会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 13. 发明授权
    • System and program for preventing unauthorized copying of software
    • 用于防止未经授权复制软件的系统和程序
    • US07334265B1
    • 2008-02-19
    • US09572302
    • 2000-05-18
    • Takuya Morishita
    • Takuya Morishita
    • G06F21/00G06F21/11G06F12/14
    • G06F21/10G06F2211/007G06F2221/0704
    • A system for preventing an unauthorized software copying prevention mechanism from being invalidated by a program falsification, includes an inherent key generator for generating an inherent key peculiar to a software user data processing device, a secret information encrypting unit for encrypting secret information indispensable for software to operate properly, which is stored by a secret information storage unit, with an inherent key, and a falsification detector for inspecting whether the system for preventing unauthorized copying of software, which is operating on the software user data processing device, has been falsified or not. If the system has not been falsified, then the inherent key generator generates the inherent key. If the system has been falsified, then a secret information destroyer destroys the encrypted secret information stored by an encrypted secret information storage unit by erasing the secret information or writing a pseudo-random number into the secret information.
    • 一种用于防止未经授权的软件复制防止机制被程序伪造无效的系统,包括用于产生软件用户数据处理装置特有的固有密钥的固有密钥发生器,用于加密软件不可缺少的秘密信息的秘密信息加密单元 由秘密信息存储单元存储的固有密钥操作,以及伪造检测器,用于检查在软件用户数据处理设备上操作的软件的防止未授权复制的系统是否已经被伪造 。 如果系统没有被伪造,那么固有密钥生成器就产生固有的密钥。 如果系统被伪造,则秘密信息破坏者通过擦除秘密信息或将伪随机数写入秘密信息来破坏加密秘密信息存储单元存储的加密秘密信息。
    • 14. 发明授权
    • Vacuum cleaner
    • 吸尘器
    • US4648150A
    • 1987-03-10
    • US797824
    • 1985-11-14
    • Takuya MorishitaAkihiko KuriokaAkihiro Morita
    • Takuya MorishitaAkihiko KuriokaAkihiro Morita
    • A47L9/28A47L5/10
    • A47L9/2889A47L9/2847A47L9/2857
    • A vacuum cleaner comprising a dust intake portion, a rotary brush provided in the intake portion, a drive motor for driving the rotary brush, a fan motor for suction of dust, a dust collector for the dust taken in, a dust transfer passage extending from the intake portion to the dust collector, a rotary brush pulley, a drive motor pulley, a belt coupling the above mentioned two pulleys for transmitting the power of the drive motor, at least one of the pulleys being frustoconical, and drive motor stopping means disposed at one side of the belt toward which said one pulley is diametrically smaller and pushable by the belt when the belt is displaced, which can provide to surely protect the belt and the drive motor for driving the rotary brush even if the rotary brush becomes stalled.
    • 一种真空吸尘器,包括吸尘部分,设置在进气部分中的旋转刷,用于驱动旋转刷的驱动马达,用于吸入灰尘的风扇马达,用于吸入的灰尘的集尘器,从 集尘器的入口部分,旋转刷轮,驱动马达皮带轮,连接上述两个滑轮的皮带轮,用于传递驱动马达的动力,至少一个滑轮为截头圆锥形,驱动马达停止装置设置 在皮带的一侧,所述一个滑轮径向较小并且当皮带移位时可以被皮带推动,这可以提供可靠地保护皮带和驱动马达以驱动旋转刷,即使旋转刷变得停滞。
    • 15. 发明授权
    • Vacuum cleaner
    • 吸尘器
    • US3977037A
    • 1976-08-31
    • US507590
    • 1974-09-19
    • Yuji MiyakeHideo KashiharaKazuyoshi TakahashiTakamitu YamamotoTakuya Morishita
    • Yuji MiyakeHideo KashiharaKazuyoshi TakahashiTakamitu YamamotoTakuya Morishita
    • A47L9/00B65H75/36
    • A47L9/0027A47L9/0063B65H75/362
    • A vacuum cleaner of a baseboard type which is concealed in a handsome article of furniture so that the vacuum cleaner concurrently serves as a piece of furniture. To this end, the vacuum cleaner herein disclosed comprises a housing structure of a substantially hollow cubic body having a first chamber adapted to accommodate therein a length of a flexible vacuum hose, a second chamber in which a source of vacuum is housed and a third chamber adapted to removably accommodate a dust collector. A lid is provided at either or both of the top and side of the housing structure and may provide for the convenient storage of some appurtenances such as floor brush, extensible wand, nozzle, etc. An automatic drawing mechanism for drawing a length of the flexible vacuum hose, that has been taken out of the hose chamber for use, back into the hose chamber is also provided.
