会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Method for setting a value of waiting time for switching
    • 设置切换等待时间值的方法
    • US07466649B1
    • 2008-12-16
    • US12060201
    • 2008-03-31
    • Chienho ChenMasakazu SatohKazunari SuzukiTakashi Murata
    • Chienho ChenMasakazu SatohKazunari SuzukiTakashi Murata
    • H04L12/26
    • H04L41/06H04J3/08H04L12/43
    • In one general embodiment, a method for setting a value of waiting time for switching is provided. At a node in a sonet ring, it is determined which path to the node is an actual path and which path is a preliminary path. Additionally, it is determined whether a one way fiber transmission delay of the actual path is less than a one way fiber transmission delay of the preliminary path. If the one way fiber transmission delay of the actual path is greater than the one way fiber transmission delay of the preliminary path, a switching time is set to zero and normal switching is performed. If the one way fiber transmission delay of the actual path is less than the one way fiber transmission delay of the preliminary path, a switching time is set equal to the one way fiber transmission delay of the preliminary path minus the one way fiber transmission delay of the actual path and it is determined whether a path alarm indication signal (AIS) occurred in the actual path. If the path alarm indication signal occurred in the actual path, path switching of the actual path is stopped within the switching time and it is determined whether a path alarm indication signal occurred in the preliminary path. If the path alarm indication signal did not occur in the preliminary path, normal path switching is performed for the actual path.
    • 在一般的实施例中,提供了一种用于设置切换等待时间的值的方法。 在sonet环的节点,确定到节点的哪个路径是实际路径,哪条路径是初步路径。 此外,确定实际路径的单向光纤传输延迟是否小于预备路径的单向光纤传输延迟。 如果实际路径的单向光纤传输延迟大于初步路径的单向光纤传输延迟,则切换时间设置为零,并执行正常切换。 如果实际路径的单向光纤传输延迟小于预备路径的单向光纤传输延迟,则将切换时间设置为等于初始路径的单向光纤传输延迟减去单向光纤传输延迟 确定实际路径,并确定在实际路径中是否发生路径报警指示信号(AIS)。 如果在实际路径中发生路径报警指示信号,则在切换时间内停止实际路径的路径切换,并且确定在初始路径中是否发生路径报警指示信号。 如果在初步路径中没有发生路径报警指示信号,则对实际路径进行正常路径切换。
    • 3. 发明申请
    • SYSTEM FOR SECURE PACKET COMMUNICATION
    • 用于安全分组通信的系统
    • US20110145573A1
    • 2011-06-16
    • US12979767
    • 2010-12-28
    • Shinji NakaiMasakazu SatohKazunari Suzuki
    • Shinji NakaiMasakazu SatohKazunari Suzuki
    • H04L9/00
    • H04L9/0891H04L63/0428H04L63/16
    • A system for processing a communication data item. The communication data item is divided into at least two unencrypted packets to be encrypted. Each encrypted packet is generated from a corresponding unencrypted packet. Each unencrypted packet has a packet header and plaintext data. The packet header has an identifier field that includes a packet identifier that is identical for all unencrypted packets. Generating an encrypted packet for each unencrypted packet includes: determining a vector identifier from the identical packet identifier, wherein the vector identifier is associated with the identical packet identifier; ascertaining an initial vector from the vector identifier; and forming an encrypted packet header by inserting the vector identifier into a first portion of the packet header and encrypting a second portion of the packet header through use of the initial vector. The encrypted packets are subsequently decrypted and combined to reconstruct the communication data item.
    • 一种用于处理通信数据项的系统。 通信数据项被分成至少两个未加密的要加密的分组。 每个加密分组都是从相应的未加密分组生成的。 每个未加密的分组具有分组报头和明文数据。 分组报头具有包括对于所有未加密分组相同的分组标识符的标识符字段。 为每个未加密分组生成加密分组包括:从相同分组标识符确定向量标识符,其中所述向量标识符与相同分组标识符相关联; 从所述向量标识符确定初始向量; 以及通过将所述向量标识符插入所述分组报头的第一部分并且通过使用所述初始向量来加密所述分组报头的第二部分来形成加密分组报头。 随后对加密的分组进行解密和组合以重建通信数据项。
    • 4. 发明授权
    • Apparatus and method for controlling storage device
    • 用于控制存储设备的装置和方法
    • US07647420B2
    • 2010-01-12
    • US11366933
    • 2006-03-02
    • Masakazu SatohKazunari Suzuki
    • Masakazu SatohKazunari Suzuki
    • G06F15/16G06F11/00H03M13/00
    • H04L67/1097H04L67/2852H04L67/2861H04L67/2876
    • A method and apparatus for controlling a transmission of data from a first storage device to a second storage device. The first storage device includes a recording unit for recording the data, a buffer for temporarily storing the data read from the recording unit, and a transmission unit for transmitting the data read from the buffer. It is determined that sufficient buffer space in the buffer is not available for the transmission of the data in a predetermined time interval. It is ascertained whether a transmission error exists in a communication line connecting the first storage device to the second storage device. If the transmission error exits, then the transmission unit is controlled to not perform the transmission of the data from the first storage device; otherwise the transmission unit is not controlled to not perform the transmission of the data from the first storage device.
