Guidance information providing system
    2.
    发明授权
    Guidance information providing system 失效
    指导信息提供系统

    公开(公告)号:US07072766B2

    公开(公告)日:2006-07-04

    申请号:US10820034

    申请日:2004-04-08

    IPC分类号: G01C21/00

    CPC分类号: G01C21/20

    摘要: A guidance system which may include: a position direction obtaining unit which obtains a current position and moving direction of an operation device; a destination information obtaining unit which obtains destination information; a route information generating unit which generates route information to the destination from the current position by use of map information; an output device management unit which manages an installation position of the output device; an output device selecting unit which selects one output device from the plurality of output devices, on the basis of information of the current position, moving direction and installation position of the output device; a selected output device presenting unit which presents an information that specifies the selected output device to the operation device; and an information display instructing unit which displays the generated route information displayed on the selected output device in accordance with the information to be specified.

    摘要翻译: 一种引导系统,其可以包括:位置方向获取单元,其获得操作装置的当前位置和移动方向; 获取目的地信息的目的地信息获取单元; 路线信息生成单元,其通过使用地图信息从当前位置生成到目的地的路线信息; 输出装置管理单元,管理输出装置的安装位置; 输出装置选择单元,根据输出装置的当前位置,移动方向和安装位置的信息,从多个输出装置中选择一个输出装置; 选择输出设备呈现单元,其向操作设备呈现指定所选择的输出设备的信息; 以及信息显示指示单元,其根据要指定的信息显示在所选择的输出设备上显示的生成的路线信息。

    Access restriction control device and method
    3.
    发明授权
    Access restriction control device and method 失效
    访问限制控制装置和方法

    公开(公告)号:US07331059B2

    公开(公告)日:2008-02-12

    申请号:US10301833

    申请日:2002-11-22

    CPC分类号: H04L63/10

    摘要: In providing services in an environment in which apparatuses constituting a system change dynamically, flexible control of access control is performed for the apparatuses whose access rights and service providing policies are different or have not been set beforehand. In a distributed system where computers each having a function of storing data and processing a program and a communication facility perform data exchange through a communication medium, and thereby perform processing, control of limiting an access to the system etc. is performed as a shared session that is established by synthesizing access rights and service providing policies owned by the apparatuses, and accesses to the apparatuses and provision of services are performed through the shared session, whereby the access rights and the services to be provided are controlled according to a configuration of apparatuses constituting the system.

    摘要翻译: 在构成系统的设备动态地改变的环境中提供服务时,对其访问权限和服务提供策略不同或未被预先设置的设备执行访问控制的灵活控制。 在分布式系统中,每个具有存储数据和处理程序的功能的计算机以及通信设备通过通信介质执行数据交换,从而执行处理,限制对系统的访问等的控制被执行为共享会话 这是通过合成由设备拥有的访问权限和服务提供策略而建立的,并且通过共享会话来执行对设备的访问和提供服务,由此根据设备的配置来控制要提供的访问权限和服务 构成系统。

    Service executing method and service providing system
    4.
    发明授权
    Service executing method and service providing system 失效
    服务执行方法和服务提供系统

    公开(公告)号:US07310812B2

    公开(公告)日:2007-12-18

    申请号:US10717346

    申请日:2003-11-18

    CPC分类号: G06F21/6218

    摘要: A system allows a user to select a service on a device and request a service executing function of a server to carry out the service. An authentication function authenticates the user and searches the functions of devices required in the requested service within the authority given to the user. The function acquires and registers the right to use in a device-configuration managing function through a right-to-use managing function. An adaptor delivering function delivers specifications for setting connections between functions required for execution of the service and a group encryption key generated by a key-generating function to devices. Device coordinating functions set device-embedded functions based on the received specifications. The functions conduct cipher communication with other devices using the key and carry out the service.

