Communication system, receiver and reception method
    1.
    发明授权
    Communication system, receiver and reception method 失效
    通讯系统,接收和接收方式

    公开(公告)号:US08467490B2

    公开(公告)日:2013-06-18

    申请号:US12401657

    申请日:2009-03-11

    IPC分类号: H03D3/24

    CPC分类号: H03L7/18 H04L7/0008

    摘要: A communication system includes: a transmitter adapted to transmit a synchronizing clock and serial data synchronous with the synchronizing clock over a line at low amplitude; and a receiver adapted to receive the serial data and synchronizing clock from the transmitter. The receiver includes an amplifier adapted to amplify the received synchronizing clock of low amplitude to restore the clock to its original amplitude, a latched comparator adapted to latch the received serial data in synchronism with a reproduction clock, and a phase-locked circuit.

    摘要翻译: 通信系统包括:发射机,适于在低幅度的线路上发送与同步时钟同步的同步时钟和串行数据; 以及适于接收串行数据并从发射机同步时钟的接收器。 接收机包括放大器,其适于放大接收到的低幅度同步时钟以将时钟恢复到其原始幅度,锁存比较器适于锁存与再现时钟同步的接收串行数据,以及锁相电路。

    Dynamic image content tamper detecting device and system
    2.
    发明授权
    Dynamic image content tamper detecting device and system 有权
    动态图像内容篡改检测设备和系统

    公开(公告)号:US08285998B2

    公开(公告)日:2012-10-09

    申请号:US12442995

    申请日:2007-09-28

    IPC分类号: H04L9/32

    摘要: Regularity information such as time codes embedded preliminarily through an electronic watermark is detected from a predetermined number of pieces of continuous frame data of video content through the electronic watermark. In the case where the electronic watermark is not detected from the predetermined number of pieces of continuous frame data, a non-detection count is calculated, and falsification of the predetermined number of pieces of frame data is determined on the basis of the detected regularity information and the non-detection count. Accordingly, falsification such as deletion, addition, and replacement of video content is detected with high accuracy using the electronic watermark.

    摘要翻译: 通过电子水印从预定数量的视频内容的连续帧数据中检测诸如通过电子水印预先嵌入的时间码的规律性信息。 在从预定数量的连续帧数据未检测到电子水印的情况下,计算非检测计数,并且基于检测到的规律性信息来确定预定数量的帧数据的伪造 和非检测计数。 因此,使用电子水印以高精度检测诸如删除,添加和替换视频内容的伪造。

    Contents Data, and Program, Apparatus and Method for Detecting and Controlling Unauthorized Contents
    4.
    发明申请
    Contents Data, and Program, Apparatus and Method for Detecting and Controlling Unauthorized Contents 审中-公开
    内容数据,程序,装置和方法,用于检测和控制未经授权的内容

    公开(公告)号:US20090249491A1

    公开(公告)日:2009-10-01

    申请号:US12342132

    申请日:2008-12-23

    IPC分类号: G06F21/00

    摘要: The problem to be solved is to allow anyone other than the contents license owner to acquire a right usage opportunity of contents while the fraud in the contents can be detected. To solve this problem, a contents ID, distribution media information specifying the distribution media of the contents, and identification information containing distribution period information specifying the distribution period of the contents are attached to the contents body When a contents acceptance module 140 receives the contents data, an acquisition pattern recognition unit 142 recognizes the acquisition pattern information of the contents data. A identification information extraction module 154 of a contents validity determination module 150 extracts identification information from the contents data. A validity determination unit 153 compares the condition specified by this identification information with the contents acquisition media and the acquisition period indicated by the acquisition pattern information and if the acquisition pattern information satisfies the condition specified by the identification information, the contents data is stored in the contents-for-distribution file 126. Additionally, if the contents are determined to be illegal a deletion request is sent to the requestor.

    摘要翻译: 要解决的问题是允许除内容许可证所有者以外的任何人获取内容的正确使用机会,同时可以检测到内容中的欺诈。 为了解决这个问题,内容ID,指定内容的分发媒体的分发媒体信息以及指定内容分发期间的分发期间信息的识别信息被附加到内容主体当内容接收模块140接收到内容数据 ,获取模式识别单元142识别内容数据的获取模式信息。 内容有效性确定模块150的识别信息提取模块154从内容数据中提取识别信息。 有效性确定单元153将由该识别信息指定的条件与由获取模式信息指示的内容获取介质和获取周期进行比较,并且如果获取模式信息满足由识别信息指定的条件,则将内容数据存储在 内容分发文件126.另外,如果内容被确定为非法,则将删除请求发送到请求者。

    System and method for controlling contents by plurality of pieces of control information
    5.
    发明授权
    System and method for controlling contents by plurality of pieces of control information 失效
    通过多条控制信息控制内容的系统和方法

    公开(公告)号:US07577843B2

    公开(公告)日:2009-08-18

    申请号:US10862875

    申请日:2004-06-08

    IPC分类号: H04N7/167 G06K9/00

    摘要: At least one kind of control signal concerning control of contents, added to specific locations inside contents data, is detected as first control information, and at the same time, at least one kind of control information concerning control of contents, embedded inside the contents data by a digital watermark, is detected as second control information. Consistency between the first control information as detected, and the second control information as detected is determined and on the basis of results of the determination, the control of the contents is executed. Thus, it is possible to reduce a possibility of the contents being improperly copied, thereby enabling the control with assurance of still higher safety.

