Guidance information providing system
    2.
    发明授权
    Guidance information providing system 失效
    指导信息提供系统

    公开(公告)号:US07072766B2

    公开(公告)日:2006-07-04

    申请号:US10820034

    申请日:2004-04-08

    IPC分类号: G01C21/00

    CPC分类号: G01C21/20

    摘要: A guidance system which may include: a position direction obtaining unit which obtains a current position and moving direction of an operation device; a destination information obtaining unit which obtains destination information; a route information generating unit which generates route information to the destination from the current position by use of map information; an output device management unit which manages an installation position of the output device; an output device selecting unit which selects one output device from the plurality of output devices, on the basis of information of the current position, moving direction and installation position of the output device; a selected output device presenting unit which presents an information that specifies the selected output device to the operation device; and an information display instructing unit which displays the generated route information displayed on the selected output device in accordance with the information to be specified.

    摘要翻译: 一种引导系统,其可以包括:位置方向获取单元,其获得操作装置的当前位置和移动方向; 获取目的地信息的目的地信息获取单元; 路线信息生成单元,其通过使用地图信息从当前位置生成到目的地的路线信息; 输出装置管理单元,管理输出装置的安装位置; 输出装置选择单元,根据输出装置的当前位置,移动方向和安装位置的信息,从多个输出装置中选择一个输出装置; 选择输出设备呈现单元,其向操作设备呈现指定所选择的输出设备的信息; 以及信息显示指示单元,其根据要指定的信息显示在所选择的输出设备上显示的生成的路线信息。

    Coincidence method for distribution system
    3.
    发明授权
    Coincidence method for distribution system 有权
    配电系统的一致性方法

    公开(公告)号:US07181470B1

    公开(公告)日:2007-02-20

    申请号:US09648733

    申请日:2000-08-28

    IPC分类号: G06F12/00

    摘要: A distribution system having plural elements including one or more computation devices holds distributed common data without distinction between master data and duplicate data upon entrance or withdrawal of the elements. Coincidence among the common data is obtained by majority rule. In the majority rule, a significance level is defined for each common data, and the significance level is utilized as a weight in majority rule for coincidence among the common data.

    摘要翻译: 包括一个或多个计算装置的具有多个元件的分配系统在元素的进入或撤出时保持分布式公共数据,而不区分主数据和重复数据。 普通数据之间的一致性取决于多数规则。 在大多数规则中,为每个公共数据定义了一个显着性水平,并且将显着性水平用作多数规则中的权重,用于公共数据之间的一致性。

    Adaptive communication method
    4.
    发明授权
    Adaptive communication method 有权
    自适应通信方式

    公开(公告)号:US06886039B1

    公开(公告)日:2005-04-26

    申请号:US09643758

    申请日:2000-08-23

    IPC分类号: H04Q9/00 G06F13/00 G06F15/173

    CPC分类号: G06Q10/087

    摘要: In a distributed system having a plurality of equipment that are interconnected over transmission medium and that include one or more arithmetic units, any of the plurality of equipment notifies a person to be notified about a function of the any of the equipment in accordance with an adaptive communication method in which the notification method is determined by the following steps. A first step that any of the plurality of equipment obtains environment information of that equipment and another equipment if necessary and a second step that any of the equipment determines the notification method depending on the environment information obtained by the first step and a contents of information concerning the function of any of the equipment.

    摘要翻译: 在具有通过传输介质互连并且包括一个或多个算术单元的多个设备的分布式系统中,所述多个设备中的任何一个设备根据自适应通知一个人关于任何设备的功能的通知 通知方法,其中通知方法由以下步骤确定。 所述多个设备中的任何一个设备获得所述设备的环境信息的第一步骤和必要时的另一设备;以及第二步骤,所述设备中的任何设备根据由所述第一步骤获得的环境信息确定所述通知方法以及关于 任何设备的功能。

    Service executing method and service providing system
    5.
    发明授权
    Service executing method and service providing system 失效
    服务执行方法和服务提供系统

    公开(公告)号:US07310812B2

    公开(公告)日:2007-12-18

    申请号:US10717346

    申请日:2003-11-18

    CPC分类号: G06F21/6218

    摘要: A system allows a user to select a service on a device and request a service executing function of a server to carry out the service. An authentication function authenticates the user and searches the functions of devices required in the requested service within the authority given to the user. The function acquires and registers the right to use in a device-configuration managing function through a right-to-use managing function. An adaptor delivering function delivers specifications for setting connections between functions required for execution of the service and a group encryption key generated by a key-generating function to devices. Device coordinating functions set device-embedded functions based on the received specifications. The functions conduct cipher communication with other devices using the key and carry out the service.

