WEBBING RETRACTOR
    41.
    发明申请

    公开(公告)号:US20220001833A1

    公开(公告)日:2022-01-06

    申请号:US17294806

    申请日:2019-11-01

    IPC分类号: B60R22/343 B60R22/405

    摘要: A webbing retractor includes: a take-up shaft on which a webbing that is applied to a vehicle occupant can be taken-up, and on which the webbing is taken-up due to the take-up shaft being rotated in a take-up direction, and that is rotated in a pull-out direction due to the webbing being pulled-out; a restricting member that, by being operated, restricts rotation of the take-up shaft in the pull-out direction; a sensing section that senses a pulled-out state of the webbing; and a control section that, in a case in which the sensed pulled-out state corresponds to a state in which the webbing is pulled-out to a predetermined position, operates the restricting member and restricts rotation of the take-up shaft.

    CONTROL DEVICE AND CONTROL METHOD
    42.
    发明申请

    公开(公告)号:US20210385650A1

    公开(公告)日:2021-12-09

    申请号:US17240314

    申请日:2021-04-26

    IPC分类号: H04W12/06 H04W12/03 G08C17/02

    摘要: An object of the present invention is to provide a control device and control method that make it possible to perform an inter-device authentication process more certainly and improve security.
    Provided is a control device including: a control section configured to control an authentication process of performing a process related to device authentication together with at least one communication device on a basis of information included in a signal received through wireless communication with the communication device. The control section performs control in such a manner that authentication information is changed for each process group in which the authentication process is repeated more than once, the authentication information being information to be used for the authentication process.

    SYSTEM, PROCESSING DEVICE, AND NON-TRANSITORY STORAGE MEDIUM

    公开(公告)号:US20210382833A1

    公开(公告)日:2021-12-09

    申请号:US17233934

    申请日:2021-04-19

    IPC分类号: G06F13/14

    摘要: To provide a structure capable of more reliably completing a series of processes performed by a plurality of devices.
    There is provided a system comprising: a plurality of processing devices that execute a predetermined process according to an input process request, wherein each of the plurality of processing devices is connected to at least one other processing device such that information is transmittable, wherein the process request is input from an external device connected to any of the plurality of processing devices, and wherein each of the plurality of processing devices starts the predetermined process on the basis of, among the other processing devices, all processing devices receiving information from the external device via the processing device having completed the predetermined process normally.

    ELECTROSTATIC SENSOR, CONTROL DEVICE, AND NON-TRANSITORY COMPUTER-READABLE MEDIUM

    公开(公告)号:US20210382577A1

    公开(公告)日:2021-12-09

    申请号:US17330894

    申请日:2021-05-26

    摘要: A detection device is configured to detect an electrostatic capacitance between an operated member having a plurality of detection areas and an electrode having areas associated with the detection areas respectively. A control device is configured to determine whether an operation is performed to each of the detection areas based on whether the electrostatic capacitance exceeds a first threshold value. In a case where the electrostatic capacitance exceeds the first threshold value for one of the detection areas, the control device determines whether an operation is performed to another detection area based on a second threshold value that is higher than the first threshold value.

    HOUSING DEVICE AND SYSTEM
    45.
    发明申请

    公开(公告)号:US20210381462A1

    公开(公告)日:2021-12-09

    申请号:US17231503

    申请日:2021-04-15

    发明人: Masanori KOSUGI

    IPC分类号: F02D41/26 G08C17/02

    摘要: To provide a mechanism that can further improve security of an electronic key installed in a vehicle interior.
    There is provided a housing device configured to store an electronic key configured to perform wireless communication with an in-vehicle device mounted on a vehicle, the housing device comprising: a housing formed by using a material that shields a first signal transmitted by the in-vehicle device; a trigger signal reception antenna configured to receive a trigger signal transmitted by a portable device carried by a user; and a control mechanism configured to control whether or not to enable the first signal to reach an inside of the housing based on the trigger signal, wherein the second signal transmitted by the electronic key that has received the first signal is used to control a control target device installed in the vehicle.

