同平台上的应用的提供服务,例如用于同一服务的卡应用,本机应用和“Java”(注册商标) )应用程序。 该应用管理装置(400)应用于移动终端装置(100),通过设置在移动终端装置(100)的IC卡(200)的IC功能来管理用于服务的多个应用。 表存储器单元(406)存储由卡(200)的卡应用组成的多个应用,依赖于移动终端设备(100)中的固有平台的本地应用和与本地应用相关联的非本地应用 指示多个应用的​​多个应用程序名称和指示与多个应用程序协作执行的服务的服务ID。 集成应用控制单元(408)通过存储的服务ID和与服务ID相关联的多个应用名称来管理由服务ID所示的每个服务使用的多个应用。
    • 20. 发明申请
    • PORTABLE TELEPHONE AND ACCESS CONTROL METHOD
    • 便携式电话和访问控制方法
    • US20100022239A1
    • 2010-01-28
    • US12442199
    • 2006-09-28
    • Jun Anzai
    • Jun Anzai
    • H04W4/00
    • G06F21/35B60R25/24B60R2325/205G06F21/34G06F21/41G07C9/00309H04W4/40H04W4/80H04W88/04H04W88/06
    • A portable telephone is provided for making it possible for the portable telephone to associate terminal devices with each other for flexible access control less expensively and safely by means of the existing infrastructure and the terminal devices. The portable telephone (PT) is comprised of a short distance wireless communication unit (210) to carry out wireless communication with a key terminal device (KT), an ID associating unit for associating an ID for the key terminal device (KT) with an ID for a service terminal device (ST), a PP and access table memory unit (240) for storing an access table made out by the ID associating unit, a judging unit (230) for judging whether or not the ID for the service terminal device (ST) associated with the key terminal device (KT) exists in the access table when the ID for the key terminal device (KT) is input, and a control unit (280) for controlling the short distance wireless communication (210) to transmit the held ID to the associated service terminal device (ST) in the case that the judging unit (230) judges that the ID exists in the access table.
    • 提供了一种便携式电话机,用于使便携式电话机能够通过现有的基础设施和终端设备廉价和安全地将终端设备彼此关联起来,实现灵活的访问控制。 便携式电话(PT)由短距离无线通信单元(210)构成,用于与密钥终端设备(KT)进行无线通信; ID关联单元,用于将密钥终端设备(KT)的ID与 用于服务终端装置(ST)的ID,用于存储由ID关联单元制成的访问表的PP和访问表存储单元(240),判断单元(230),用于判断服务终端的ID 当输入关键终端设备(KT)的ID时,与密钥终端设备(KT)相关联的设备(ST)存在于接入表中,以及控制单元(280),用于控制短距离无线通信(210)至 在判断单元(230)判断访问表中存在ID的情况下,将保持的ID发送到相关联的服务终端设备(ST)。