    摘要翻译: 作为第一控制信息,检测到与内容数据内的特定位置相关的内容的控制中的至少一种控制信号,同时,嵌入在内容数据内的内容的控制的至少一种控制信息 被检测为第二控制信息。 确定检测到的第一控制信息和检测到的第二控制信息之间的一致性,并且基于确定的结果,执行内容的控制。 因此,可以降低内容物的不正确复制的可能性,从而能够进一步确保安全性的控制。

    Electronic device
    6.
    发明授权
    Electronic device 有权
    电子设备

    公开(公告)号:US07489507B2

    公开(公告)日:2009-02-10

    申请号:US10970290

    申请日:2004-10-21

    摘要: A power switch and connector that are conventionally included in a body are formed in spaces created at the outer ends of the shafts of hinges other than the body and a display, whereby the body is thinned. Electronic device comprises a body, a display, and a hinge that joins the body and display so that they can be freely opened or closed. A power switch is formed at an end of the shaft of the hinge. Furthermore, the electronic device comprises the body, the display, and another hinge that joins the body and display so that they can be freely opened or closed. A port of a connector opens at an end of the shaft of the hinge.

    摘要翻译: 通常包括在主体中的电源开关和连接器形成在除了主体和显示器之外的铰链轴的外端处产生的空间中,由此主体变薄。 电子设备包括主体,显示器和连接主体和显示器的铰链,使得它们可以自由地打开或关闭。 电源开关形成在铰链的轴的端部。 此外,电子设备包括主体,显示器和连接主体和显示器的另一铰链,使得它们可以自由地打开或关闭。 连接器的端口在铰链的轴的端部处开口。

    Information presentation apparatus and information presentation method
    8.
    发明授权
    Information presentation apparatus and information presentation method 失效
    信息呈现装置和信息呈现方法

    公开(公告)号:US06366909B1

    公开(公告)日:2002-04-02

    申请号:US09178540

    申请日:1998-10-26

    IPC分类号: G06F1730

    摘要: An information presentation apparatus includes an information organization structure editing unit, a search condition creating unit, an information collection unit, and a collection result joining unit. The editing unit prompts a user to enter plural terms and one or more relations among said terms and store them as an information organization structure. The search condition creating unit creates a search condition of information from the terms and the relations among the terms stored in the information organization structure. The information collection unit searches information storage by using the created search condition and collect location information of the data meeting the search condition. The collection result joining unit visually joins the terms and the relations among the terms stored in the information organization structure with the location information of the searched data and displays the joined result.

    摘要翻译: 信息呈现装置包括信息组织结构编辑单元,搜索条件创建单元,信息收集单元和收集结果加入单元。 编辑单元提示用户输入复数项和所述术语中的一个或多个关系,并将它们存储为信息组织结构。 搜索条件创建单元从存储在信息组织结构中的术语和术语之间的关系创建信息的搜索条件。 信息收集单元通过使用所创建的搜索条件来搜索信息存储,并且收集满足搜索条件的数据的位置信息。 收集结果加入单元将存储在信息组织结构中的项与术语之间的关系与搜索到的数据的位置信息进行视觉上的连接,并显示加入结果。

    Communication circuit with voltage drop circuit and low voltage drive
circuit
    9.
    发明授权
    Communication circuit with voltage drop circuit and low voltage drive circuit 失效
    具有降压电路和低压驱动电路的通信电路

    公开(公告)号:US5623224A

    公开(公告)日:1997-04-22

    申请号:US524118

    申请日:1995-08-24

    IPC分类号: G05F3/24 G06K19/07 G05F1/56

    摘要: A communication circuit system of an IC card etc. including a voltage drop circuit having a complementary type transistor circuit comprising a p-channel and an n-channel transistor connected together, the circuit being connected to a power source voltage and generating a voltage corresponding to the sum of the threshold voltages of the p-channel transistor and n-channel transistor and supplying the same to a load circuit; an oscillation circuit having a complementary MOS inverter, a capacitor connected to the input side of the complementary MOS inverter, and resistance elements connected between the input and output of the complementary MOS inverter; and a wave detection circuit having a first and second MOS transistors with drains and gates connected to each other and a current source, nodes between the drains and the gates of the first and second MOS transistors being connected to the current source, the gate of the first MOS transistor being connected to a signal input line, and the current capacity of the second MOS transistor being set larger than the current capacity of the first MOS transistor.

    摘要翻译: 一种IC卡等的通信电路系统,包括具有互连型晶体管电路的电压降电路,所述互补型晶体管电路包括连接在一起的p沟道和n沟道晶体管,所述电路连接到电源电压并产生对应于 p沟道晶体管和n沟道晶体管的阈值电压之和并将其提供给负载电路; 具有互补MOS反相器的振荡电路,连接到互补MOS反相器的输入侧的电容器和连接在互补MOS反相器的输入和输出之间的电阻元件; 以及波形检测电路,具有具有彼此连接的漏极和栅极的第一和第二MOS晶体管和电流源,第一和第二MOS晶体管的漏极和栅极之间的节点连接到电流源, 第一MOS晶体管连接到信号输入线,并且第二MOS晶体管的电流容量被设定为大于第一MOS晶体管的电流容量。