会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Memory card
    • 存储卡
    • US07418602B2
    • 2008-08-26
    • US10868960
    • 2004-06-17
    • Satoshi YoshidaKunihiro KatayamaAkira KanehiraMasaharu Ukeda
    • Satoshi YoshidaKunihiro KatayamaAkira KanehiraMasaharu Ukeda
    • G06F21/00
    • G06F21/78G06F21/31G06F2221/2143
    • In order to protect the user security data, provided is a memory card capable of preventing the data leakage to a third party not having the access authority by imposing the limitation on the number of password authentications and automatically erasing the data. In a system comprised of a multimedia card and a host machine electrically connected to the multimedia card and controlling the operations of the multimedia card, a retry counter for storing the number of password authentication failures is provided and the upper limit of the number of failures is registered in a register. When passwords are repeatedly entered once, twice, . . . and n times and the retry counter which counts the entries reaches the upper limit of the number of failures, the data is automatically erased so as not to leave the data in the flash memory.
    • 为了保护用户安全数据,提供了一种能够通过对密码认证数量进行限制并自动擦除数据来防止数据泄漏给不具有访问权限的第三方的存储卡。 在由多媒体卡和与多媒体卡电连接并控制多媒体卡的操作的主机构成的系统中,提供用于存储密码认证失败次数的重试计数器,故障次数的上限为 注册登记。 当密码重复输入一次,两次,。 。 。 并且n次,对条目进行计数的重试计数器达到故障次数的上限,数据被自动擦除,以便不将数据留在闪存中。
    • 2. 发明授权
    • Memory card
    • 存储卡
    • US07996911B2
    • 2011-08-09
    • US12182123
    • 2008-07-29
    • Satoshi YoshidaKunihiro KatayamaAkira KanehiraMasaharu Ukeda
    • Satoshi YoshidaKunihiro KatayamaAkira KanehiraMasaharu Ukeda
    • G06F7/04
    • G06F21/78G06F21/31G06F2221/2143
    • In order to protect the user security data, provided is a memory card capable of preventing the data leakage to a third party not having the access authority by imposing the limitation on the number of password authentications and automatically erasing the data. In a system comprised of a multimedia card and a host machine electrically connected to the multimedia card and controlling the operations of the multimedia card, a retry counter for storing the number of password authentication failures is provided and the upper limit of the number of failures is registered in a register. When passwords are repeatedly entered once, twice, . . . and n times and the retry counter which counts the entries reaches the upper limit of the number of failures, the data is automatically erased so as not to leave the data in the flash memory.
    • 为了保护用户安全数据,提供了一种能够通过对密码认证数量进行限制并自动擦除数据来防止数据泄漏给不具有访问权限的第三方的存储卡。 在由多媒体卡和与多媒体卡电连接并控制多媒体卡的操作的主机构成的系统中,提供用于存储密码认证失败次数的重试计数器,故障次数的上限为 注册登记。 当密码重复输入一次,两次,。 。 。 并且n次,对条目进行计数的重试计数器达到故障次数的上限,数据被自动擦除,以便不将数据留在闪存中。
    • 3. 发明申请
    • Memory card
    • 存储卡
    • US20050005131A1
    • 2005-01-06
    • US10868960
    • 2004-06-17
    • Satoshi YoshidaKunihiro KatayamaAkira KanehiraMasaharu Ukeda
    • Satoshi YoshidaKunihiro KatayamaAkira KanehiraMasaharu Ukeda
    • G06F12/14G06F21/00G06K19/073H04K1/00
    • G06F21/78G06F21/31G06F2221/2143
    • In order to protect the user security data, provided is a memory card capable of preventing the data leakage to a third party not having the access authority by imposing the limitation on the number of password authentications and automatically erasing the data. In a system comprised of a multimedia card and a host machine electrically connected to the multimedia card and controlling the operations of the multimedia card, a retry counter for storing the number of password authentication failures is provided and the upper limit of the number of failures is registered in a register. When passwords are repeatedly entered once, twice, . . . and n times and the retry counter which counts the entries reaches the upper limit of the number of failures, the data is automatically erased so as not to leave the data in the flash memory.
