会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明申请
    • Information processing apparatus and information management method
    • 信息处理装置和信息管理方法
    • US20090240950A1
    • 2009-09-24
    • US12382685
    • 2009-03-20
    • Masato SuzukiSeigo KotaniKeishiro Tanaka
    • Masato SuzukiSeigo KotaniKeishiro Tanaka
    • H04L9/32H04L9/30H04L9/06
    • H04L9/3231G06F21/32G06F21/33H04L9/3247H04L2209/60H04L2209/805
    • An information processing apparatus includes a chip implemented therein to independently perform a predetermined process. The chip includes a storage unit that stores therein user signature information in which biometric information of a user and a user electronic signature key that is a key for generating an electronic signature of the user for information created by the user are associated with each other and an encryption key that is a key for encrypting information, an electronic signature adding unit that, if the biometric information is obtained from the user, searches the storage unit for the user signature information corresponding to the biometric information, and adds the electronic signature of the user to user created information with a user electronic signature key in the user signature information, and an encrypt processing unit that encrypts with the encryption key the user created information processed by the electronic signature adding unit.
    • 信息处理装置包括其中实现的芯片以独立地执行预定处理。 芯片包括存储单元,其中存储用户签名信息,其中用户的生物信息和用户电子签名密钥是用户生成用于由用户创建的信息的电子签名的密钥彼此相关联, 作为用于加密信息的密钥的加密密钥,如果从用户获得生物体信息,则在电子签名添加单元中搜索与生物特征信息相对应的用户签名信息的存储单元,并添加用户的电子签名 在用户签名信息中具有用户电子签名密钥的用户创建的信息,以及加密处理单元,其利用用户创建由电子签名添加单元处理的信息的加密密钥进行加密。
    • 25. 发明授权
    • Method and apparatus for mediation of security information, and a computer product
    • 安全信息调解方法和装置,以及计算机产品
    • US07246377B2
    • 2007-07-17
    • US09739645
    • 2000-12-20
    • Masahiro KomuraSeigo KotaniSatoru Torii
    • Masahiro KomuraSeigo KotaniSatoru Torii
    • G06F21/00
    • G06Q10/10G06F21/00G06Q20/367
    • The security information mediation apparatus comprises security information registering unit which registers security information supplied by a client of a user, a transfer unit which transfers the security information registered in the security information registering unit to a client of a program developer. This client judges the usefulness of the security information and outputs reply information when the security information is useful. A reply information registering unit receives the reply information and payment information that indicates payment of the information presentation fee of the corresponding security information from the developer client. A transfer unit transfers the reply information and payment information to the client of the user.
    • 安全信息中介装置包括登记由用户的客户端提供的安全信息的安全信息登记单元,将登记在安全信息登记单元中的安全信息传送给程序开发者的客户端的传送单元。 当安全信息有用时,该客户端判断安全信息的有用性并输出回复信息。 回复信息登记单元从开发者客户端接收指示对相应的安全信息的信息呈现费的支付的答复信息和支付信息。 转移单元将答复信息和支付信息传送给用户的客户端。
    • 27. 发明授权
    • Timer apparatus and computer
    • 计时器和计算机
    • US06253331B1
    • 2001-06-26
    • US09126225
    • 1998-07-30
    • Seigo Kotani
    • Seigo Kotani
    • G06F112
    • G06F21/725G06F1/14G06F21/87
    • A timer apparatus having a power source, a timer unit for outputting time information to which a time is set via a setting terminal, and a control unit in which a program for permitting set of a time in the timer unit only once is written from the outside via a write terminal and which controls the timer unit. After the program is written to the control unit via the write terminal, the write terminal is disconnected, and the power source, timer unit and control unit are molded integrally. A low-cost timer apparatus in which a time cannot be changed incorrectly can be realized without mounting a processor for performing a complicated process.
    • 具有电源的定时器装置,用于输出通过设定终端设定时间的时间信息的定时器单元,以及控制单元,其中仅从定时器单元中单独设定一次时间的程序一次写入 外部通过写入终端并控制定时器单元。 在通过写入端子将程序写入控制单元之后,写入端子被断开,电源,定时器单元和控制单元被模制成一体。 可以在不安装用于执行复杂处理的处理器的情况下实现其中不能正确地更改时间的低成本定时器装置。
    • 29. 发明授权
    • Consigning authentication method
    • 委托认证方式
    • US08726335B2
    • 2014-05-13
    • US12824275
    • 2010-06-28
    • Seigo KotaniMasaaski Matsuguchi
    • Seigo KotaniMasaaski Matsuguchi
    • G06F17/00H04L29/06G06F21/60
    • H04L63/0861G06F21/606G06F2221/2101G06F2221/2113G06F2221/2141G06F2221/2145H04L63/0876H04L63/102H04L63/107
    • A method for sharing content between clients at a common trust level in a trust hierarchy associated with a network implementing policy-based management includes making a first request for delivery of content, receiving the requested electronic content, receiving a second request for delivery of the electronic content, communicating the second request, receiving a decision, and delivering the electronic content if the second request is granted. The first request is made to a policy enforcement point in the network for delivery of content to a first client, and includes a trust level of the first client. The second request is for delivery of the content to a second client at the trust level of the first client and includes integrity information about the second client, and is communicated to the policy enforcement point. If the second request is granted, the content is delivered from the first client to the second client.
    • 一种用于在与实现基于策略的管理的网络相关联的信任层级中的共同信任级别的客户端之间共享内容的方法包括:发送内容的第一请求,接收所请求的电子内容,接收第二请求以传送电子 内容,传达第二请求,接收决定,以及如果授予第二请求,则递送电子内容。 第一个请求是向网络中的策略执行点发送内容给第一个客户端,并且包括第一个客户端的信任级别。 第二个请求是将内容传递到第一客户端的信任级别的第二客户端,并且包括关于第二客户端的完整性信息,并被传送到策略执行点。 如果第二个请求被授予,内容将从第一个客户端传递给第二个客户端。
    • 30. 发明授权
    • Computer resource verifying method and computer resource verifying program
    • 计算机资源验证方法和计算机资源验证程序
    • US08595828B2
    • 2013-11-26
    • US12395069
    • 2009-02-27
    • Mizuma IshikawaSeigo KotaniHidenari Miwa
    • Mizuma IshikawaSeigo KotaniHidenari Miwa
    • G06F11/00G06F12/14G06F12/16
    • G06F21/57
    • A computer resource verifying method verifies computer resources introduced into a client device. The computer resource verifying method includes performing, by the client device, client side processing including verification of individual computer resources introduced into the client device and information collection for a dependence relation between computer resources; performing, by a server device, a server side processing by receiving information on a result of the client side processing performed in the performing of the client side processing to perform verification of the dependence relation between computer resources; and determining, by the server device, whether the client device is normal based on a verification result of the computer resources and a verification result of the dependence relation between computer resources.
    • 计算机资源验证方法验证引入到客户端设备中的计算机资源。 计算机资源验证方法包括由客户端装置执行客户端处理,包括对引入到客户端装置中的各个计算机资源进行验证,以及用于计算机资源之间的依赖关系的信息收集; 通过服务器装置执行服务器端处理,通过接收关于在执行客户端侧处理中执行的客户机侧处理的结果的信息来执行计算机资源之间的依赖关系的验证; 以及基于所述计算机资源的验证结果以及所述计算机资源之间的依赖关系的验证结果,由所述服务器装置确定所述客户端装置是否正常。