Paper sheet handling apparatus
    41.
    发明授权
    Paper sheet handling apparatus 有权
    纸张处理设备

    公开(公告)号:US07841459B2

    公开(公告)日:2010-11-30

    申请号:US10490653

    申请日:2002-09-27

    IPC分类号: G07F7/04

    摘要: A paper sheet handling apparatus, includes: an identifying unit 20 which forwards and identifies a paper sheet A that is inserted from an opening portion 22 formed in its front plane; a collecting unit 30 which stores the identified paper sheet A; a paying-out unit 40 which stores a paying-out paper sheet B to be paid out to the opening portion 22 in a certain case; a forwarding unit 50 which forwards the paper sheet A and the paying-out paper sheet B, between each of the identifying unit 20, the collecting unit 30 and the paying-out unit 40; an outer frame 10 which holds each unit of the identifying unit 20 disposed on its front side, the forwarding unit 50 disposed on the inner side from it, the collecting unit 30 disposed below these identifying unit 20 and forwarding unit 50 and on the front side, and the paying-out unit 40 disposed on the inner side from the collecting unit 30, in which to the outer frame 10, at least the collecting unit 30 and the paying-out unit 40 are detachably attached from its front side.

    摘要翻译: 一种纸张处理设备,包括:识别单元20,其从形成在其前平面中的开口部分22插入并识别纸张A; 存储所识别的纸张A的收集单元30; 支付单元40,其在一定情况下存储要支付给开口部分22的支付纸张B. 在识别单元20,收集单元30和支付单元40中的每一个之间转送纸张A和展开纸张B的转发单元50; 设置在其前侧的识别单元20的每个单元的外框架10,设置在其内侧的转发单元50,设置在这些识别单元20和转发单元50的下方的收集单元30以及前侧 ,并且设置在收集单元30的内侧的支付单元40,其中外框10至少收集单元30和付出单元40从其前侧可拆卸地安装。

    PATH RISK EVALUATING APPARATUS
    42.
    发明申请
    PATH RISK EVALUATING APPARATUS 有权
    路径风险评估设备

    公开(公告)号:US20100217528A1

    公开(公告)日:2010-08-26

    申请号:US12671144

    申请日:2009-07-08

    IPC分类号: G06F7/00

    CPC分类号: B25J9/1666

    摘要: A path risk evaluating apparatus includes a secondary collision likelihood direction evaluating unit (108) and a secondary collision likelihood distance evaluating unit (109) which evaluate, based on the relationship between a movement path and a position of objects in an environment where a mobile device moves, the likelihood of the mobile device having primary collision with a first object and the first object further having secondary collision with a second object; a risky attribute combination evaluating unit (112) which determines degree of damage when secondary collision occurs, by referring to information, indicating degree of damage when objects in the environment collide, held by a risky attribute combination information holding unit (111); and a path evaluating unit (113) which evaluates the risk of the moving path for the mobile device, based on the evaluation result from the secondary collision likelihood direction evaluating unit (108) and the secondary collision likelihood distance evaluating unit (109) and the degree of damage determined by the risky attribute combination evaluating unit (112).

    摘要翻译: 路径风险评估装置包括二次碰撞似然方向评估单元(108)和二次碰撞似然距离评价单元(109),其基于移动路径与移动设备的环境中的物体的位置之间的关系, 移动,移动设备与第一对象发生主要冲突的可能性,并且第一对象进一步与第二对象具有二次碰撞; 通过参照由风险属性组合信息保存单元(111)持有的指示环境中的对象相撞的损害程度的信息,确定二次碰撞发生时的损伤程度的风险属性组合评估单元(112)。 以及基于来自二次碰撞似然方向评估单元(108)和二次碰撞似然距离评估单元(109)的评估结果以及第二碰撞似然度距离评估单元(109)的评估结果来评估移动设备的移动路径的风险的路径评估单元(113) 由风险属性组合评估单元(112)确定的损伤程度。

    GROUP SUBORDINATE TERMINAL, GROUP MANAGING TERMINAL, SERVER, KEY UPDATING SYSTEM, AND KEY UPDATING METHOD THEREFOR
    43.
    发明申请
    GROUP SUBORDINATE TERMINAL, GROUP MANAGING TERMINAL, SERVER, KEY UPDATING SYSTEM, AND KEY UPDATING METHOD THEREFOR 失效
    集团子终端,集团管理终端,服务器,主要更新系统及其主要更新方法

    公开(公告)号:US20100014677A1

    公开(公告)日:2010-01-21

    申请号:US12147126

    申请日:2008-06-26

    IPC分类号: H04L9/08

    摘要: Provided is a group subordinate terminal in a key updating system that includes a server and a group of terminals including: a group managing terminal; and group subordinate terminals including the group subordinate terminal, the group subordinate terminal comprising: a group withdrawal request processing unit which transmits a group withdrawal request to the group managing terminal in response to an instruction to update its apparatus-unique key, the group withdrawal request requesting for withdrawal of the group subordinate terminal from the group; an update apparatus-unique key requesting unit which requests for another apparatus-unique key by transmitting to the server a group withdrawal certificate indicating that the withdrawal of the group subordinate terminal from the group of terminals is completed through invalidation of its group key; and an update processing unit which updates the apparatus-unique key held in an apparatus-unique key holding unit to the another apparatus-unique key obtained from the server.

