Bus arbitration apparatus and bus arbitration method
    61.
    发明授权
    Bus arbitration apparatus and bus arbitration method 有权
    总线仲裁设备和总线仲裁方法

    公开(公告)号:US08683102B2

    公开(公告)日:2014-03-25

    申请号:US13234040

    申请日:2011-09-15

    申请人: Makoto Fujiwara

    发明人: Makoto Fujiwara

    IPC分类号: G06F3/00 G06F13/36

    CPC分类号: G06F13/364

    摘要: It may be difficult to give bus right to a bus master that cannot output a bus request signal when a bus arbitration apparatus is ready to grant bus permission precisely in a ratio of a preset number of times of the bus acquisition. The bus arbitration apparatus operates to wait until bus request signals of bus masters that have not performed transfers of the preset number of times of the bus acquisition are output while a bus slave operates.

    摘要翻译: 当总线仲裁装置准备好以总线采集的预设次数的比例准确地授予总线许可时,可能难以将总线授予不能输出总线请求信号的总线主机。 总线仲裁装置操作以等待总线从站运行时输出总线采集预设次数的总线主机的总线请求信号。

    Seal chain
    62.
    发明授权
    Seal chain 失效
    密封链

    公开(公告)号:US08602931B2

    公开(公告)日:2013-12-10

    申请号:US13079059

    申请日:2011-04-04

    申请人: Makoto Fujiwara

    发明人: Makoto Fujiwara

    IPC分类号: F16G13/02 F16J15/34 F16J15/32

    摘要: In a seal chain, a seal mechanism comprises a pair of mutually facing seal members, a first seal member of the pair being in contact with an inner plate of the chain, and a second seal member of the pair being in contact with an outer plate of the chain. A pair of resilient annular lips formed on the first seal member are in sliding contact with a surface of the second seal member. Each sealing member has lubricant-filled grooves facing the plate with which it is in contact.

    摘要翻译: 在密封链中,密封机构包括一对相互面对的密封构件,该对的第一密封构件与链的内板接触,并且该对的第二密封构件与外板 的链。 形成在第一密封构件上的一对弹性环形凸缘与第二密封构件的表面滑动接触。 每个密封件具有面向与其接触的板的润滑剂填充槽。

    ELECTRICAL OPTICAL CIRCUIT-BOARD, CIRCUIT-BOARD APPARATUS, AND PHOTOELECTRIC COMPOSITE DEVICE
    63.
    发明申请
    ELECTRICAL OPTICAL CIRCUIT-BOARD, CIRCUIT-BOARD APPARATUS, AND PHOTOELECTRIC COMPOSITE DEVICE 审中-公开
    电光电路板,电路板装置和光电复合装置

    公开(公告)号:US20130209028A1

    公开(公告)日:2013-08-15

    申请号:US13878099

    申请日:2011-10-06

    IPC分类号: G02B6/12

    CPC分类号: G02B6/12 G02B6/43

    摘要: An electrical optical circuit-board (10) is provided with an optical circuit-board (40) provided with an optical waveguide (42) and an electrical wiring board (70) that contains a conductor layer (72) and is laminated on the optical circuit-board (40). In the electrical optical circuit-board (10), the electrical wiring board (70) is provided with extending portions (74) formed extending beyond the optical circuit-board (40) laterally with respect to the extending direction of the optical waveguide (42), and conductive portions (50) are provided in a middle portion M of the electrical wiring board (70) in the extending direction thereof that connect the conductor layer (72) and the back side of the electrical optical circuit-board (10).

