会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Microphone unit, and sound input device provided with same
    • 麦克风单元,以及与之相连的声音输入设备
    • US09363595B2
    • 2016-06-07
    • US13530824
    • 2012-06-22
    • Ryusuke HoribeTomohiro TaniguchiFuminori TanakaTakeshi Inoda
    • Ryusuke HoribeTomohiro TaniguchiFuminori TanakaTakeshi Inoda
    • H04R11/04H04R1/40H04R3/00H04R1/08
    • H04R1/406H04R1/086H04R3/005H04R2499/11
    • A microphone unit includes first and second diaphragms; a substrate on a top surface of which are installed the first and second diaphragms; and a cover disposed covering the first and second diaphragms, the cover joined to an outside edge of the substrate and forming an internal space. There are formed in the substrate first and second openings that are formed respectively in the top and bottom surfaces of the substrate, and an internal sound path communicating from the first opening to the second opening. The first diaphragm is disposed on the substrate so as to cover and hide the first opening. The second diaphragm is disposed so as to seal off a partial region away from the first opening of the top surface of the substrate. A third opening is formed in the cover, and the internal space communicates to an outside space via the third opening.
    • 麦克风单元包括第一和第二隔膜; 其顶表面上的基板安装在第一和第二隔膜上; 以及覆盖所述第一和第二隔膜的盖,所述盖连接到所述基板的外侧边缘并形成内部空间。 在衬底的第一和第二开口中分别形成有衬底的顶表面和底表面以及从第一开口到第二开口连通的内部声道。 第一隔膜设置在基板上以覆盖和隐藏第一开口。 第二隔膜被设置成密封远离基板顶表面的第一开口的部分区域。 第三开口形成在盖中,内部空间经由第三开口与外部空间连通。
    • 7. 发明申请
    • VULNERABILITY-DIAGNOSIS DEVICE
    • 脆弱性诊断装置
    • US20130227698A1
    • 2013-08-29
    • US13884444
    • 2011-11-10
    • Tomohiro TaniguchiHideyuki MajimaTakahiro TokueTakashi OhkusaMasashi TabataShintaro Ueda
    • Tomohiro TaniguchiHideyuki MajimaTakahiro TokueTakashi OhkusaMasashi TabataShintaro Ueda
    • H04L29/06
    • H04L63/1433G06F21/554G06F21/577G06F21/6227
    • To diagnose vulnerabilities such as SQL injection, even for web-server devices that change the content of responses to requests in accordance with prescribed conditions. A normal-response collection means (10) transmits a normal request (REQN), accompanied by a registered user ID and password, a plurality of times. Said normal-response collection means (10) receives a plurality of responses (RESN) (hereafter “normal responses”) from a web server in response to the normal requests. A common-region extraction means (12) extracts a common region from the plurality of normal responses. An abnormal-response collection means (18) performs SQL injection on the web server, receives the response (RESA) (hereafter “abnormal response”), and records same in a storage unit (16). A determination means (14) determines that the web server has a vulnerability if the normal responses and the abnormal response are the same in the common region.
    • 要诊断诸如SQL注入之类的漏洞,即使是根据规定条件更改请求响应内容的Web服务器设备。 正常响应收集装置(10)多次发送附有注册用户ID和密码的正常请求(REQN)。 所述正常响应收集装置(10)响应于正常请求从web服务器接收多个响应(RESN)(以下称为“正常响应”)。 公共区域提取装置(12)从多个正常响应中提取公共区域。 异常响应收集装置(18)在Web服务器上执行SQL注入,接收响应(RESA)(以下称为“异常响应”),并将其记录在存储单元(16)中。 如果正常响应和异常响应在公共区域中相同,则确定装置(14)确定web服务器具有脆弱性。