会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Method and device for manufacturing powder molded body
    • 粉末成型体的制造方法和装置
    • US06645426B1
    • 2003-11-11
    • US10031384
    • 2002-01-18
    • Toshiro YoshiharaMitsuhiro SatoTadao Masuda
    • Toshiro YoshiharaMitsuhiro SatoTadao Masuda
    • B22F312
    • B28B7/18B22F3/03B22F5/10B22F2003/033B22F2005/103B28B1/44B28B1/48B28B3/08B30B11/027
    • Material powder 17 is filled in a cavity 16 which is composed of a die 12 having a die hole 11 in a shape matching the contour of a green compact and a lower punch 13. The material powder 17 is temporarily compressed by an upper punch 14 and the lower punch 13 to obtain a preform 18. A punch-out pin 15a is inserted into the preform 18 to punch out a shape of a through-hole 3. The preform 18 is pressurized and compressed by both of the upper and lower punches 14, 13 to obtain a green compact 19. The punch-out pin 15a is pulled out from the green compact 19 and the green compact 19 is taken out from the cavity 16. Further, the green compact 19 is sintered and a pair of leg parts 24 connected continuously at a base part 23 and an undercut part 25 between the leg parts 24 are formed by cutting off a part of a peripheral wall 26 of a through-hole 25a. The punched-out material powder 17 is retracted to and stored in the outside of the cavity 16 and refilled into the through-hole 3 after the punch-out pin 15a is pulled out. The material powder 17 is removed after the green compact 19 is taken out.
    • 材料粉末17填充在由具有与生坯和下冲头13的轮廓匹配的形状的模孔11的模具12构成的模腔16.材料粉末17被上冲头14暂时压缩, 下冲头13以获得预制件18.将冲孔销15a插入到预成型件18中以冲出通孔3的形状。预成型件18由上冲头14和下冲头14两者加压和压缩 ,13以获得生坯19。冲孔销15a从生坯19被拉出,并且生坯19从空腔16中取出。此外,生坯19被烧结并且一对腿部件 通过切断通孔25a的周壁26的一部分,形成在基部23处连续地连接的腿部24之间的底切部25。 冲出的材料粉末17被拉出并存储在空腔16的外部,并且在拔出销15a被拉出之后再填充到通孔3中。 在取出绿色压块19之后,去除材料粉末17。
    • 3. 发明申请
    • Digital Copyright Management Using Secure Device
    • 使用安全设备的数字版权管理
    • US20070276760A1
    • 2007-11-29
    • US11568400
    • 2005-04-26
    • Toshiki KaneharaMitsuhiro SatoTakashi ShimojimaTomonori Uemura
    • Toshiki KaneharaMitsuhiro SatoTakashi ShimojimaTomonori Uemura
    • H04L9/00
    • H04L63/10G06F21/10H04L9/0833H04L9/3271H04L63/068H04L2209/16H04L2209/605H04L2463/101H04N7/163H04N7/1675H04N21/2541H04N21/26613H04N21/4181H04N21/4405H04N21/4627H04N21/83555
    • There is provided a content use management method capable of preventing unauthorized distribution of a content and improving user-friendliness. In this method, the same group key is stored in a secure device (400) and a playback terminal (500). Moreover, a license issuing application is received from a license distribution server (200) and stored in the secure device (400). After this, a license encrypted by the group key is sent to the playback terminal (500) and the license encrypted by the group key is stored in the playback terminal (500). Upon playback of the encrypted content, the playback terminal (500) decrypts the license by using the group key and acquires the content decryption key, thereby decrypting the encrypted content. Even when the encrypted license flows into the network, it cannot be decrypted by a playback terminal not having the same group key and the copyright is protected. Moreover, the playback terminal (500) which already holds the group key and the license encrypted by the group key does not need the secure device when reproducing the encrypted content.
