会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 32. 发明授权
    • Image processing apparatus and method having improved control of plural
image memories
    • 具有改善多个图像存储器的控制的图像处理装置和方法
    • US5220425A
    • 1993-06-15
    • US680064
    • 1991-04-03
    • Masahiko EnariIkuo WatanabeMotokazu Kashida
    • Masahiko EnariIkuo WatanabeMotokazu Kashida
    • H04N7/015G09G5/36H04N1/21H04N5/937H04N7/14
    • H04N7/147H04N5/937
    • Image data is stored in a plurality of image memories each capable of storing at least one picture of image information, and the plurality of image memories are successively read and their stored images displayed. Ordinarily, the received image data is stored in whichever of the image memories has been designated by a memory number information contained in control data provided along with the received image data. However, when the memory number designated by the control data and the memory number information of an image memory whose stored data is currently being read out and displayed coincide, the writing of the image data in the image memory information whose number has been designated is prohibited. Instead, the image data is written in an image memory whose memory number differs from that of an image memory from which the data is currently being read.
    • 图像数据被存储在多个图像存储器中,每个图像存储器能够存储图像信息的至少一个图像,并且连续地读取多个图像存储器并显示它们存储的图像。 通常,接收到的图像数据被存储在通过包含在与接收到的图像数据一起提供的控制数据中的存储器编号信息指定的哪个图像存储器中。 然而,当由控制数据指定的存储器编号和存储数据当前被读出并显示的图像存储器的存储器编号信息一致时,禁止将数据写入已被指定的图像存储器信息中的图像数据的写入 。 而是将图像数据写入图像存储器,该图像存储器的存储器号不同于当前正在读取数据的图像存储器。
    • 37. 发明授权
    • Content usage-right management system and management method
    • 内容使用权管理制度和管理办法
    • US07496756B2
    • 2009-02-24
    • US10415852
    • 2002-08-15
    • Makoto OkaYoshihito IshibashiHiroshi AbeNoboru ShimadaMasahiko EnariKenji Yoshino
    • Makoto OkaYoshihito IshibashiHiroshi AbeNoboru ShimadaMasahiko EnariKenji Yoshino
    • H04L9/00
    • G06Q30/06G06F21/10
    • A system in which content usage conditions can be upgraded without the need for a service provider to control content-usage rights of a user. In the system in which encrypted content is distributed and is allowed to be utilized only by authorized users, the service provider receives a content usage-right certificate from the user, and on the condition that it is determined that data is not tampered with by verifying a digital signature of an issuing entity of the content usage-right certificate, the service provider obtains user information and content purchase information of the user from the content usage-right certificate, and performs upgrade processing by, for example, changing the usage conditions. It is thus possible to change the content usage conditions without the need for the service provider to possess usage control data.
    • 可以在不需要服务提供者来控制用户的内容使用权限的情况下升级内容使用条件的系统。 在加密内容被分发且仅被授权用户被允许使用的系统中,服务提供商从用户接收内容使用权证书,并且在确定数据未被篡改的情况下通过验证 内容使用权证书的发行实体的数字签名,服务提供者从内容使用权证书中获取用户的用户信息和内容购买信息,并且通过例如改变使用条件来执行升级处理。 因此,可以在不需要服务提供者拥有使用控制数据的情况下改变内容使用条件。
    • 39. 发明授权
    • Method and apparatus for outputting a high definition image
    • 用于输出高分辨率图像的方法和装置
    • US06519341B1
    • 2003-02-11
    • US09335713
    • 1999-06-18
    • Masahiko Enari
    • Masahiko Enari
    • H04N7167
    • H04N21/234327H04N7/1675H04N7/24H04N19/30H04N19/61H04N19/63H04N21/23476H04N21/2662
    • An image processing apparatus separates input image data into low resolution image data and one or more auxiliary image data for interpolating the low resolution image data, and decrypts at least one of the separated auxiliary image data. The image processing apparatus also separates input image data into low resolution image data and at least one auxiliary image data for interpolating the low resolution image data and decodes the image data with at least one of the auxiliary image data being encrypted, and decrypts the encrypted auxiliary image data and synthesizes the low resolution image data with the auxiliary image data.
    • 图像处理装置将输入图像数据分离为低分辨率图像数据和用于内插低分辨率图像数据的一个或多个辅助图像数据,并且对分离的辅助图像数据中的至少一个进行解密。 图像处理装置还将输入图像数据分离为低分辨率图像数据和用于内插低分辨率图像数据的至少一个辅助图像数据,并且利用加密的辅助图像数据中的至少一个对图像数据进行解码,并且对加密的辅助图像进行解密 图像数据,并利用辅助图像数据合成低分辨率图像数据。