    摘要翻译: 电光电路板(10)设置有设置有光波导(42)的光电路板(40)和包含导体层(72)的电气布线板(70),层叠在光学 电路板(40)。 在电气电路板(10)中,电气布线板(70)设置有相对于光波导(42)的延伸方向横向延伸超过光电路板(40)的延伸部分(74) ),并且导电部(50)设置在电布线板(70)的连接导体层(72)和电光板(10)的背面的延伸方向的中间部分M中, 。

    CONVEYOR CHAIN
    64.
    发明申请
    CONVEYOR CHAIN 有权
    输送链

    公开(公告)号:US20120181148A1

    公开(公告)日:2012-07-19

    申请号:US13323953

    申请日:2011-12-13

    IPC分类号: B65G45/08

    摘要: A conveyor chain constructed so as to prevent a leakage of lubricant oil to the outside. The conveyor chain comprises a plurality of bearing elements operable to revolve in a raceway between an outer circumferential surface of a bush and an inner circumferential surface of a roller. A pair of right and left thrust bearing annular members are press-fitted onto the outer circumferential surface of the bush and are positioned between the inner side surface of an inner link plate and the outwardly-facing end surfaces of the bearing elements. Annular sealing members for sealing lubricant oil within bearing element raceway are disposed between the inner circumferential surface of the roller and an inner circumferential surface of the thrust bearing annular member. The sealing members slidably contact but are not deformed by the inner circumferential surface of the roller.

    摘要翻译: 输送链,其构造为防止润滑油向外部泄漏。 输送机链条包括多个轴承元件,其可操作以在套筒的外周面和辊的内周面之间的滚道中旋转。 一对左右推力轴承环形构件压配合到衬套的外周面上,并且位于内连接板的内侧表面和轴承元件的向外端面之间。 用于密封轴承元件滚道内的润滑油的环形密封件设置在滚子的内圆周表面和止推轴承环形构件的内圆周表面之间。 密封构件可滑动地接触,但不会被辊的内周面变形。

    Confidential information processing apparatus, confidential information processing device, and confidential information processing method
    66.
    发明授权
    Confidential information processing apparatus, confidential information processing device, and confidential information processing method 有权
    机密信息处理装置,机密信息处理装置和机密信息处理方法

    公开(公告)号:US08077867B2

    公开(公告)日:2011-12-13

    申请号:US11970796

    申请日:2008-01-08

    IPC分类号: H04L9/00

    摘要: The present invention relates to a confidential information processing device, a confidential information processing apparatus, and a confidential information processing method, and particularly to a confidential information processing device which performs multiple cryptographic computation for different target data included in a data stream. With this configuration, the context control unit outputs the stream on which the cryptographic computation is performed to an external device or other stream analysis unit. Thus, by setting the number of cryptographic computation on a correspondence table, the number of computation can be set to any number. Thus, the confidential information processing device according to the present invention can perform any number of cryptographic computations on one stream. Furthermore, without outputting the stream whenever a cryptographic computation is completed, multiple cryptographic computations can be performed with one stream input. In addition, by setting the number of cryptographic computation on the correspondence table, the number of computation can be easily changed.

    摘要翻译: 机密信息处理装置,机密信息处理装置以及机密信息处理方法技术领域本发明涉及机密信息处理装置,机密信息处理装置以及机密信息处理方法,特别涉及对包含在数据流中的不同目标数据进行多次密码计算的机密信息处理装置。 利用该配置,上下文控制单元将执行了加密计算的流输出到外部设备或其他流分析单元。 因此,通过在对应表上设定密码计算的次数,可以将计算次数设定为任意个数。 因此,根据本发明的机密信息处理装置可以在一个流上执行任何数量的密码计算。 此外,每当加密计算完成时,不输出流,可以用一个流输入来执行多个密码计算。 另外,通过在对应表上设定密码计算的次数,可以容易地改变计算次数。

    CONTROL DEVICE
    67.
    发明申请
    CONTROL DEVICE 审中-公开
    控制装置

    公开(公告)号:US20100250961A1

    公开(公告)日:2010-09-30

    申请号:US12438702

    申请日:2007-08-17

    IPC分类号: G06F12/14

    摘要: A control device performs reading of data from a recording medium or writing of data into the recording medium. The control device includes a plurality of processing sections for performing at least any one of encrypting and decrypting processes, a plurality of interface sections serving as an interface to the recording medium respectively, and a controlling section for allocating one of the plurality of processing sections and one of the plurality of interface sections to each type of contents read from the recording medium or each type of contents written into the recording medium respectively. The control device encrypts or decrypts a plurality of contents in parallel.