    • 提供了能够防止未经授权分发内容并提高用户友好性的内容使用管理方法。 在该方法中,相同的组密钥存储在安全装置(400)和重放终端(500)中。 此外,许可证发行应用程序从许可证分发服务器(200)接收并存储在安全装置(400)中。 之后,将通过组密钥加密的许可证发送到重放终端(500),并且通过组密钥加密的许可证被存储在重放终端(500)中。 在回放加密的内容时,回放终端(500)通过使用组密钥解密许可证,并获取内容解密密钥,从而对加密的内容进行解密。 即使加密的许可证流入网络,也不能被不具有相同组密钥的回放终端解密,并且版权被保护。 此外,当再现加密的内容时,已经保存组密钥的重放终端(500)和通过组密钥加密的许可证不需要安全装置。
    • 5. 发明授权
    • Lens barrel with a cam mechanism comprised of plastic material
    • 具有由塑料材料构成的凸轮机构的镜筒
    • US5777802A
    • 1998-07-07
    • US787239
    • 1997-01-22
    • Tamotsu KoiwaiMitsuhiro Sato
    • Tamotsu KoiwaiMitsuhiro Sato
    • G02B7/04G02B7/10G02B15/14
    • G02B7/10
    • A lens barrel with a cam mechanism, manufactured by molding plastic, comprising a plurality of cams having a plurality of parting lines, for lens driving, and a plurality of cam followers that are engaged with the plurality of cam faces of the respective cams. The plurality of parting lines are arranged on the plurality of cam followers in a manner that the positions of the parting lines relative to the respective cam followers are set to be different from each other. In the driving of lenses, no two cam followers are simultaneously positioned at their respective parting lines so that the lenses may be free from the effect of a step at each parting line. Thus, the deviation of the position of each lens is minimized.
    • 一种具有凸轮机构的镜筒,其通过模制塑料制成,包括多个凸轮,所述多个凸轮具有用于透镜驱动的多个分型线,以及与所述相应凸轮的多个凸轮面接合的多个凸轮从动件。 多个分型线以这样的方式布置在多个凸轮从动件上,使得分离线相对于相应的凸轮从动件的位置被设定为彼此不同。 在透镜的驱动中,没有两个凸轮从动件同时位于它们各自的分型线处,使得透镜可以在每个分型线处不受台阶影响。 因此,每个透镜的位置的偏差被最小化。
    • 9. 发明授权
    • File management method and content recording/playback apparatus
    • 文件管理方法和内容记录/重放装置
    • US06922707B2
    • 2005-07-26
    • US09988240
    • 2001-11-19
    • Takashi ShimojimaHiroyuki SuzukiNaohiko NoguchiMitsuhiro Sato
    • Takashi ShimojimaHiroyuki SuzukiNaohiko NoguchiMitsuhiro Sato
    • G06F17/00G06F17/30G06F12/00
    • G06F17/30014Y10S707/99932
    • A package management information recording section 131 creates a directory for each package for content distributed in package units, and creates a package management file indicating the relationship between a directory name and package identifier. A content file recording section 132 creates a content file group management file indicating the relationship between a content file name and a reference name when that content is linked from other content. A link resolution information recording section 133 creates a link resolution file indicating the correspondence between a reference name indicating content included in another package and the package identifier of the other package. A link resolution section 142 of a content playback apparatus 140 specifies a link destination content file using these items of file management information. By this means, a link between contents can be maintained even when distributed content is recorded with a name different from the original content file name.
    • 包管理信息记录部分131为以包为单位分发的内容的每个包创建目录,并创建指示目录名和包标识符之间的关系的包管理文件。 内容文件记录部分132创建指示当内容与其他内容链接时的内容文件名和参考名称之间的关系的内容文件组管理文件。 链接解析信息记录部分133创建指示指示另一包装中包括的内容的参考名称与另一包装的包标识符之间的对应关系的链接解析文件。 内容再现装置140的链接解析部142使用这些文件管理信息项来指定链接目的地内容文件。 通过这种方式,即使以不同于原始内容文件名称的名称记录分发的内容,也可以保持内容之间的链接。