ACCIDENT/NEAR-MISS FACTOR AREA SPECIFYING DEVICE AND ACCIDENT/NEAR-MISS FACTOR AREA SPECIFYING METHOD
    1.
    发明申请
    ACCIDENT/NEAR-MISS FACTOR AREA SPECIFYING DEVICE AND ACCIDENT/NEAR-MISS FACTOR AREA SPECIFYING METHOD 有权
    事故/附近事故因素区域指定设备和事故/附近事故因素区域指定方法

    公开(公告)号:US20130181850A1

    公开(公告)日:2013-07-18

    申请号:US13822874

    申请日:2011-09-16

    IPC分类号: G08G1/0967

    摘要: Disclosed is an accident/near-miss factor area specifying device capable of specifying accident/near-miss factor areas, the presentation of which is highly required. The accident/near-miss factor area specifying device (100) is used for specifying accident/near-miss factor areas which a driver of a vehicle should. be aware of in order to prevent an accident, and the device comprises a viewing area specifying unit (151) for specifying a viewing area of a driver of a vehicle which had a near-miss, immediately before the near-miss occurs, and an unnoticed area specifying unit (152) wherein, when a near-miss object is located in a viewing area, an area corresponding to the position of the object is treated as an unnoticed area which is one of the accident/near-miss factor areas.

    摘要翻译: 公开了一种能够指定事故/近错因子区域的事故/近因子区域指定装置,其显示是非常需要的。 事故/近因子区域指定装置(100)用于指定车辆驾驶员的事故/近因子区域。 注意为了防止事故,并且该设备包括用于指定在紧密发生之前具有接近缺失的车辆的驾驶员的观看区域的观看区域指定单元(151),以及 不注意区域指定单元(152),其中,当近距离物体位于观看区域中时,与物体的位置相对应的区域被视为意外/接近缺失因子区域之一的不注意区域。

    INFORMATION PROCESSING DEVICE, PROGRAM AND RECORDING MEDIUM
    2.
    发明申请
    INFORMATION PROCESSING DEVICE, PROGRAM AND RECORDING MEDIUM 审中-公开
    信息处理设备,程序和记录介质

    公开(公告)号:US20100107034A1

    公开(公告)日:2010-04-29

    申请号:US12530123

    申请日:2008-03-07

    IPC分类号: H03M13/03 G06F11/08

    摘要: The present invention intends to hold safely string information such as secret information, or the like, and also to lessen user's burden of storing the information in connection to the string information. In registering the secret information, a coding section 16 synthesizes input correct secret information SD and individual characteristic information under a predetermined rule, and produces a code word S16. A check symbol for error correction is produced in the course of the coding of the coding section 16, and this check symbol is stored in a storing section 20. In reproducing the secret information, an error correcting section 22 applies an error correcting process using the check symbol stored in the storing section 20 to a code word, which is produced by the coding section 16 based on the input secret information SD and the individual characteristic information, as the object. Accordingly, the correct secret information is reproduced.

    摘要翻译: 本发明意图保持诸如秘密信息等的安全的字符串信息,并且还减少用户与字符串信息相关联的存储信息的负担。 在登记秘密信息时,编码部分16以预定规则合成输入的正确秘密信息SD和个体特征信息,并产生码字S16。 在编码部分16的编码过程中产生用于纠错的检查符号,并且该检查符号被存储在存储部分20中。在再现秘密信息时,纠错部分22应用使用 将存储在存储部20中的检查符号作为对象,将编码部16基于输入的秘密信息SD和个体特征信息生成的码字。 因此,正确的秘密信息被再现。

    Transmitting terminal, receiving terminal, ID numbering device, and key transmission method
    3.
    发明授权
    Transmitting terminal, receiving terminal, ID numbering device, and key transmission method 有权
    发射终端,接收终端,识别号码设备和密钥传输方式

    公开(公告)号:US09553719B2

    公开(公告)日:2017-01-24

    申请号:US13816373

    申请日:2012-04-13

    IPC分类号: H04L29/06 H04L9/08 H04L9/06

    摘要: Provided is a transmitting terminal capable of sharing an encryption key among a number of specific apparatuses using fewer resources and securely. A transmitting terminal (400) has an inquiry ID generation unit (420) which embeds an encryption key in logical results of an XOR between an ID of a receiving terminal and random blocks according to predetermined key embedding rules in order to generate an inquiry ID. The key embedding rules are stipulations for inverting the values of bit positions corresponding to each bit value of the encryption key, in the block position correspondence relationships between the bit positions of the encryption key and the positions of the blocks into which the logical result of the XOR have been partitioned and the bit position correspondence relationships between the bit values of the encryption key and the bit positions within the blocks, which have been predefined.