    • 一种用于控制数据从第一存储设备传输到第二存储设备的方法和设备。 第一存储装置包括用于记录数据的记录单元,用于临时存储从记录单元读取的数据的缓冲器和用于发送从缓冲器读取的数据的发送单元。 确定缓冲器中的足够的缓冲器空间不能用于在预定时间间隔内传输数据。 确定在将第一存储设备连接到第二存储设备的通信线路中是否存在传输错误。 如果发送错误退出,则控制发送单元不执行来自第一存储装置的数据的发送; 否则传输单元不被控制为不执行来自第一存储设备的数据的传输。
    • 5. 发明申请
    • Apparatus and method for controlling storage device
    • 用于控制存储设备的装置和方法
    • US20060212603A1
    • 2006-09-21
    • US11366933
    • 2006-03-02
    • Masakazu SatohKazunari Suzuki
    • Masakazu SatohKazunari Suzuki
    • G06F15/16
    • H04L67/1097H04L67/2852H04L67/2861H04L67/2876
    • A method and apparatus for controlling a transmission of data from a first storage device to a second storage device. The first storage device includes a recording unit for recording the data, a buffer for temporarily storing the data read from the recording unit, and a transmission unit for transmitting the data read from the buffer. It is determined that sufficient buffer space in the buffer is not available for the transmission of the data in a predetermined time interval. It is ascertained whether a transmission error exists in a communication line connecting the first storage device to the second storage device. If the transmission error exits, then the transmission unit is controlled to not perform the transmission of the data from the first storage device; otherwise the transmission unit is not controlled to not perform the transmission of the data from the first storage device.
    • 一种用于控制数据从第一存储设备传输到第二存储设备的方法和设备。 第一存储装置包括用于记录数据的记录单元,用于临时存储从记录单元读取的数据的缓冲器和用于发送从缓冲器读取的数据的发送单元。 确定缓冲器中的足够的缓冲器空间不能用于在预定时间间隔内传输数据。 确定在将第一存储设备连接到第二存储设备的通信线路中是否存在传输错误。 如果发送错误退出,则控制发送单元不执行来自第一存储装置的数据的发送; 否则传输单元不被控制为不执行来自第一存储设备的数据的传输。
    • 6. 发明授权
    • System for secure packet communication
    • 用于安全分组通信的系统
    • US08300822B2
    • 2012-10-30
    • US12979767
    • 2010-12-28
    • Shinji NakaiMasakazu SatohKazunari Suzuki
    • Shinji NakaiMasakazu SatohKazunari Suzuki
    • H04K1/00
    • H04L9/0891H04L63/0428H04L63/16
    • A system for processing a communication data item. The communication data item is divided into at least two unencrypted packets to be encrypted. Each encrypted packet is generated from a corresponding unencrypted packet. Each unencrypted packet has a packet header and plaintext data. The packet header has an identifier field that includes a packet identifier that is identical for all unencrypted packets. Generating an encrypted packet for each unencrypted packet includes: determining a vector identifier from the identical packet identifier, wherein the vector identifier is associated with the identical packet identifier; ascertaining an initial vector from the vector identifier; and forming an encrypted packet header by inserting the vector identifier into a first portion of the packet header and encrypting a second portion of the packet header through use of the initial vector. The encrypted packets are subsequently decrypted and combined to reconstruct the communication data item.
    • 一种用于处理通信数据项的系统。 通信数据项被分成至少两个未加密的要加密的分组。 每个加密分组都是从相应的未加密分组生成的。 每个未加密的分组具有分组报头和明文数据。 分组报头具有包括对于所有未加密分组相同的分组标识符的标识符字段。 为每个未加密分组生成加密分组包括:从相同分组标识符确定向量标识符,其中所述向量标识符与相同分组标识符相关联; 从所述向量标识符确定初始向量; 以及通过将所述向量标识符插入所述分组报头的第一部分并且通过使用所述初始向量来加密所述分组报头的第二部分来形成加密分组报头。 随后对加密的分组进行解密和组合以重建通信数据项。
    • 7. 发明授权
    • Method and system for secure packet communication
    • 用于安全分组通信的方法和系统
    • US07869597B2
    • 2011-01-11
    • US11600480
    • 2006-11-16
    • Shinji NakaiMasakazu SatohKazunari Suzuki
    • Shinji NakaiMasakazu SatohKazunari Suzuki
    • H04K1/00
    • H04L9/0891H04L63/0428H04L63/16
    • A method for processing a communication data item. The communication data item is divided into at least two unencrypted packets to be encrypted. Each encrypted packet is generated from a corresponding unencrypted packet. Each unencrypted packet has a packet header and plaintext data. The packet header has an identifier field that includes a packet identifier. The packet identifier is identical for all unencrypted packets. Generating an encrypted packet for each unencrypted packet includes: determining a vector identifier from the identical packet identifier, wherein the vector identifier is associated with the identical packet identifier; ascertaining an initial vector from the vector identifier; and forming an encrypted packet header by inserting the vector identifier into a first portion of the packet header and encrypting a second portion of the packet header through use of the initial vector. The encrypted packets are subsequently decrypted and combined to reconstruct the communication data item.