    摘要翻译: 系统允许用户在设备上选择服务并请求服务器的服务执行功能来执行服务。 验证功能对用户进行认证,并在给予用户的权限内搜索所请求服务中所需设备的功能。 该功能通过权利使用的管理功能获取并注册在设备配置管理功能中使用的权利。 适配器传递功能提供用于设置执行服务所需功能之间的连接的规范和由产生密钥的功能生成的组加密密钥到设备。 设备协调功能根据接收到的规格设置设备嵌入功能。 该功能使用密钥与其他设备进行密码通信,并执行服务。

    Processing device
    5.
    发明申请
    Processing device 失效
    处理装置

    公开(公告)号:US20050154919A1

    公开(公告)日:2005-07-14

    申请号:US10998751

    申请日:2004-11-30

    摘要: A processing device has a personal authentication information receiving unit for receiving personal authentication information, a security information DB, and a processing information managing unit. The processing information managing unit converts the personal authentication information received by the personal authentication receiving unit to a user ID, detects an event concerning a processing operation, and associates the event with the user ID, thereby creating or updating an access management table for processing performance information, for storage in the security information DB. The processing information management unit then controls access to the processing performance information based on the access management table and the user ID obtained by conversion of the personal authentication information received by the personal authentication information receiving unit.

    摘要翻译: 处理装置具有用于接收个人认证信息的个人认证信息接收单元,安全信息DB和处理信息管理单元。 处理信息管理单元将由个人认证接收单元接收的个人认证信息转换为用户ID,检测与处理操作有关的事件,并将事件与用户ID相关联,从而创建或更新用于处理性能的访问管理表 信息,用于存储在安全信息DB中。 处理信息管理单元然后基于由个人认证信息接收单元接收的个人认证信息的转换而获得的访问管理表和用户ID来控制对处理性能信息的访问。

    Processing device capable of implementing flexible access control
    6.
    发明授权
    Processing device capable of implementing flexible access control 失效
    能够实现灵活访问控制的处理装置

    公开(公告)号:US07540019B2

    公开(公告)日:2009-05-26

    申请号:US10998751

    申请日:2004-11-30

    IPC分类号: H04L9/00

    摘要: A processing device has a personal authentication information receiving unit for receiving personal authentication information, a security information DB, and a processing information managing unit. The processing information managing unit converts the personal authentication information received by the personal authentication receiving unit to a user ID, detects an event concerning a processing operation, and associates the event with the user ID, thereby creating or updating an access management table for processing performance information, for storage in the security information DB. The processing information management unit then controls access to the processing performance information based on the access management table and the user ID obtained by conversion of the personal authentication information received by the personal authentication information receiving unit.

    摘要翻译: 处理装置具有用于接收个人认证信息的个人认证信息接收单元,安全信息DB和处理信息管理单元。 处理信息管理单元将由个人认证接收单元接收的个人认证信息转换为用户ID,检测与处理操作有关的事件,并将事件与用户ID相关联,从而创建或更新用于处理性能的访问管理表 信息,用于存储在安全信息DB中。 处理信息管理单元然后基于由个人认证信息接收单元接收的个人认证信息的转换而获得的访问管理表和用户ID来控制对处理性能信息的访问。

    On-vehicle gateway device, method for controlling an on-vehicle gateway device, connection device and connection control method
    7.
    发明授权
    On-vehicle gateway device, method for controlling an on-vehicle gateway device, connection device and connection control method 有权
    车载网关装置,车载网关装置的控制方法,连接装置及连接控制方法

    公开(公告)号:US08693346B2

    公开(公告)日:2014-04-08

    申请号:US13354059

    申请日:2012-01-19

    IPC分类号: H04J1/16

    摘要: An on-vehicle gateway device connected to an information system network and a control system network of a vehicle executes monitoring the status of an information system via an information system access circuit taking charge of message transmission and reception to and from the information system network, and an information system management step to manage information acquired by the information system monitoring, monitoring the status of a control system via a control system access circuit taking charge of message transmission and reception to and from the control system network, and a control system management step to manage information acquired by the control system monitoring, managing policies for access control by the access control circuit controlling data flows between the information system access circuit and the control system access circuit, and determining whether or not to update the policies managed by policy management and to update the policies.