    • 为了保护用户安全数据,提供了一种能够通过对密码认证数量进行限制并自动擦除数据来防止数据泄漏给不具有访问权限的第三方的存储卡。 在由多媒体卡和与多媒体卡电连接并控制多媒体卡的操作的主机构成的系统中,提供用于存储密码认证失败次数的重试计数器,故障次数的上限为 注册登记。 当密码重复输入一次,两次,。 。 。 并且n次,对条目进行计数的重试计数器达到故障次数的上限,数据被自动擦除,以便不将数据留在闪存中。
    • 4. 发明申请
    • NONVOLATILE MEMORY DEVICE AND DATA PROCESSING SYSTEM
    • 非易失性存储器件和数据处理系统
    • US20080091900A1
    • 2008-04-17
    • US11948865
    • 2007-11-30
    • Tsutomu IMAIAkira KanehiraKunihiro Katayama
    • Tsutomu IMAIAkira KanehiraKunihiro Katayama
    • G06F12/00
    • G06F21/10G06F12/1416G06F21/725G06F2221/2137G06F2221/2153
    • The disclosed invention effectively prevents fraudulent access to data whose usage is restricted to a time limit, such access attempted by manipulating the clock internal to a playback device and a terminal device. A nonvolatile memory device of the invention comprises a control circuit and a nonvolatile memory circuit which includes a storage region for restriction information to restrict access to contents information provided by web-based rental service. The restriction information includes access time limit information and access time stamp information. The control circuit performs an access decision action which comprises deciding whether access to the contents information is enabled or disabled, based on real time information which is supplied externally and the restriction information, and updating the access time stamp information to the realtime information. The control circuit decides that access is disabled if the real time information is later than the access time limit given by the access time limit information or if the real time information is earlier than the access time stamp given by the access time stamp information; otherwise, the control circuit decides that the access is enabled. The control circuit performs the access decision action, at least, at the start of access to said contents information and at the end of the access.
    • 所公开的发明有效地防止对使用限制在时间限制的数据的欺骗性访问,这种访问通过操纵播放设备和终端设备内部的时钟而尝试。 本发明的非易失性存储装置包括控制电路和非易失性存储器电路,其包括用于限制对由基于web的租赁服务提供的内容信息的访问的限制信息的存储区域。 限制信息包括访问时间限制信息和访问时间戳信息。 控制电路执行接入决策动作,其包括基于外部提供的实时信息和限制信息来决定对内容信息的访问是否被启用或禁用,以及将访问时间戳信息更新为实时信息。 如果实时信息晚于由访问时间限制信息给出的访问时间限制或者实时信息早于由访问时间戳信息给出的访问时间戳,则控制电路决定访问被禁用; 否则,控制电路确定访问被启用。 至少在开始访问所述内容信息和访问结束时,控制电路执行访问决策动作。
    • 7. 发明授权
    • Terminal system for guaranteeing authenticity, terminal, and terminal management server
    • 终端系统,用于保证真实性,终端和终端管理服务器
    • US08413214B2
    • 2013-04-02
    • US12709241
    • 2010-02-19
    • Takatoshi KatoKatsuyuki UmezawaMakoto KayashimaMasaya UmemuraAkira Kanehira
    • Takatoshi KatoKatsuyuki UmezawaMakoto KayashimaMasaya UmemuraAkira Kanehira
    • G06F7/04
    • H04L9/3273G06F21/31G06F2221/2101G06F2221/2111G06F2221/2129H04L9/321
    • In a terminal system for managing terminals coupled to a network, a terminal management server includes: a terminal information registration module for registering, in advance, information unique to each user of the terminal; an authentication module for executing authentication by comparing an ID and authentication information which are contained in an authentication request received from the terminal to user information set in advance; an authenticity determination module for determining, based on a predetermined investigation result received from the terminal, whether or not the terminal suffers falsification; and a unique information transmission module for transmitting, when the authentication is successful, and when the authenticity determination module has determined that the terminal does not suffer the falsification, the information unique to the each user to the terminal. The terminal outputs the information unique to the each user received from the terminal management server to a display unit.
