WIRELESS TERMINAL AND INFORMATION STORAGE METHOD
    2.
    发明申请
    WIRELESS TERMINAL AND INFORMATION STORAGE METHOD 审中-公开
    无线终端和信息存储方法

    公开(公告)号:US20120086557A1

    公开(公告)日:2012-04-12

    申请号:US13377256

    申请日:2010-05-07

    申请人: Yasuaki Inatomi

    发明人: Yasuaki Inatomi

    IPC分类号: H04Q5/22

    摘要: A wireless terminal is provided that can ensure security while gathering a communication history using little memory. The wireless terminal (200) has a secure ID generation unit (221) for generating a secure ID that includes a terminal ID, and a transmission unit (224) for broadcasting the secure ID generated by the secure ID generation unit (221). The secure ID generation unit (221) writes a different terminal ID for each transmission on a first portion of the secure ID, and, on a second portion of the secure ID, writes the terminal ID that had been written on the first portion of the secure ID transmitted immediately before as a link ID.

    摘要翻译: 提供一种无线终端,可以在使用少量内存收集通信历史的同时确保安全性。 无线终端(200)具有用于生成包括终端ID的安全ID的安全ID生成部(221),以及广播由安全ID生成部(221)生成的安全ID的发送部(224)。 安全ID产生单元(221)在安全ID的第一部分上写入用于每个传输的不同的终端ID,并且在安全ID的第二部分上写入已经被写入到安全ID的第一部分上的终端ID 紧接在之前作为链路ID发送的安全ID。

    METADATA ADDING APPARATUS AND METADATA ADDING METHOD
    3.
    发明申请
    METADATA ADDING APPARATUS AND METADATA ADDING METHOD 审中-公开
    元数据添加装置和元数据添加方法

    公开(公告)号:US20090303348A1

    公开(公告)日:2009-12-10

    申请号:US11915947

    申请日:2006-05-30

    IPC分类号: H04N5/76

    摘要: According to the invention, search and extraction of images obtained by capturing the same region are enabled to be performed at low load and in an easy manner. A multi-angle information generating apparatus 10 which groups images that are obtained by capturing by plural imaging apparatuses has: sensing metadata acquiring unit 101 which acquires sensor information relating to capturing conditions of the imaging apparatuses 20; focus-plane metadata deriving unit 102 which derives focus planes including the images taken by the imaging apparatuses 20, based on the acquired sensor information; grouping judging unit 103 which groups the images on the basis of positional relationships of the focus planes; and multi-angle metadata recording unit 104 which records results of the grouping as multi-angle information with correlating the information with the images.

    摘要翻译: 根据本发明,通过捕获相同区域获得的图像的搜索和提取能够以低负载和简单的方式执行。 对通过多个成像装置拍摄获得的图像进行分组的多角度信息生成装置10具有:感测元数据获取部101,其获取与摄像装置20的拍摄条件有关的传感器信息; 聚焦平面元数据导出单元102,其基于所获取的传感器信息导出包括由成像设备20拍摄的图像的对焦平面; 分组判断单元103,其基于焦点平面的位置关系对图像进行分组; 以及多角度元数据记录单元104,其将分组的结果记录为将信息与图像相关联的多角度信息。

    Wireless base station apparatus, wireless terminal apparatus, and base station authentication method
    4.
    发明授权
    Wireless base station apparatus, wireless terminal apparatus, and base station authentication method 有权
    无线基站装置,无线终端装置和基站认证方法

    公开(公告)号:US09084113B2

    公开(公告)日:2015-07-14

    申请号:US13254433

    申请日:2010-02-16

    CPC分类号: H04W12/06 H04W72/02 H04W88/08

    摘要: A base station authentication method which allows base station authentication to be performed by more wireless terminal apparatuses within a fixed period of time. This method is a base station authentication method for TDMA wireless communication and comprises: a step in which wireless terminal apparatuses (300) select timeslots (S2200) and use the selected timeslots to transmit, to a wireless base station apparatus (200), responses indicating the start of base station authentication (S2300); a step in which the wireless base station apparatus (200) generates base station authentication data summarizing information indicating whether there has been a response for each timeslot, for the plurality of timeslots (S2400), and transmits the generated base station authentication data to the wireless terminal apparatuses (300) (S2500); and a step in which the wireless terminal apparatuses (300) perform base station authentication on the transmission origin of the base station authentication data, based on whether the received base station authentication data indicates that there were responses at the selected timeslots (S2700).