    摘要翻译: 连接到信息系统网络和车辆的控制系统网络的车载网关装置通过负责向信息系统网络发送和接收消息的信息系统接入电路执行监视信息系统的状态,以及 信息系统管理步骤,用于管理由信息系统监视获取的信息,并经由控制系统接入电路监控控制系统的状态,该控制系统接入电路负责向控制系统网络发送和接收消息,以及控制系统管理步骤, 管理由控制系统监视获取的信息,控制由访问控制电路访问控制的策略,控制信息系统访问电路与控制系统访问电路之间的数据流,并确定是否更新策略管理所管理的策略,以及 更新策略。

    On-vehicle gateway device, method for controlling an on-vehicle gateway device, connection device and connection control method
    8.
    发明申请
    On-vehicle gateway device, method for controlling an on-vehicle gateway device, connection device and connection control method 有权
    车载网关装置,车载网关装置的控制方法,连接装置及连接控制方法

    公开(公告)号:US20080219274A1

    公开(公告)日:2008-09-11

    申请号:US12068538

    申请日:2008-02-07

    IPC分类号: H04L12/56

    摘要: An on-vehicle gateway device connected to an information system network and a control system network of a vehicle executes monitoring the status of an information system via an information system access circuit taking charge of message transmission and reception to and from the information system network, and an information system management step to manage information acquired by the information system monitoring, monitoring the status of a control system via a control system access circuit taking charge of message transmission and reception to and from the control system network, and a control system management step to manage information acquired by the control system monitoring, managing policies for access control by the access control circuit controlling data flows between the information system access circuit and the control system access circuit, and determining whether or not to update the policies managed by policy management and to update the policies.

    摘要翻译: 连接到信息系统网络和车辆的控制系统网络的车载网关装置通过负责向信息系统网络发送和接收消息的信息系统接入电路执行监视信息系统的状态,以及 信息系统管理步骤,用于管理由信息系统监视获取的信息,并经由控制系统接入电路监控控制系统的状态,该控制系统接入电路负责向控制系统网络发送和接收消息,以及控制系统管理步骤, 管理由控制系统监视获取的信息,控制由访问控制电路访问控制的策略,控制信息系统访问电路与控制系统访问电路之间的数据流,并确定是否更新策略管理所管理的策略,以及 更新策略。

    Copy control apparatus and method thereof, information processing apparatus and method thereof, and content receiving apparatus
    9.
    发明申请
    Copy control apparatus and method thereof, information processing apparatus and method thereof, and content receiving apparatus 审中-公开
    复制控制装置及其方法,信息处理装置及其方法以及内容接收装置

    公开(公告)号:US20070160199A1

    公开(公告)日:2007-07-12

    申请号:US11637086

    申请日:2006-12-12

    IPC分类号: H04L9/28

    CPC分类号: G06F21/10

    摘要: A copy control apparatus is provided in one-to-one correspondence with a car navigation system. Connection of the copy control apparatus with an information processing apparatus such as a PC enables to transmit content only from the information processing apparatus to which the copy control apparatus is connected to the car navigation system. With this configuration, the copy control apparatus stores a device key used to encrypt the content, and encrypts the device key with another encryption key to transmit the encrypted device key to the information processing apparatus. The information processing apparatus encrypts a copy of the content by use of the received device key, and then sends the encrypted copy to a content receiving apparatus. The content receiving apparatus decrypts the received copy of the content by use of a stored device key, and then stores the decrypted copy of the content in a storage unit.

    摘要翻译: 一种复印控制装置与汽车导航系统一一对应地提供。 复制控制装置与PC等信息处理装置的连接使得能够仅从复制控制装置连接到汽车导航系统的信息处理装置发送内容。 利用该配置,复制控制装置存储用于加密内容的设备密钥,并且用另一加密密钥加密设备密钥,以将加密的设备密钥发送到信息处理设备。 信息处理装置利用接收到的设备密钥对内容的副本进行加密,然后将加密的副本发送到内容接收装置。 内容接收装置利用所存储的设备密钥解密所接收的内容副本,然后将内容的解密副本存储在存储单元中。