    • 在终端管理服务器的终端系统中,终端管理服务器包括:终端信息登记模块,用于预先登记终端的每个用户唯一的信息; 认证模块,用于通过将从终端接收到的认证请求中包含的ID和认证信息与预先设置的用户信息进行比较来执行认证; 一个真实性确定模块,用于根据终端收到的预定调查结果确定终端是否遭受伪造; 以及唯一的信息传输模块,用于在认证成功时发送,并且当真实性确定模块确定终端没有遭受伪造时,将每个用户唯一的信息发送给终端。 终端将从终端管理服务器接收的每个用户唯一的信息输出到显示单元。
    • 9. 发明授权
    • Transaction-oriented electronic accommodation system
    • 面向交易的电子住宿系统
    • US06230971B1
    • 2001-05-15
    • US09593952
    • 2000-06-15
    • Kenji MatsumotoShigeyuki ItohMisuzu NakanoAkira KanehiraMasaaki Hiroya
    • Kenji MatsumotoShigeyuki ItohMisuzu NakanoAkira KanehiraMasaaki Hiroya
    • G06K500
    • G06Q20/127G06Q20/363G07F7/00G07F7/0866G07F17/0014G07F17/12G07F17/24
    • A transaction-oriented electronic accommodation system includes an IC card storing electronic monetary information and an identification number, an IC card read/write unit for reading and/or writing information in/from the IC card, a key control unit for controlling locking and unlocking of a door of the article receiving/housing unit, an identification number storing unit for storing identification number of the IC card, an amount-of-money information storing unit for storing amount-of-money information, a collating unit for collating the identification number stored in the identification number storing unit with the identification number read out from the IC card, and a line control unit for transferring the electronic monetary information via transmission line. For utilizing the article receiving/housing unit, the IC card is inserted, whereby the article receiving/housing unit is locked. For taking out article from the article receiving/housing unit, the IC card is inserted, whereby the article receiving/housing unit is unlocked with the accounting being settled. Cashless transaction can be realized.
    • 面向交易的电子住宿系统包括存储电子货币信息的IC卡和识别号码,用于从IC卡读取和/或写入信息的IC卡读/写单元,用于控制锁定和解锁的键控制单元 物品接收/收纳单元的门,用于存储IC卡的识别号的识别号码存储单元,用于存储货币数据信息的货币数据信息存储单元,用于对准识别码的对照单元 存储在具有从IC卡读出的识别号的识别号码存储单元中的号码,以及用于经由传输线传送电子货币信息的线路控制单元。 为了利用物品接收/容纳单元,插入IC卡,由此物品接收/容纳单元被锁定。 为了从物品收纳单元取出物品,插入IC卡,由会计处理结算的物品收纳单元解除锁定。 无现金交易可以实现。
    • 10. 发明授权
    • Transaction-oriented electronic accommodation system
    • 面向交易的电子住宿系统
    • US6116506A
    • 2000-09-12
    • US638591
    • 1996-04-29
    • Kenji MatsumotoShigeyuki ItohMisuzu NakanoAkira KanehiraMasaaki Hiroya
    • Kenji MatsumotoShigeyuki ItohMisuzu NakanoAkira KanehiraMasaaki Hiroya
    • G07C9/00G07F7/00G07F7/08G07F17/10G07F17/12G07F17/24G06K5/00
    • G07F7/0866G06Q20/363G07C9/00103G07F17/10G07F17/12G07F17/24G07F7/00G07F7/0873G07C2011/02
    • A transaction-oriented electronic accommodation system includes an IC card storing electronic monetary information and an identification number, an IC card read/write unit for reading and/or writing information in/from the IC card, a key control unit for controlling locking and unlocking of a door of the article receiving/housing unit, an identification number storing unit for storing identification number of the IC card, an amount-of-money information storing unit for storing amount-of-money information, a collating unit for collating the identification number stored in the identification number storing unit with the identification number read out from the IC card, and a line control unit for transferring the electronic monetary information via transmission line. For utilizing the article receiving/housing unit, the IC card is inserted, whereby the article receiving/housing unit is locked. For taking out article from the article receiving/housing unit, the IC card is inserted, whereby the article receiving/housing unit is unlocked with the accounting being settled. Cashless transaction can be realized.
    • 面向交易的电子住宿系统包括存储电子货币信息的IC卡和识别号码,用于从IC卡读取和/或写入信息的IC卡读/写单元,用于控制锁定和解锁的键控制单元 物品接收/收纳单元的门,用于存储IC卡的识别号的识别号码存储单元,用于存储货币金额信息的货币数据信息存储单元,用于对准识别码的对照单元 存储在具有从IC卡读出的识别号的识别号码存储单元中的号码,以及用于经由传输线传送电子货币信息的线路控制单元。 为了利用物品接收/容纳单元,插入IC卡,由此物品接收/容纳单元被锁定。 为了从物品收纳单元取出物品,插入IC卡,由会计处理结算的物品收纳单元解除锁定。 无现金交易可以实现。