    摘要翻译: 控制装置执行从记录介质读取数据或将数据写入记录介质。 控制装置包括多个处理部分,用于执行加密和解密处理中的至少一个,分别用作与记录介质的接口的多个接口部分,以及用于分配多个处理部分中的一个处理部分和 从记录介质读取的每种类型的内容的多个接口部分中的一个或分别写入记录介质的每种类型的内容。 控制装置并行地加密或解密多个内容。

    METHOD FOR GENERATING DATA FOR DETECTION OF TAMPERING, AND METHOD AND APPARATUS FOR DETECTION OF TAMPERING
    68.
    发明申请
    METHOD FOR GENERATING DATA FOR DETECTION OF TAMPERING, AND METHOD AND APPARATUS FOR DETECTION OF TAMPERING 有权
    用于生成用于检测夯实的数据的方法,以及用于检测夯实的方法和装置

    公开(公告)号:US20100205461A1

    公开(公告)日:2010-08-12

    申请号:US12762845

    申请日:2010-04-19

    IPC分类号: G06F12/14 H04L9/06

    摘要: In a target apparatus which stores at least one piece of domain key information in a first area and a plurality of pieces of content key information each associated with any one of the domain key information in a second area, a method for generating data for detecting tampering of the content key information. The method comprises the steps of encrypting the content key information associated with one of the domain key information using a chain encryption technique; extracting data at predetermined positions in the encrypted content key information, concatenating the pieces of data extracted at the predetermined positions in the encrypted content key information to obtain concatenated data, performing a hash calculation with respect to the concatenated data to obtain a hash value, storing check values corresponding to the data at the predetermined positions in plain text, in the target apparatus, and storing the hash value in the target apparatus.

    摘要翻译: 在将第一区域中存储至少一段领域密钥信息和与第二区域中的任何一个域密钥信息相关联的多条内容密钥信息的目标设备中,存储用于检测篡改的数据的方法 的内容密钥信息。 该方法包括以下步骤:使用链式加密技术对与域密钥信息之一相关联的内容密钥信息进行加密; 在加密的内容密钥信息中的预定位置提取数据,连接在加密的内容密钥信息中的预定位置提取的数据段以获得连接的数据,对连接的数据执行哈希计算以获得哈希值,存储 在目标设备中以明文的预定位置对应于数据的值进行检查,并将该散列值存储在目标设备中。

    LOCKING PART STRUCTURE FOR VEHICLE
    70.
    发明申请
    LOCKING PART STRUCTURE FOR VEHICLE 有权
    车辆锁定部件结构

    公开(公告)号:US20090314041A1

    公开(公告)日:2009-12-24

    申请号:US12488866

    申请日:2009-06-22

    IPC分类号: E05B65/20

    摘要: A locking part structure for a vehicle, which includes a door, locking means for locking the door to a vehicle body when the door is closed, and an auxiliary plate that connects the door to the locking means. The locking means comprises a door side locking part that is set in a lock opening formed in the door, and a vehicle body side locking part that is disposed on a vehicle body side and engages with the door side locking part when the door is closed. The auxiliary plate comprises a door fixing part to be fixed to the door, a lock fixing part to be fixed to the door side locking part, and a bending part that is disposed between the door fixing part and the lock fixing part, and formed in a bending form so as to be stretchable.

    摘要翻译: 一种用于车辆的锁定部件结构,其包括门,当门关闭时将门锁定到车体的锁定装置,以及将门连接到锁定装置的辅助板。 锁定装置包括:门侧锁定部,其设置在形成在门中的锁定开口中;车身侧锁定部,其设置在车身侧,并且当门关闭时与车门侧锁定部接合。 辅助板包括固定到门的门固定部分,固定在门侧锁定部分上的锁定固定部分和设置在门固定部分和锁定固定部分之间的弯曲部分,并形成在 弯曲形式以便可拉伸。