    摘要翻译: 一种基站认证方法,其能够在一定时间内由更多的无线终端装置进行基站认证。 该方法是用于TDMA无线通信的基站认证方法,其特征在于,包括:无线终端装置(300)选择时隙(S2200)并使用所选择的时隙向无线基站装置(200)发送响应的步骤 基站验证开始(S2300); 无线基站装置(200)为多个时隙生成表示是否存在针对各个时隙的响应的信息的基站认证数据的步骤(S2400),并将生成的基站认证数据发送到无线 终端装置(300)(S2500); 以及无线终端装置(300)基于所接收的基站认证数据是否表示在所选择的时隙中存在响应,对基站认证数据的发送来源进行基站认证的步骤(S2700)。

    Device and method for giving importance information according to video operation history
    5.
    发明授权
    Device and method for giving importance information according to video operation history 有权
    根据视频操作历史提供重要信息的设备和方法

    公开(公告)号:US08189994B2

    公开(公告)日:2012-05-29

    申请号:US12298208

    申请日:2007-04-24

    IPC分类号: H04N9/80

    摘要: A device for giving importance information according to a video operation history includes an interest video searching operation block detection unit provided with a minimum searching operation block detection unit for detecting a minimum searching operation block as a minimum unit which exists in an interest video searching operation block from a preview log as a video operation history of a user, and a searching operation block setting unit for setting the interest video searching operation block through determination with respect to an operation previous and subsequent to the detected minimum searching operation block as a base point based on a feature of the interest video searching operation block.

    摘要翻译: 根据视频操作历史提供重要性信息的设备包括:兴趣视频搜索操作块检测单元,设置有最小搜索操作块检测单元,用于检测最小搜索操作块作为存在于兴趣视频搜索操作块中的最小单元 从作为用户的视频操作历史的预览日志,以及搜索操作块设置单元,用于通过关于检测到的最小搜索操作块的前一个操作的确定来设置兴趣视频搜索操作块作为基点 关于兴趣视频搜索操作块的特征。

    WIRELESS TERMINAL DEVICE, WIRELESS COMMUNICATION SYSTEM, AND WIRELESS COMMUNICATION CONTROL METHOD
    6.
    发明申请
    WIRELESS TERMINAL DEVICE, WIRELESS COMMUNICATION SYSTEM, AND WIRELESS COMMUNICATION CONTROL METHOD 审中-公开
    无线终端设备,无线通信系统和无线通信控制方法

    公开(公告)号:US20110300893A1

    公开(公告)日:2011-12-08

    申请号:US13202750

    申请日:2010-12-03

    IPC分类号: H04W4/00

    摘要: A radio terminal apparatus is provided that enables a delay in information reception to be more dependably prevented while suppressing power consumption. A radio terminal apparatus (400) has an application section (403) that acquires by means of radio communication, and uses, service data that includes a plurality of items of information that should be acquired at different predetermined intervals, a radio communication section (402), a within-service-range determination section (405) that determines, by means of radio communication, which of the plurality of items of information is possible to be acquired, based on service data acquired by means of radio communication, and an activation control section (401) that, when it is possible to acquire at least one of the plurality of items of information by means of radio communication, controls activation/stopping of the radio communication section (402) so as to perform radio communication at a predetermined interval corresponding to that information. When it is impossible to acquire any of the plurality of items of information by means of radio communication, the activation control section (401) controls activation/stopping of the radio communication section (402) so as to perform radio communication at the shortest interval among a plurality of predetermined intervals.