    摘要翻译: 系统允许用户在设备上选择服务并请求服务器的服务执行功能来执行服务。 验证功能对用户进行认证,并在给予用户的权限内搜索所请求服务中所需设备的功能。 该功能通过权利使用的管理功能获取并注册在设备配置管理功能中使用的权利。 适配器传递功能提供用于设置执行服务所需功能之间的连接的规范和由产生密钥的功能生成的组加密密钥到设备。 设备协调功能根据接收到的规格设置设备嵌入功能。 该功能使用密钥与其他设备进行密码通信,并执行服务。

    Access restriction control device and method
    6.
    发明授权
    Access restriction control device and method 失效
    访问限制控制装置和方法

    公开(公告)号:US07331059B2

    公开(公告)日:2008-02-12

    申请号:US10301833

    申请日:2002-11-22

    CPC分类号: H04L63/10

    摘要: In providing services in an environment in which apparatuses constituting a system change dynamically, flexible control of access control is performed for the apparatuses whose access rights and service providing policies are different or have not been set beforehand. In a distributed system where computers each having a function of storing data and processing a program and a communication facility perform data exchange through a communication medium, and thereby perform processing, control of limiting an access to the system etc. is performed as a shared session that is established by synthesizing access rights and service providing policies owned by the apparatuses, and accesses to the apparatuses and provision of services are performed through the shared session, whereby the access rights and the services to be provided are controlled according to a configuration of apparatuses constituting the system.

    摘要翻译: 在构成系统的设备动态地改变的环境中提供服务时,对其访问权限和服务提供策略不同或未被预先设置的设备执行访问控制的灵活控制。 在分布式系统中,每个具有存储数据和处理程序的功能的计算机以及通信设备通过通信介质执行数据交换,从而执行处理,限制对系统的访问等的控制被执行为共享会话 这是通过合成由设备拥有的访问权限和服务提供策略而建立的,并且通过共享会话来执行对设备的访问和提供服务,由此根据设备的配置来控制要提供的访问权限和服务 构成系统。

    Open information based access control method
    7.
    发明授权
    Open information based access control method 失效
    基于开放信息的访问控制方法

    公开(公告)号:US07228561B2

    公开(公告)日:2007-06-05

    申请号:US10109896

    申请日:2002-04-01

    摘要: In distributed system for operating devices in association with one another, a device responsible for determining whether or not an access is permitted, and criteria for determination are hidden from accessing device or user, and flexible access control is provided among devices without need for previously defining accessible devices or user's identifiers. Communication process opens data communications which are interactions between devices to permit indefinite number of other devices to monitor data. A behavior monitoring process acquires interaction within particular device or between other devices in system for storage in behavior log table. Access control process matches the behavior log table with access control policy to determine whether or not device should be associated with target device from which process request is received, or with a target device to which a process program of the particular device attempts to access.

    摘要翻译: 在用于相互关联的操作设备的分布式系统中,负责确定是否允许访问的设备和确定标准被隐藏以访问设备或用户,并且在设备之间提供灵活的访问控制,而不需要先前定义 可访问设备或用户标识符。 通信过程打开数据通信,这些设备是设备之间的互动,以允许其他设备无限期地监视数据。 行为监视过程获取特定设备内或系统中其他设备之间的交互以存储在行为日志表中。 访问控制过程将行为日志表与访问控制策略相匹配,以确定设备是否应与从其接收到过程请求的目标设备相关联,或与特定设备的进程程序尝试访问的目标设备相关联。

    Network device, network system and method for updating a key
    8.
    发明申请
    Network device, network system and method for updating a key 审中-公开
    网络设备,网络系统和更新密钥的方法

    公开(公告)号:US20070076886A1

    公开(公告)日:2007-04-05

    申请号:US11527476

    申请日:2006-09-27

    IPC分类号: H04L9/00

    摘要: When conducting encryption key update, each of the network device successively causes transition among an initial state in which only data encrypted using an old encryption key used before the update can be transmitted and received, a state in which both data encrypted using the old encryption key and data encrypted using a new encryption key used after the update can be transmitted and received, but operation concerning transmission and reception of data encrypted using the new encryption key is not confirmed, a state in which both data encrypted using the old encryption key and data encrypted using the new encryption key can be transmitted and received, and operation concerning transmission and reception of data encrypted using the new encryption key is already also confirmed, and a final state in which only data encrypted using the new encryption key can be transmitted and received. The encryption key is thus updated.