    • 一种踢脚板式真空吸尘器,其被隐藏在帅气的家具中,使得真空吸尘器同时用作一件家具。 为此,本文公开的真空吸尘器包括基本上为中空的立方体的壳体结构,其具有适于在其中容纳柔性真空软管的长度的第一室,其中容纳真空源的第二室和第三室 适于可移除地容纳集尘器。 在壳体结构的顶部和侧面的一侧或两侧设置有盖,并且可以提供诸如地板刷,可伸长的杆,喷嘴等的一些附属物的方便的存储。用于绘制一段柔性的自动拉伸机构 还提供了已经从软管室取出使用的真空软管回到软管室中。
    • 16. 发明授权
    • Control code read-out system
    • 控制代码读出系统
    • US06941253B1
    • 2005-09-06
    • US09650998
    • 2000-08-30
    • Takuya Morishita
    • Takuya Morishita
    • G09C1/00G06F17/30G06F21/24G11B20/10H04N5/85H04N5/91H04N5/913
    • H04N5/913H04N5/85
    • Embodiments of the present invention include a control code read-out system in which a control code for access restriction corresponding to a playback control code of a recording medium is held in a playback apparatus, and the control code held in the playback apparatus is read-out when the recording medium is played back, and a comparison between the playback control code of the recording medium to be played back and the control code stored in the playback apparatus being made, and playback of the recording medium being performed only when there is coincidence between the two control codes. One embodiment of the system comprises a first portion for encrypting the control code of the playback apparatus and storing an encrypted control code in a control code storage portion, a second portion for read-out the encrypted control code from the control code storage portion, and decrypting, when playing back the recording medium.
    • 本发明的实施例包括一个控制代码读出系统,其中与重放装置中的记录介质的重放控制代码对应的访问限制的控制代码被保存在重放装置中, 当记录介质被重放时,以及要重放的记录介质的重放控制代码与存储在回放装置中的控制代码之间的比较,以及只在重合时执行记录介质的重放 两个控制代码之间。 系统的一个实施例包括用于加密重放装置的控制代码并将加密的控制代码存储在控制代码存储部分中的第一部分,用于从控制代码存储部分读出加密的控制代码的第二部分,以及 在播放记录介质时进行解密。
    • 17. 发明授权
    • Cryptosystem key updating system and method for preventing illegal use of software
    • 密码系统密钥更新系统和防止非法使用软件的方法
    • US06839837B1
    • 2005-01-04
    • US09303561
    • 1999-05-03
    • Takuya Morishita
    • Takuya Morishita
    • G06F12/14G06F21/00G06F21/24G06K19/073H04L9/08H04L9/16
    • G06F21/602G06F21/62G06F2221/2107H04L9/0891H04L9/0894
    • A system and method for preventing illegal use of software is provided, which cannot be analyzed by using a software debugger which operates in any mode, and the secret information stored in which cannot be retrieved even if backup data of the secret information is stored in another device. The system comprises a unit for storing secret information; a unit for storing a cryptosystem key used for decrypting the secret information stored in the secret information storage means; a unit for determining whether an illegal access to the system is performed; and a cryptosystem key updating unit for providing the same key for a cryptosystem key used for reencrypting the secret information stored in the secret information storage means and a cryptosystem key which is stored as the updated cryptosystem key in the cryptosystem key storage means if the illegal access determining means detects no illegal access, or providing different keys for the above two kinds of cryptosystem keys if the illegal access determining means detects an illegal access, and wherein the cryptosystem key updating units updates the above two kinds of cryptosystem keys for each access to the system.