    摘要翻译: 提供一种能够使用更少的资源并且可靠地在多个特定装置中共享加密密钥的发送终端。 发送终端(400)具有询问ID生成单元(420),其根据预定的密钥嵌入规则,将加密密钥嵌入到接收终端的ID和随机块之间的XOR的逻辑结果中,以生成查询ID。 密钥嵌入规则是在加密密钥的比特位置与块的位置对应关系中对与加密密钥的每个比特值相对应的比特位置的值进行反转的规定, XOR已被划分,并且加密密钥的比特值和块内的比特位置之间的比特位置对应关系已被预定义。

    TRANSMITTING TERMINAL, RECEIVING TERMINAL, ID NUMBERING DEVICE, AND KEY TRANSMISSION METHOD
    4.
    发明申请
    TRANSMITTING TERMINAL, RECEIVING TERMINAL, ID NUMBERING DEVICE, AND KEY TRANSMISSION METHOD 有权
    发送终端,接收终端,识别码设备和主要传输方法

    公开(公告)号:US20130173905A1

    公开(公告)日:2013-07-04

    申请号:US13816373

    申请日:2012-04-13

    IPC分类号: H04L9/08

    摘要: Provided is a transmitting terminal capable of sharing an encryption key among a number of specific apparatuses using fewer resources and securely. A transmitting terminal (400) has an inquiry ID generation unit (420) which embeds an encryption key in logical results of an XOR between an ID of a receiving terminal and random blocks according to predetermined key embedding rules in order to generate an inquiry ID. The key embedding rules are stipulations for inverting the values of bit positions corresponding to each bit value of the encryption key, in the block position correspondence relationships between the bit positions of the encryption key and the positions of the blocks into which the logical result of the XOR have been partitioned and the bit position correspondence relationships between the bit values of the encryption key and the bit positions within the blocks, which have been predefined.

    摘要翻译: 提供一种能够使用更少的资源并且可靠地在多个特定装置中共享加密密钥的发送终端。 发送终端(400)具有询问ID生成单元(420),其根据预定的密钥嵌入规则,将加密密钥嵌入到接收终端的ID和随机块之间的XOR的逻辑结果中,以生成查询ID。 密钥嵌入规则是在加密密钥的比特位置与块的位置对应关系中对与加密密钥的每个比特值相对应的比特位置的值进行反转的规定, XOR已被划分,并且加密密钥的比特值和块内的比特位置之间的比特位置对应关系已被预定义。

    Information processing device and information processing terminal
    5.
    发明授权
    Information processing device and information processing terminal 有权
    信息处理装置和信息处理终端

    公开(公告)号:US07600228B2

    公开(公告)日:2009-10-06

    申请号:US10890631

    申请日:2004-07-14

    IPC分类号: G06F9/445 G06F9/44 G06K5/00

    摘要: With respect to a secure device 10 for executing a data storing operation and a data calculating operation under secrecy condition, a first application program 15 and a second application program 11 are retained. The program 15 causes an information processing terminal 30 mounted thereon this secure device 10 to execute a process operation by utilizing a resource of this information processing terminal 30. The program 11 causes the secure device 10 to execute such a process operation under secrecy condition in conjunction with the process operation of this information processing terminal 30. When this secure device 10 is mounted on the information processing terminal 30, this secure device 10 loads the program 15 to the information processing terminal 30 so as to install this loaded first application program therein. Then, a terminal application program required to execute a service is automatically installed to the information processing terminal 30.