    摘要翻译: 提供了一种密钥更新系统中的组下属终端,其包括服务器和一组终端,包括:组管理终端; 组群下属终端包括:群组提取请求处理单元,响应于更新其装置唯一密钥的指令向组管理终端发送组提款请求,组提款请求 要求集团下属终端从集团撤出; 更新设备唯一密钥请求单元,其通过向服务器发送指示通过其组密钥的无效来完成组从属终端的撤销而完成的组取出证书来请求另一设备唯一密钥; 以及更新处理单元,其将从设备唯一密钥保存单元保存的设备唯一密钥更新为从服务器获得的另一设备唯一密钥。

    PROGRAM OBFUSCATOR
    44.
    发明申请
    PROGRAM OBFUSCATOR 审中-公开
    程序OBFUSCATOR

    公开(公告)号:US20090307500A1

    公开(公告)日:2009-12-10

    申请号:US12162706

    申请日:2007-02-06

    IPC分类号: G06F21/22

    CPC分类号: G06F21/14

    摘要: A program obfuscator of the present invention divides a target program into a plurality of blocks and determines program instructions allocated according to an input/output relation between the blocks, in order to diffuse and allocate the program instructions for calculating a value of secret information in various places of the program. More specifically, with regard to a variable for calculating the secret information transferred to and from the blocks, a value of the variable when outputted from a block is equalized to a value of the variable when inputted to a next block. A random variable conversion instruction is added to each of the blocks so that a value of the variable when outputted from each block is in a range of a value expected as an input to the next block.

    摘要翻译: 本发明的程序混淆器将目标程序划分为多个块,并根据块之间的输入/输出关系确定分配的程序指令,以扩散并分配用于计算各种秘密信息的值的程序指令 程序的地方。 更具体地,关于用于计算传送到块的秘密信息的变量,当从块输出时,变量的值在输入到下一个块时与变量的值相等。 随机变量指令被添加到每个块,使得当从每个块输出时变量的值在期望作为下一个块的输入的值的范围内。

    Program Conversion Device and Program Execution Device
    45.
    发明申请
    Program Conversion Device and Program Execution Device 有权
    程序转换设备和程序执行设备

    公开(公告)号:US20080162949A1

    公开(公告)日:2008-07-03

    申请号:US11884147

    申请日:2006-02-09

    IPC分类号: G06F11/30

    CPC分类号: G06F21/14

    摘要: It is troublesome for a distributor (server) to manage a plurality of programs of different obfuscated levels that are suitable for various devices, including ones having a high-speed CPU but with low security level (PCs) and ones having a low-speed CPU but with high security level (consumer products). A program conversion device generates a program by obfuscating an original program, and also generates and encrypts conversion parameters for inverse conversion of the obfuscated program. The program conversion device distributes the obfuscated program together with the encrypted conversion parameters. To execute the obfuscated program, a device having a high security level decrypts the encrypted parameters by using a decryption key stored in advance, applies inverse conversion to the obfuscated program by using the decrypted conversion parameters, and executes the program resulting from the inverse conversion. A device having a low security level executes the obfuscated program as it is without any inverse conversion.

    摘要翻译: 分销商(服务器)管理适合于各种设备的不同混淆级别的多个程序是麻烦的,包括具有高速CPU但具有低安全级别(PC)的程序,并且具有低速CPU 但具有较高的安全级别(消费品)。 程序转换装置通过模糊原始程序来生成程序,并且还生成并加密转换参数,用于对模糊程序进行逆转换。 程序转换装置将加密的程序与加密的转换参数一起分发。 为了执行混淆程序,具有高安全级别的设备通过使用预先存储的解密密钥对加密参数进行解密,通过使用解密的转换参数将反转换应用于混淆程序,并执行逆转换产生的程序。 具有低安全级别的设备按原样执行模糊化程序,而不进行任何逆转换。

    Tube joint
    46.
    发明授权
    Tube joint 失效
    管接头

    公开(公告)号:US06371530B1

    公开(公告)日:2002-04-16

    申请号:US09692793

    申请日:2000-10-20

    IPC分类号: F16L1700

    CPC分类号: F16L21/04 F16L21/08

    摘要: A tube joint comprises: a pushing ring provided at its outer periphery with a projection and fitted to an outer periphery of one end of a joint tube; a tube or a joint body provided at is side opposed to the pushing ring with a projection opposed to the projection of the pushing ring, the tube or the joint body having a receiving portion which is widened toward the pushing ring and the tube or the joint body being fitted to an outer periphery of the joint tube with a peripheral gap left therebetween; a fastening tool capable of moving the pushing ring in a direction of the tube or the joint body; a packing provided between inner and outer side of the tube or the joint body and the joint tube, and fitted through the receiving portion by its own resilient deformation by operation of the fastening tool; and a spacer inserted between the pushing ring and the tube or the joint body to limit a distance between the pushing ring and the tube or the joint body to a constant value.

    摘要翻译: 管接头包括:推动环,其外周设有突起,并配合到接头管一端的外周; 管或接头体设置在与推环相对的一侧,具有与推环的突起相对的突出部,管或接头本体具有朝向推环加宽的接收部分,管或接头 主体装配到接合管的外周,其间留有周边间隙; 能够沿所述管或所述接头体的方向移动所述推动环的紧固工具; 该管子或接头本体和接合管的内侧和外侧之间设有一个密封件,并且通过紧固工具的操作通过其自身的弹性变形而通过接收部分安装; 以及插入在推动环和管或接头体之间的间隔件,以将推动环和管或接头体之间的距离限制为恒定值。