    • 提供了一种用于防止非法使用软件的系统和方法,其不能通过使用以任何模式操作的软件调试器来分析,并且即使秘密信息的备份数据被存储在另一个中,也不能检索存储在其中的秘密信息 设备。 该系统包括用于存储秘密信息的单元; 用于存储用于解密存储在秘密信息存储装置中的秘密信息的密码系统密钥的单元; 用于确定是否执行对系统的非法访问的单元; 以及密码系统密钥更新单元,用于为存储在秘密信息存储装置中的秘密信息重新加密的密码系统密钥和密码系统密钥存储装置中作为更新的密码系统密钥存储的密码系统密钥提供相同密钥,如果非法访问 如果非法访问确定装置检测到非法访问,则确定装置不检测非法访问,或者为上述两种密码系统密钥提供不同的密钥,并且其中密码系统密钥更新单元更新上述两种密码系统密钥, 系统。
    • 18. 发明授权
    • Data encipherment apparatus and illegal alteration prevention system
    • 数据加密装置和非法变更预防系统
    • US06742122B1
    • 2004-05-25
    • US09420554
    • 1999-10-19
    • Takuya Morishita
    • Takuya Morishita
    • G06F1214
    • G06F21/123G06F21/51G06F21/64G06F2221/2107G06F2221/2153
    • The invention to provide an encipherment apparatus and an illegal alteration prevention system which can prevent an attempt of alteration to and illegal use of data such as program codes by an illegal user. Enciphered program codes are divisionally stored in a plurality of blocks in an enciphered program storage section. A cryptographic key calculation section uses a one-way function such as a hash function of the program codes currently present on a main storage section to calculate a cryptographic key to be used for decipherment of those enciphered program codes of a block stored in the enciphered program storage section and to be executed subsequently. If any of the program codes is altered in order to illegally utilize the software, then correct cryptographic keys are not obtained later, and execution of the program is halted.
    • 本发明提供一种可以防止非法用户改变和非法使用诸如程序代码的数据的尝试的加密装置和非法改变防止系统。 加密程序代码被分割地存储在加密程序存储部分中的多个块中。 加密密钥计算部分使用诸如当前存在于主存储部分上的程序代码的散列函数的单向函数来计算用于解密存储在加密程序中的块的那些加密程序代码的密码密钥 存储部分,随后执行。 如果任何程序代码被改变以便非法使用该软件,则稍后不能获得正确的加密密钥,并停止该程序的执行。
    • 19. 发明授权
    • Audio/video synchronous reproducer enabling accurate synchronization between audio and video and a method of audio/video synchronous reproduction
    • 音频/视频同步再现器实现音频和视频之间的精确同步以及音频/视频同步再现方法
    • US06510279B1
    • 2003-01-21
    • US09199476
    • 1998-11-25
    • Takuya Morishita
    • Takuya Morishita
    • H04N752
    • H04N21/4307
    • In an audio/video synchronous reproducer for carrying out audio reproduction and video display synchronously in response to audio data and video data, an audio processing section (6) processes the audio data to produce a processed audio data amount in addition to an audio reproduction control signal. Based on the processed audio data amount, an audio time stamp deriving section (52) derives an audio time stamp equivalent value. Comparing the audio time stamp equivalent value with a video time stamp produced in a video processing section (3), a time stamp comparing section (53) produces a comparison result signal indicative of a delayed/advanced relationship between the video data and the audio data. In response to the comparison result signal, a video control arrangement (54,55) controls an operation of the video processing section.
    • 在用于响应音频数据和视频数据同步进行音频再现和视频显示的音频/视频同步再现器中,除音频再现控制之外,音频处理部分(6)处理该音频数据以产生经处理的音频数据量 信号。 基于所处理的音频数据量,音频时间戳导出部分(52)导出音频时间戳当量值。 将音频时间戳等价值与在视频处理部分(3)中产生的视频时间戳进行比较,时间戳比较部分(53)产生指示视频数据和音频数据之间的延迟/高级关系的比较结果信号 。 响应于比较结果信号,视频控制装置(54,55)控制视频处理部分的操作。