    摘要翻译: 关于在保密条件下执行数据存储操作和数据计算操作的安全装置10,保留第一应用程序15和第二应用程序11。 程序15使安装在其上的信息处理终端30通过利用该信息处理终端30的资源来执行处理操作。程序11使得安全装置10在保密条件下执行这样的处理操作 当该安全装置10安装在信息处理终端30上时,该安全装置10将程序15加载到信息处理终端30,以便将该加载的第一应用程序安装在其中。 然后,执行服务所需的终端应用程序被自动安装到信息处理终端30。

    Information storage device having a divided area in memory area
    6.
    发明授权
    Information storage device having a divided area in memory area 失效
    信息存储装置,在存储区域中具有分割区域

    公开(公告)号:US07577854B2

    公开(公告)日:2009-08-18

    申请号:US10530477

    申请日:2004-08-06

    IPC分类号: G06F12/14

    摘要: An information storage apparatus capable of setting the number and sizes of partitioned areas resulting from partitioning a memory area based on a user's intention is provided. For this purpose, an information storage apparatus having a plurality of partitioned areas of different security levels in a memory area is provided with an area control section that controls addresses of partitioned areas in the memory area, an area update condition control section that controls update conditions when the number or sizes of partitioned areas are updated, an area update decision section that decides whether a partition request requesting updating of the number or sizes of partitioned areas satisfies the update conditions and an area update section that executes, when the partition request satisfies the update conditions, updating of the partitioned areas in the memory area according to the partition request. The partitioned areas in the memory area of this information storage apparatus are updated at a partition request reflecting the user's intention in accordance with the user's intention.

    摘要翻译: 提供一种信息存储装置,其能够基于用户的意图来设定由存储区域划分而产生的划分区域的数量和大小。 为此,在存储区域中具有不同安全级别的多个划分区域的信息存储装置设置有控制存储区域中的分割区域的地址的区域控制部,控制更新条件的区域更新条件控制部 当更新分割区域的数量或大小时,区域更新判定部分判定请求更新划分区域的数量或大小的分区请求是否满足更新条件,以及区域更新部分,当分区请求满足 更新条件,根据分区请求更新存储区域中的分区区域。 该信息存储装置的存储区域中的划分区域根据用户的意图按照反映用户意图的分区请求进行更新。

    COMMUNICATION TERMINAL, SECURE DEVICE, AND INTERGRATED CIRCUIT
    7.
    发明申请
    COMMUNICATION TERMINAL, SECURE DEVICE, AND INTERGRATED CIRCUIT 审中-公开
    通信终端,安全设备和集成电路

    公开(公告)号:US20090054089A1

    公开(公告)日:2009-02-26

    申请号:US11914150

    申请日:2006-05-02

    IPC分类号: H04W8/00

    摘要: The present invention has an object to provide a communication terminal, a secure device, and an integrated circuit, by which before data is transmitted by a transmission-sided communication terminal, a security process operation is carried out under environment of a communication terminal having a possibility of using the data with respect to threats caused by computer viruses and the like, which are operated in an illegal manner and are operable in correspondence with various sorts of platforms, and thus, safety characteristics with respect to the data can be assured.When a portable telephone 101 transmits data, a data analyzing unit 113 extracts identification information of a communication counter terminal 103 described in transmission data, and selects a predetermined verifying operation in response to an environment of the communication counter terminal 103 by referring to a permission information database 114. The selected security process operation is carried out by a data verifying unit 116, and the transmission data is notified to the communication counter terminal 103 in combination with security process information.

    摘要翻译: 本发明的目的是提供一种通信终端,安全装置和集成电路,在通过发送侧通信终端发送数据之前,在具有通信终端的通信终端的环境下执行安全处理操作 可以使用关于由计算机病毒等引起的威胁的数据,其以非法方式操作并且可以与各种平台对应地进行操作,因此可以确保相对于数据的安全特性。 当便携式电话101发送数据时,数据分析单元113提取在发送数据中描述的通信计数器终端103的识别信息,并且通过参考许可信息来选择响应于通信计数器终端103的环境的预定的验证操作 所选择的安全处理操作由数据验证单元116执行,并且发送数据与安全处理信息一起被通知给通信计数器终端103。

    Parent-Child Card Authentication System
    8.
    发明申请
    Parent-Child Card Authentication System 审中-公开
    家长子卡认证系统

    公开(公告)号:US20070226793A1

    公开(公告)日:2007-09-27

    申请号:US11569612

    申请日:2005-05-24

    IPC分类号: H04L9/32

    摘要: When a special relationship is present between IC card owners, authority of one of the IC card owners cannot be easily given to the other owner of the IC card. However, an IC card of a second owner can issue a public key certificate of the IC card of a first owner so that the IC card of the first owner can be recognized as a child card of the IC card of the second owner. Thus, the first generation card authenticated by a route authentication station is set as an ancestor which can generate a descendent card which receives the authentication. By checking which parent card has issued the public key authentication owned by the child card, it is possible to given the authority of the parent card to the child card.

