会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Electronic ticket system
    • 电子票系统
    • US06690794B1
    • 2004-02-10
    • US09113170
    • 1998-07-10
    • Taro TeraoMitsuhisa KameiHisashi Nakatsuyama
    • Taro TeraoMitsuhisa KameiHisashi Nakatsuyama
    • H04K100
    • H04L9/3271H04L9/3013H04L9/3066H04L9/3213H04L9/3247H04L2209/42
    • An electronic ticket system for virtually preventing forgery, copying and other unauthorized uses of electronic tickets; for proving to a third party the contents of an electronic ticket contested between a user and an issuing party; and for protecting users' anonymity upon ticket use. The system comprises a ticket creating and issuing device, a ticket proving device, and a ticket verification device. A ticket creating unit in the ticket creating and issuing device creates specifications of a ticket representing a predetermined service or product in response to a ticket creating request. A ticket issuing unit of the ticket creating and issuing device, in reply to a ticket issuing request, issues the corresponding ticket using as input a ticket identifier, a proving identifier, a ticket specification identifier, and ticket added information. The ticket proving device gets a ticket issued by the ticket issuing unit and communicates with the ticket verification device to prove the possession of the ticket. The ticket verification device has a ticket verifying procedure and, on getting the ticket identifier created by the ticket creating unit, communicates with the ticket proving device to verify the ticket.
    • 一种用于虚拟防止伪造,复制和其他未经授权使用电子票的电子票证系统; 向第三方证明用户与发行方之间竞争的电子机票的内容; 并在使用票证时保护用户的匿名性。 该系统包括票据创建和发行装置,票证证明装置和票证验证装置。 票证创建和发行装置中的票据创建单元响应于票据创建请求创建表示预定服务或产品的票据的规格。 票证制作和发行装置的票据发行单元在回复发票请求时,使用票据标识符,证明标识符,票据规格标识符和车票附加信息作为输入发行相应票据。 车票证明装置获取机票发行单位发出的票据,并与车票验证装置进行通信,以证明车票的占有。 票证验证装置具有票证验证程序,并且在获取由票制作单元创建的票标识符时,与票证证装置通信以验证票。
    • 3. 发明申请
    • Document Management Server, Document Management Method, Computer Readable Medium, Computer Data Signal, and System For Managing Document Use
    • 文件管理服务器,文档管理方法,计算机可读介质,计算机数据信号和用于管理文档使用的系统
    • US20070299880A1
    • 2007-12-27
    • US11559017
    • 2006-11-13
    • Shigehisa KawabeSetsu KunitakeTaro Terao
    • Shigehisa KawabeSetsu KunitakeTaro Terao
    • G06F17/30
    • G06F16/93
    • There is provided a document management server including a receiving unit that receives from a client a request and a first ID representing a document, an ID processing unit that issues, when an operation is performed on the document, a second ID, and records a derivation relationship having the second ID as a child of the first ID, a base node setting unit that sets a base node to indicate a division of a user among a node group in the derivation relationship, a document associating unit that associates related data of the document registered by an operation corresponding to a descendent node of a base node to the base node, and a document provider unit that provides, when receiving a user request for a digital document, detects a base node by tracing the derivation relationship from an ID accompanying the request to the root node, and provides the requested document based on related data associated to the detected base node.
    • 提供了一种文档管理服务器,包括从客户端接收请求的接收单元和表示文档的第一ID,当对文档执行操作时发出第二ID的ID处理单元,并且记录导出 关系,具有作为第一ID的子代的第二ID;基本节点设置单元,设置基本节点以指示在推导关系中的节点组中的用户的划分;文档关联单元,其将文档的相关数据相关联 通过与基本节点的后代节点相对应的操作登记到基本节点,以及文档提供器单元,当接收到对数字文档的用户请求时,通过从伴随该文件的ID跟踪导出关系来检测基本节点 请求到根节点,并且基于与检测到的基本节点相关联的相关数据提供所请求的文档。
    • 5. 发明授权
    • Method and device for authentication
    • 用于认证的方法和设备
    • US06567916B1
    • 2003-05-20
    • US09240876
    • 1999-02-01
    • Taro TeraoRumiko KakehiMasaki Kyojima
    • Taro TeraoRumiko KakehiMasaki Kyojima
    • H04L900
    • H04L9/3271H04L9/302H04L9/3073H04L9/3213H04L9/3218
    • The present invention allows even small-size verification devices to authenticate rights and qualifications without leaking authentication characteristic information to third parties. A ticket issuance device computes document private information &mgr; from a private function f of an interaction device owned by a user and document m to be transferred to the interaction device when generating interaction, and issues ticket t generated from authentication characteristic information x and the document private information &mgr; to the user. The interaction device, when document m is input, generates document private information &mgr; using a private function f specific to the interaction device, and performs interaction based on the document private information. The interaction comprises output of commitment r, input of challenge &khgr;, output of response &sgr;, and message M output. The user converts interaction (r, &khgr;, M, &sgr;) into interaction (r, &khgr;, M, s) using ticket t to perform Guillou-Quisquater authentication.