    摘要翻译: 提供一种无线终端装置,其能够在抑制电力消耗的同时更可靠地防止信息接收的延迟。 无线终端装置(400)具有通过无线通信取得的应用部(403),并且使用包含应该以不同的预定间隔获取的多个信息项的服务数据,无线通信部(402) ),服务范围确定部(405),其基于通过无线电通信获取的服务数据,通过无线电通信确定可以获取多个信息项中的哪一个信息,以及激活 控制部分(401),当可以通过无线电通信获取多个信息项中的至少一个时,控制无线电通信部分(402)的启动/停止,以便以预定的方式执行无线电通信 间隔对应于该信息。 当不可能通过无线电通信获取多个信息项中的任何一个时,激活控制部分(401)控制无线电通信部分(402)的激活/停止,以便以 多个预定间隔。

    DEVICE AND METHOD FOR GIVING IMPORTANCE INFORMATION ACCORDING TO VIDEO OPERATION HISTORY
    7.
    发明申请
    DEVICE AND METHOD FOR GIVING IMPORTANCE INFORMATION ACCORDING TO VIDEO OPERATION HISTORY 有权
    根据视频操作历史提供重要信息的设备和方法

    公开(公告)号:US20090202218A1

    公开(公告)日:2009-08-13

    申请号:US12298208

    申请日:2007-04-24

    IPC分类号: G11B27/00

    摘要: A device for giving importance information according to a video operation history includes an interest video searching operation block detection unit provided with a minimum searching operation block detection unit for detecting a minimum searching operation block as a minimum unit which exists in an interest video searching operation block from a preview log as a video operation history of a user, and a searching operation block setting unit for setting the interest video searching operation block through determination with respect to an operation previous and subsequent to the detected minimum searching operation block as a base point based on a feature of the interest video searching operation block.

    摘要翻译: 根据视频操作历史提供重要性信息的设备包括:兴趣视频搜索操作块检测单元,设置有最小搜索操作块检测单元,用于检测最小搜索操作块作为存在于兴趣视频搜索操作块中的最小单元 从作为用户的视频操作历史的预览日志,以及搜索操作块设置单元,用于通过关于检测到的最小搜索操作块的前一个操作的确定来设置兴趣视频搜索操作块作为基点 关于兴趣视频搜索操作块的特征。

    Program Creation Support System
    8.
    发明申请
    Program Creation Support System 审中-公开
    程序创建支持系统

    公开(公告)号:US20080022342A1

    公开(公告)日:2008-01-24

    申请号:US11575675

    申请日:2005-09-27

    IPC分类号: H04N7/173 H04N7/16

    CPC分类号: G06Q10/06 H04H60/07

    摘要: The present invention has an object capable of improving a work efficiency of planning a program. A program planning supporting system of the present invention corresponds to a program planning supporting system equipped with a structure work terminal 100 and a response work terminal 200, in which the structure work terminal 100 comprises an instruction data inputting unit 11 for inputting instruction data required for an editing instruction, an instruction data transmitting unit 12 for transmitting the instruction data to the response work terminal 200, a response data receiving unit 21 for receiving response data transmitted by the response work terminal 200, and a response data display unit 22 for displaying the received response data in relation to the program structural table, and in which the response work terminal 200 comprises an instruction data receiving unit 51 for receiving the instruction data transmitted by the structure work terminal 100, an instruction data display unit 52 for displaying the received instruction data in relation to the program structural table, a response data inputting unit 61 for inputting response data which is required in the edit work, and a response data transmitting unit 62 for transmitting the response data to the structure work terminal 100.

    摘要翻译: 本发明的目的在于提高规划程序的工作效率。 本发明的节目规划支持系统对应于具有结构工作终端100和响应工作终端200的节目规划支持系统,其中结构工作终端100包括指令数据输入单元11,用于输入为 编辑指令,用于将指示数据发送到响应工作终端200的指令数据发送单元12,用于接收由响应工作终端200发送的响应数据的响应数据接收单元21,以及响应数据显示单元22, 接收到与程序结构表相关的响应数据,其中响应工作终端200包括用于接收结构工作终端100发送的指令数据的指令数据接收单元51,用于显示接收到的指令的指令数据显示单元52 与程序结构表相关的数据, 用于输入编辑工作中需要的响应数据的响应数据输入单元61以及用于将结果工作终端100发送响应数据的响应数据发送单元62。