    • 一种处理通信数据项的方法。 通信数据项被分成至少两个未加密的要加密的分组。 每个加密分组都是从相应的未加密分组生成的。 每个未加密的分组具有分组报头和明文数据。 分组报头具有包括分组标识符的标识符字段。 所有未加密数据包的数据包标识是相同的。 为每个未加密分组生成加密分组包括:从相同分组标识符确定向量标识符,其中所述向量标识符与相同分组标识符相关联; 从所述向量标识符确定初始向量; 以及通过将所述向量标识符插入所述分组报头的第一部分并且通过使用所述初始向量来加密所述分组报头的第二部分来形成加密分组报头。 随后对加密的分组进行解密和组合以重建通信数据项。
    • 9. 发明申请
    • Method and system for secure packet communication
    • 用于安全分组通信的方法和系统
    • US20070116285A1
    • 2007-05-24
    • US11600480
    • 2006-11-16
    • Shinji NakaiMasakazu SatohKazunari Suzuki
    • Shinji NakaiMasakazu SatohKazunari Suzuki
    • H04K1/00
    • H04L9/0891H04L63/0428H04L63/16
    • A method for processing a communication data item. The communication data item is divided into at least two unencrypted packets to be encrypted. Each encrypted packet is generated from a corresponding unencrypted packet. Each unencrypted packet has a packet header and plaintext data. The packet header has an identifier field that includes a packet identifier. The packet identifier is identical for all unencrypted packets. Generating an encrypted packet for each unencrypted packet includes: determining a vector identifier from the identical packet identifier, wherein the vector identifier is associated with the identical packet identifier; ascertaining an initial vector from the vector identifier; and forming an encrypted packet header by inserting the vector identifier into a first portion of the packet header and encrypting a second portion of the packet header through use of the initial vector. The encrypted packets are subsequently decrypted and combined to reconstruct the communication data item.
    • 一种处理通信数据项的方法。 通信数据项被分成至少两个未加密的要加密的分组。 每个加密分组都是从相应的未加密分组生成的。 每个未加密的分组具有分组报头和明文数据。 分组报头具有包括分组标识符的标识符字段。 所有未加密数据包的数据包标识是相同的。 为每个未加密分组生成加密分组包括:从相同分组标识符确定向量标识符,其中所述向量标识符与相同分组标识符相关联; 从所述向量标识符确定初始向量; 以及通过将所述向量标识符插入所述分组报头的第一部分并且通过使用所述初始向量来加密所述分组报头的第二部分来形成加密分组报头。 随后对加密的分组进行解密和组合以重建通信数据项。
    • 10. 发明申请
    • ULTRASONIC CLEANING APPARATUS AND ULTRASONIC CLEANING METHOD
    • 超声波清洗装置和超声波清洗方法
    • US20130312787A1
    • 2013-11-28
    • US13991596
    • 2012-05-28
    • Kazunari Suzuki
    • Kazunari Suzuki
    • B08B3/12H01L21/67
    • B08B3/12H01L21/02052H01L21/02057H01L21/67057
    • There are provided an ultrasonic cleaning apparatus and an ultrasonic cleaning method capable of suppressing occurrence of damage on a substrate to be cleaned and capable of performing cleaning at a high cleaning level for highly precise substrates and the like used in an electronics industry. Occurrence of damage on the substrate to be cleaned is suppressed by holding an object to be cleaned so as to be positioned out of a region where perpendiculars extend from an oscillating surface of an ultrasonic transducer to a liquid surface (an ultrasonic-irradiated region) under and in the vicinity of the liquid surface of a cleaning solution, exciting a capillary wave on a surface of the cleaning solution by an ultrasonic wave, and separating particulate contamination of the object to be cleaned by an acoustic pressure generated by the capillary wave without irradiating the object to be cleaned directly with the ultrasonic wave.
    • 提供了一种超声波清洗装置和超声波清洗方法,其能够抑制要清洗的基板上的损坏的发生,并且能够以高清洁水平执行用于电子工业中使用的高精度基板等的清洁。 通过保持要清洁的物体以使其位于垂直于超声波换能器的振动面向液面(超声波照射区域)的垂直方向延伸的区域以外,可以抑制被清洗基板上的损伤的发生 并且在清洗液的液面附近,通过超声波在清洗液的表面上激发毛细管波,并用毛细管波形产生的声压分离待清洁物体的微粒污染物,而不照射 用超声波直接清洗的物体。