    CONTROL DEVICE AND CONTROL METHOD
    46.
    发明申请

    公开(公告)号:US20210365541A1

    公开(公告)日:2021-11-25

    申请号:US17229190

    申请日:2021-04-13

    IPC分类号: G06F21/44 B60R25/24

    摘要: An object of the present invention is to provide a control device and control method that make it possible to prevent an unnecessary authentication process from being executed.
    Provided is a control device including a control section configured to perform an authentication process of authenticating another device by using information obtained through communication with the other device. In the case where a predetermined condition is satisfied, the control section performs control in such a manner that the authentication process is not performed.

    ANOMALY DETECTOR
    47.
    发明申请

    公开(公告)号:US20210326209A1

    公开(公告)日:2021-10-21

    申请号:US17232655

    申请日:2021-04-16

    发明人: Akira Hasegawa

    IPC分类号: G06F11/14 G11C7/10 G11C7/20

    摘要: An anomaly detector includes a writing unit that writes anomaly detection data readable by an external diagnostic device to an external memory when an anomaly is detected in an on-board device. Further, the anomaly detector includes a determination unit that determines whether a failure is occurring in a memory, which is used when a processor is operated during the writing unit performs the writing. Also, the anomaly detector includes a resetting unit that resets the memory by activating a specified one of reset functions of the processor when the determination unit determines that a failure is occurring in the memory. When the determination unit determines that a failure is occurring in the memory, the writing unit writes the anomaly detection data after the memory is reset by the specified one of the reset functions.

    SHARED SYSTEM AND CONNECTION MODE SWITCHING METHOD

    公开(公告)号:US20210321262A1

    公开(公告)日:2021-10-14

    申请号:US17054005

    申请日:2019-05-10

    摘要: A sharing system includes an authentication device arranged in an operation subject. The sharing system includes mobile terminals that obtain code information required to use the operation subject. The mobile terminals are allowed by the authentication device to operate the operation subject if authenticated through communication with the authentication device. The sharing system further includes a terminal checking unit that checks how many of the mobile terminals located near the authentication device can connect to the authentication device in a manner allowing for communication and can operate the operation subject. The sharing system further includes a connection switching unit that switches a connection mode of the mobile terminals that are connected to the authentication device in a manner allowing for communication based on a checking result of the terminal checking unit.

    BIOMETRIC AUTHENTICATION DEVICE
    49.
    发明申请

    公开(公告)号:US20210319086A1

    公开(公告)日:2021-10-14

    申请号:US17271937

    申请日:2019-08-28

    IPC分类号: G06F21/32 B60R25/25 G06K9/00

    摘要: A biometric authentication device includes a biometric information sensor to read biometric information of a user, a biometric information storage unit to pre-register biometric information of a registered person as registered biometric information for verification, a determination unit to determine whether or not a captured image captured by the biometric information sensor is suitable for biometric authentication, and to perform biometric authentication by comparing the captured image to the registered biometric information registered in the biometric information storage unit when the determination unit determines that the captured image is suitable for the biometric authentication, and a notification unit to issue a notification indicating that the captured image is unsuitable for the biometric authentication. When the determination unit determines that the captured image is unsuitable for the biometric authentication, the determination unit does not perform the biometric authentication by the authentication unit and causes the notification unit to issue the notification.

    Tactile and auditory sense presentation device

    公开(公告)号:US11136047B2

    公开(公告)日:2021-10-05

    申请号:US16466510

    申请日:2017-12-01

    发明人: Takashi Ueno

    摘要: A tactile and auditory sense presentation device includes an actuator configured to impart vibration to an operating surface on which an operation is performed, a sound output unit configured to output a sound, and a controller that is configured to present a cross-modal feedback by controlling the actuator such that the actuator applies the vibration to the operating surface as well as controlling the sound output unit such that the sound output unit outputs the sound at a timing of when the vibration is presented.