    Biometric authentication system, communication terminal device, biometric authentication device, and biometric authentication method
    9.
    发明授权
    Biometric authentication system, communication terminal device, biometric authentication device, and biometric authentication method 有权
    生物认证系统,通信终端设备,生物认证设备和生物识别认证方法

    公开(公告)号:US09049191B2

    公开(公告)日:2015-06-02

    申请号:US13822815

    申请日:2011-09-16

    IPC分类号: H04L29/06 H04L9/32 G06F21/32

    摘要: Provided is a biometric authentication system capable of preventing spoofing attacks even if leakage of key information and a registration conversion template occurs. A communication terminal device (300) calculates secret key information k′ which is exclusive OR of key information k of the registration biological information and masked value c′ which is randomly selected from a predetermined error correction code group, and calculates verified information c′″ which is exclusive OR of sent information c″ and value c′. A biometric authentication device (500) calculates exclusive OR of authentication biological information, information k′, and registration conversion template w, as information c″, wherein the template w is exclusive OR of information x, information k, and authentication parameter c randomly selected from the code group; and performs biometric authentication on the basis of a degree of matching between information c′″ corresponding to information c″, and the parameter c.

    摘要翻译: 提供了即使发生关键信息和注册转换模板的泄漏也能够防止欺骗攻击的生物体认证系统。 通信终端装置(300)计算作为登录生物体信息的密钥信息k和从预定纠错码组中随机选择的被掩蔽值c'的异或的计算机密密钥信息k',并计算验证信息c' 它是发送信息c“和值c'的异或。 生物认证装置(500)计算认证生物信息,信息k'和登记转换模板w的异或作为信息c“,其中模板w是随机选择的信息x,信息k和认证参数c的异或 从代码组; 并且基于与信息c相对应的信息c'与参数c之间的匹配度进行生物体认证。

    BIOMETRIC AUTHENTICATION SYSTEM, COMMUNICATION TERMINAL DEVICE, BIOMETRIC AUTHENTICATION DEVICE, AND BIOMETRIC AUTHENTICATION METHOD
    10.
    发明申请
    BIOMETRIC AUTHENTICATION SYSTEM, COMMUNICATION TERMINAL DEVICE, BIOMETRIC AUTHENTICATION DEVICE, AND BIOMETRIC AUTHENTICATION METHOD 有权
    生物识别系统,通信终端设备,生物识别设备和生物识别方法

    公开(公告)号:US20130174243A1

    公开(公告)日:2013-07-04

    申请号:US13822815

    申请日:2011-09-16

    IPC分类号: H04L29/06

    摘要: Provided is a biometric authentication system capable of preventing spoofing attacks even if leakage of key information and a registration conversion template occurs. A communication terminal device (300) calculates secret key information k′ which is exclusive OR of key information k of the registration biological information and masked value c′ which is randomly selected from a predetermined error correction code group, and calculates verified information c′″ which is exclusive OR of sent information c″ and value c′. A biometric authentication device (500) calculates exclusive OR of authentication biological information, information k′, and registration conversion template w, as information c″, wherein the template w is exclusive OR of information x, information k, and authentication parameter c randomly selected from the code group; and performs biometric authentication on the basis of a degree of matching between information c′″ corresponding to information c″, and the parameter c.

    摘要翻译: 提供了即使发生关键信息和注册转换模板的泄漏也能够防止欺骗攻击的生物体认证系统。 通信终端装置(300)计算作为登记生物信息的密钥信息k和从规定的纠错码组中随机选择的被掩蔽值c'的异或的秘密密钥信息k',并计算验证信息c“ '是发送信息c“和值c'的异或。 生物认证装置(500)计算认证生物信息,信息k'和登记转换模板w的异或作为信息c“,其中模板w随机地是信息x,信息k和认证参数c的异或 从代码组中选择; 并且基于与信息c“相对应的信息c”与参数c之间的匹配度进行生物体认证。