    摘要翻译: 当IC卡所有者之间存在特殊关系时,其中一个IC卡所有者的权限不能轻易被给予IC卡的其他所有者。 然而,第二所有者的IC卡可以发出第一所有者的IC卡的公开密钥证书,使得第一所有者的IC卡可以被识别为第二所有者的IC卡的子卡。 因此,由路由认证台认证的第一代卡设置为可以生成接收认证的后代卡的祖先。 通过检查哪个父卡已经发出了由儿童卡所拥有的公共密钥认证,可以给予母卡的授权给子卡。

    Method for smooth scheduling on a periodic basis in a client-server system
    9.
    发明授权
    Method for smooth scheduling on a periodic basis in a client-server system 失效
    在客户机 - 服务器系统中定期平滑调度的方法

    公开(公告)号:US06850966B2

    公开(公告)日:2005-02-01

    申请号:US10226737

    申请日:2002-08-23

    CPC分类号: G06F9/4881

    摘要: In a server that communicates with a large number of pieces of information equipment, a communication schedule between the server and the information equipment is created in an appropriate and efficient manner. Provided is an apparatus in a client-server system, having a scheduler embodied on a computer readable medium for creating a schedule, which comprises: a means for calculating a table of maximum values respectively for the number of processes for each time slot, which calculates the table of maximum respectively for the number of processes for each time slot, which is obtained by finding the respective maximum value of the number of processes performed in each time slot in a cycle of N days; and a means for calculating a time slot, which finds a time slot having the minimum value out of the maximum values obtained in the foregoing manner, in order to find a time slot in which the number of processes performed in the same time slot is brought to the minimum under the rule that the processes including communication are performed in the same time slot every N days.

    摘要翻译: 在与大量信息设备通信的服务器中,以适当和有效的方式创建服务器和信息设备之间的通信调度。 提供了一种客户机 - 服务器系统中的装置,其具有体现在计算机可读介质上的用于创建调度的调度器,其包括:用于针对每个时隙的处理次数分别计算最大值的表的装置,其计算 通过在N天的周期中找到在每个时隙中执行的处理次数的相应最大值获得的每个时隙的处理次数的最大值表; 以及用于计算时隙的装置,其找到具有以上述方式获得的最大值中的最小值的时隙,以便找到其中在相同时隙中执行的处理次数被带入的时隙 在包括通信的处理在N天内在相同的时隙中执行的规则为最小。

    Biometric authentication system, communication terminal device, biometric authentication device, and biometric authentication method
    10.
    发明授权
    Biometric authentication system, communication terminal device, biometric authentication device, and biometric authentication method 有权
    生物认证系统,通信终端设备,生物认证设备和生物识别认证方法

    公开(公告)号:US09049191B2

    公开(公告)日:2015-06-02

    申请号:US13822815

    申请日:2011-09-16

    IPC分类号: H04L29/06 H04L9/32 G06F21/32

    摘要: Provided is a biometric authentication system capable of preventing spoofing attacks even if leakage of key information and a registration conversion template occurs. A communication terminal device (300) calculates secret key information k′ which is exclusive OR of key information k of the registration biological information and masked value c′ which is randomly selected from a predetermined error correction code group, and calculates verified information c′″ which is exclusive OR of sent information c″ and value c′. A biometric authentication device (500) calculates exclusive OR of authentication biological information, information k′, and registration conversion template w, as information c″, wherein the template w is exclusive OR of information x, information k, and authentication parameter c randomly selected from the code group; and performs biometric authentication on the basis of a degree of matching between information c′″ corresponding to information c″, and the parameter c.

    摘要翻译: 提供了即使发生关键信息和注册转换模板的泄漏也能够防止欺骗攻击的生物体认证系统。 通信终端装置(300)计算作为登录生物体信息的密钥信息k和从预定纠错码组中随机选择的被掩蔽值c'的异或的计算机密密钥信息k',并计算验证信息c' 它是发送信息c“和值c'的异或。 生物认证装置(500)计算认证生物信息,信息k'和登记转换模板w的异或作为信息c“,其中模板w是随机选择的信息x,信息k和认证参数c的异或 从代码组; 并且基于与信息c相对应的信息c'与参数c之间的匹配度进行生物体认证。