    摘要翻译: 当进行加密密钥更新时,网络设备中的每一个连续地在仅能够发送和接收更新前使用使用旧的加密密钥加密的数据的初始状态之间进行转换,其中使用旧的加密密钥加密的两个数据的状态 并且可以发送和接收在更新之后使用的新的加密密钥加密的数据,但是没有确认关于使用新的加密密钥加密的数据的发送和接收的操作,其中使用旧的加密密钥加密的数据和数据 可以发送和接收使用新的加密密钥进行加密的操作,并且还已经确认了使用新的加密密钥加密的数据的发送和接收的操作,并且可以发送和接收仅使用新的加密密钥加密的数据的最终状态 。 因此加密密钥被更新。

    Inter-device cooperative control method
    9.
    发明授权
    Inter-device cooperative control method 失效
    设备间协同控制方法

    公开(公告)号:US06983306B1

    公开(公告)日:2006-01-03

    申请号:US09650138

    申请日:2000-08-29

    IPC分类号: G06F15/16 G06F9/46

    摘要: The present invention relates to a distributed system in which processors incorporated in machines and objects are mutually linked in operation, and an object of the present invention is to provide a distributed system in which each device can establish a link with a suitable device according to changes in the environment and conditions, independently from the system configuration controlled by a server.In order to achieve the above object, each device provided by the present invention obtains information on surrounding devices through a sensor 131 or communication processing 112, recognizes the environment around it through environment recognition processing 111, and stores the environmental information in an environment management table 123. By employing link control processing 113, each device shares conditional information stored in a profile 122 and a policy 124 of each device through the communication processing 112. Each device locally and continuously determines a device to be linked with it or whether to perform a link operation requested by another device, using the shared conditional information, information on the surrounding environment, and the policy 124. The results of a link operation are made public and shared by each device through the link control processing 113, and used for narrowing the range of link target devices.

    摘要翻译: 本发明涉及其中并入机器和对象的处理器在操作中相互链接的分布式系统,本发明的目的是提供一种分布式系统,其中每个设备可以根据变化与适当的设备建立链接 在环境和条件下,独立于由服务器控制的系统配置。 为了实现上述目的,本发明提供的每个设备通过传感器131或通信处理112获得关于周围设备的信息,通过环境识别处理111识别周围的环境,并将环境信息存储在环境管理表 123。 通过采用链路控制处理113,每个设备通过通信处理112共享存储在配置文件122中的条件信息和每个设备的策略124。 每个设备本地并连续地确定要与其链接的设备或者是否使用共享条件信息,关于周围环境的信息和策略124执行另一个设备请求的链路操作。 链接操作的结果通过链接控制处理113公开并由每个设备共享,并且用于缩小链接目标设备的范围。

    Evaluation object pattern determining apparatus, evaluation object pattern determining method, evaluation object pattern determining program and pattern evaluating system
    10.
    发明授权
    Evaluation object pattern determining apparatus, evaluation object pattern determining method, evaluation object pattern determining program and pattern evaluating system 失效
    评估对象图案确定装置,评价对象图案确定方法,评价对象图案确定程序和图案评价系统

    公开(公告)号:US08139845B2

    公开(公告)日:2012-03-20

    申请号:US12257551

    申请日:2008-10-24

    IPC分类号: G06K9/62

    摘要: There is provided an evaluation object pattern determining apparatus capable of determining local patterns to be evaluated. The apparatus is for use in a pattern evaluating system storing patterns of a LSI chip as CAD data, picking out coordinates of local patterns whose process margin is small from the CAD data by way of simulation and assisting observation of the local patterns produced in a fabrication line. The apparatus includes a risk level map creating section for creating risk level maps in which risk areas are disposed. The risk area is assigned with a risk level obtained by digitizing that the risk area is an area whose process margin is smaller than other areas. The apparatus also includes a superimposition processing section for superimposing the coordinates of the local patterns with the risk level map to pick out the coordinates of the local patterns located within the risk area.

    摘要翻译: 提供了一种能够确定要评估的局部图案的评估对象图案确定装置。 该装置用于将LSI芯片的图案作为CAD数据存储的图案评估系统中,通过模拟从CAD数据中选出处理余量小的局部图案的坐标,并辅助观察在制造中产生的局部图案 线。 该装置包括用于创建其中设置风险区域的风险等级图的风险等级图创建部分。 风险区域被分配为通过数字化风险区域是其过程边缘小于其他区域的区域获得的风险水平。 该装置还包括叠加处理部分,用于将本地模式的坐标与风险等级图叠加以选出位于风险区域内的局部模式的坐标。