会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 11. 发明授权
    • Content usage-right management system and management method
    • 内容使用权管理制度和管理办法
    • US07496756B2
    • 2009-02-24
    • US10415852
    • 2002-08-15
    • Makoto OkaYoshihito IshibashiHiroshi AbeNoboru ShimadaMasahiko EnariKenji Yoshino
    • Makoto OkaYoshihito IshibashiHiroshi AbeNoboru ShimadaMasahiko EnariKenji Yoshino
    • H04L9/00
    • G06Q30/06G06F21/10
    • A system in which content usage conditions can be upgraded without the need for a service provider to control content-usage rights of a user. In the system in which encrypted content is distributed and is allowed to be utilized only by authorized users, the service provider receives a content usage-right certificate from the user, and on the condition that it is determined that data is not tampered with by verifying a digital signature of an issuing entity of the content usage-right certificate, the service provider obtains user information and content purchase information of the user from the content usage-right certificate, and performs upgrade processing by, for example, changing the usage conditions. It is thus possible to change the content usage conditions without the need for the service provider to possess usage control data.
    • 可以在不需要服务提供者来控制用户的内容使用权限的情况下升级内容使用条件的系统。 在加密内容被分发且仅被授权用户被允许使用的系统中,服务提供商从用户接收内容使用权证书,并且在确定数据未被篡改的情况下通过验证 内容使用权证书的发行实体的数字签名,服务提供者从内容使用权证书中获取用户的用户信息和内容购买信息,并且通过例如改变使用条件来执行升级处理。 因此,可以在不需要服务提供者拥有使用控制数据的情况下改变内容使用条件。
    • 20. 发明授权
    • Biometric identification system
    • 生物识别系统
    • US08509493B2
    • 2013-08-13
    • US11212591
    • 2005-08-29
    • Makoto Oka
    • Makoto Oka
    • G06K9/00
    • G06F21/445G06F21/32G06F21/33G07C9/00158
    • A biometric identification system enabling biometric authentication without a user providing his or her biometric data to an authentication entity, including an interface for data input/output with an electronic device in a state attached to an attachment part provided at the electronic device or data input/output by proximity wireless communication with the electronic device, a biometric data detecting means for acquiring the biometric data from a living subject, a memory for storing identification use biometric data used for the biometric identification in a secure state, and a controlling means for performing processing for comparing the biometric data acquired by the biometric data detecting means with the identification use biometric data stored in the memory for identification and processing for outputting a predetermined request or predetermined data to the electronic device via the interface on the condition that the comparison processing has judged coincidence in the secure state.
    • 一种生物特征识别系统,其能够在没有用户向身份验证实体提供他或她的生物特征数据的生物认证认证系统中实现,该接口包括用电子设备进行数据输入/输出的接口,该电子设备处于附接到设置在电子设备处的附件部分或数据输入/ 通过与电子设备的近距离无线通信输出的生物特征数据检测装置,用于从活体获取生物体数据的生物特征数据检测装置,用于在安全状态下存储用于生物特征识别的识别使用生物特征数据的存储器,以及用于执行处理的控制装置 用于将生物统计数据检测装置获取的生物统计数据与存储在存储器中的识别使用生物特征数据进行比较,用于识别和处理,用于在比较处理已经判断的条件下经由接口向电子设备输出预定请求或预定数据 巧合在安全st 吃了