    • 本发明允许甚至小尺寸的验证设备认证权限和资格,而不会向第三方泄漏认证特征信息。 票据发行装置从生成交互的用户所拥有的交互装置的私有函数f和文档m计算文档私有信息mu,并且从认证特征信息x和文档私有密钥生成票证t 信息mu给用户。 当输入文档m时,交互设备使用特定于交互设备的专用功能f生成文档私有信息mu,并且基于文档私有信息执行交互。 交互包括承诺的输出,挑战的输入,响应的输出和消息M的输出。 用户使用票证t将交互(r,chi,M,sigma)转换为交互(r,chi,M,s),以执行Guillou-Quisquater身份验证。
    • 7. 发明授权
    • Document management server, method, storage medium and computer data signal, and system for managing document use
    • 文档管理服务器,方法,存储介质和计算机数据信号,以及用于管理文档使用的系统
    • US08069243B2
    • 2011-11-29
    • US11671519
    • 2007-02-06
    • Setsu KunitakeShigehisa KawabeTaro Terao
    • Setsu KunitakeShigehisa KawabeTaro Terao
    • G06F15/173
    • G06F17/30011
    • There is provided a document management server including a receiving unit that receives an access request and a first ID representing a document to be an object of the access request, an ID processing unit that issues, when an operation is performed on the document in response to the access request, a second ID corresponding to the operation, and records a derivation relationship having the second ID as a child of the first ID, an attribute recording unit that records attribute information relating to the operation by association with the first ID or the second ID, and a response data provider unit that provides, when the document is provided to the client in response to the access request, response data including attribute information associated with at least one ID appearing in a path from the received ID accompanying the access request to a root of a derivation relationship.
    • 提供了一种文档管理服务器,其包括:接收单元,其接收访问请求;以及第一ID,其表示作为访问请求的对象的文档; ID处理单元,当对文档进行操作时,响应于 所述访问请求,与所述操作相对应的第二ID,并且记录具有作为所述第一ID的子代的所述第二ID的导出关系;属性记录单元,其通过与所述第一ID相关联地记录与所述操作有关的属性信息, ID和响应数据提供器单元,其在文档被响应于访问请求提供给客户端时提供响应数据,该响应数据包括与从伴随访问请求的接收到的ID的路径中出现的至少一个ID相关联的属性信息, 推导关系的根源。
    • 8. 发明授权
    • Electronic-document management system and method
    • 电子文件管理系统及方法
    • US07765474B2
    • 2010-07-27
    • US11505460
    • 2006-08-17
    • Taro TeraoMeng Shi
    • Taro TeraoMeng Shi
    • G06F17/00
    • G06F17/30011
    • An electronic-document management system includes an acquisition unit, an edit unit, first and second storage units, a generation unit and an output unit. The acquisition unit acquires a target electronic document. The edit unit edits the acquired target electronic document. The first storage unit stores the target electronic document edited by the edit unit and a feature value of the edited target electronic document in association with each other. The generation unit generates meta-information of the edited target electronic document, which comprises a feature value of the edited target electronic document. The second storage unit stores the meta-information of the edited target electronic document and a feature value of the meta-information of the edited target electronic document in association with each other. The output unit outputs the feature value of the meta-information of the edited target electronic document as reference information of the edited target electronic document.
    • 电子文档管理系统包括获取单元,编辑单元,第一和第二存储单元,生成单元和输出单元。 采集单元获取目标电子文档。 编辑单元编辑所获取的目标电子文档。 第一存储单元将由编辑单元编辑的目标电子文档和编辑的目标电子文档的特征值相关联地存储。 生成单元生成编辑的目标电子文档的元信息,其包括编辑的目标电子文档的特征值。 第二存储单元相关联地存储编辑的目标电子文档的元信息和编辑的目标电子文档的元信息的特征值。 输出单元输出编辑的目标电子文档的元信息的特征值作为编辑的目标电子文档的参考信息。
    • 9. 发明申请
    • DOCUMENT MANAGEMENT SYSTEM, DOCUMENT PROCESSING CLIENT DEVICE, AND DOCUMENT MANAGEMENT SERVER DEVICE
    • 文件管理系统,文件处理客户端设备和文件管理服务器设备
    • US20080148137A1
    • 2008-06-19
    • US11754464
    • 2007-05-29
    • Taro TeraoMeng ShiJun MiyazakiHiroyuki Hattori
    • Taro TeraoMeng ShiJun MiyazakiHiroyuki Hattori
    • G06F15/00
    • G06F16/93
    • There is provided a document management system including a document storage that stores an electronic document and a content identifier; a management information storage that stores management information, which includes a content identifier of an electronic document and a management identifier of a parent document of the electronic document, and a management identifier of the electronic document; an obtaining unit that obtains management information corresponding to a requested management identifier from the management information storage and obtains from the document storage a first electronic document corresponding to a content identifier in the obtained management information; and a print management unit that registers management information, of a medium document which is a printed result of the first electronic document, which includes a management identifier of the first electronic document and a management identifier of the medium document, and that writes the management identifier of the medium document on the medium document.
    • 提供了包括存储电子文档和内容标识符的文档存储器的文档管理系统; 存储包含电子文档的内容标识符和电子文档的母文件的管理标识符的管理信息的管理信息存储器和电子文档的管理标识符; 获取单元,从所述管理信息存储获取与所请求的管理标识符相对应的管理信息,并且从所述文档存储获得与获取的管理信息中的内容标识符相对应的第一电子文档; 以及打印管理单元,其记录作为所述第一电子文档的打印结果的介质文档的管理信息,所述介质文档包括所述第一电子文档的管理标识符和所述介质文档的管理标识符,并且写入所述管理标识符 媒体文件上的媒体文件。