Personal Information Management Device, Distributed Key Storage Device, and Personal Information Management System
    1.
    发明申请
    Personal Information Management Device, Distributed Key Storage Device, and Personal Information Management System 审中-公开
    个人信息管理设备,分布式密钥存储设备和个人信息管理系统

    公开(公告)号:US20070239615A1

    公开(公告)日:2007-10-11

    申请号:US11578787

    申请日:2005-04-22

    IPC分类号: G06Q99/00

    摘要: A personal information management device aims to save troubles of inputting passwords and deleting personal information, to prevent others from viewing the personal information, and to maintain confidentiality of the personal information even when a mobile device is lost. Personal information storage unit 201 holds encrypted personal information, key distribution unit 204 distributes a decryption key used for decrypting the encrypted personal information into a first and a second distributed keys based on a secret sharing scheme, distributed key storage unit 205 stores thereon the first distributed key, stores the second distributed key on home device 30, and deletes the decryption key. Upon decryption, link judgment unit 210 judges link establishment. Key recovery unit 207 acquires the second distributed key from home device 30, and recovers the decryption key using the first and the second distributed keys. Decryption unit 208 decrypts the encrypted personal information using the decryption key.

    摘要翻译: 个人信息管理装置旨在节省输入密码和删除个人信息的麻烦,防止其他人查看个人信息,并且即使当移动设备丢失时也保持个人信息的机密性。 个人信息存储单元201保存加密的个人信息,密钥分发单元204基于秘密共享方案将用于解密加密的个人信息的解密密钥分发到第一和第二分发密钥中,分发密钥存储单元205在其上存储第一分布式 密钥,将第二分发密钥存储在家庭设备30上,并删除解密密钥。 解密后,链接判断部210判断链路建立。 密钥恢复单元207从家庭设备30获取第二分发密钥,并且使用第一和第二分布密钥来恢复解密密钥。 解密单元208使用解密密钥解密加密的个人信息。

    Image processing apparatus
    2.
    发明授权
    Image processing apparatus 有权
    图像处理装置

    公开(公告)号:US08077980B2

    公开(公告)日:2011-12-13

    申请号:US11579869

    申请日:2005-05-16

    IPC分类号: G06K9/62

    摘要: An image processing apparatus enables image data to be handled easily after photography. A server apparatus patterns images and controls information in correspondence with user identifiers. A digital camera photographs a subject, obtains a pattern image and a piece of control information from the server apparatus, and judges whether a portion of the image data obtained by photography matches the obtained pattern image. If a matching portion exists, then the digital camera operates in accordance with an operation instruction included in the piece of control information. If the operation instruction is mosaic processing, then the digital camera performs mosaic processing to the matching portion. If the operation instruction is image replacement, then the digital camera replaces the matching portion with a predetermined image or performs CG processing on the matching portion. If the operation instruction is frame deletion, then the digital camera deletes the image data.

    摘要翻译: 图像处理装置能够在摄影之后容易地处理图像数据。 服务器装置根据用户标识符对图像和控制信息进行模式化。 数码照相机拍摄对象,从服务器装置获取图案图像和一条控制信息,并且判断通过拍摄获得的图像数据的一部分是否与获得的图案图像相匹配。 如果存在匹配部分,则数字照相机根据控制信息中包含的操作指令进行操作。 如果操作指令是马赛克处理,则数码相机对匹配部分进行马赛克处理。 如果操作指令是图像替换,则数字相机用预定图像替换匹配部分,或者在匹配部分上执行CG处理。 如果操作指令是帧删除,则数码相机会删除图像数据。

    Authentication system and authentication apparatus
    3.
    发明申请
    Authentication system and authentication apparatus 审中-公开
    认证系统和认证设备

    公开(公告)号:US20070194882A1

    公开(公告)日:2007-08-23

    申请号:US10590898

    申请日:2005-03-09

    IPC分类号: G06F1/00 G05B19/00

    CPC分类号: G06F21/34

    摘要: An authentication system that permits the user to use a function by authenticating the user in a more reliable manner than conventional technologies. The authentication system 1 includes a user terminal 10, an authentication recording medium 20, and wireless ID tags 31, 32, 33, 34, 35, . . . 36. Upon receiving from a user an instruction to activate a function provided by the authentication system for which the access by the user is limited, the user terminal 10 collects ID codes from the wireless ID tags 31, 32, 33, 34, 35, . . . 36, and judge whether or not a level of match between the collected ID codes and the ID codes stored beforehand in the authentication recording medium 20 satisfies a predetermined condition. If the level of match satisfies the predetermined condition, the user terminal 10 activates the designated function.

    摘要翻译: 一种认证系统,其允许用户以比常规技术更可靠的方式认证用户来使用功能。 认证系统1包括用户终端10,认证记录介质20和无线ID标签31,32,33,34,35。 。 。 36。 在从用户接收到激活由用户访问的认证系统提供的功能的指令时,用户终端10从无线ID标签31,32,33,34,35收集ID代码。 。 。 36,判断收集的ID代码与预先存储在认证记录介质20中的ID代码之间的匹配水平是否满足预定条件。 如果匹配级别满足预定条件,则用户终端10激活指定的功能。

    Image Processing Apparatus
    4.
    发明申请
    Image Processing Apparatus 有权
    图像处理装置

    公开(公告)号:US20070286496A1

    公开(公告)日:2007-12-13

    申请号:US11579869

    申请日:2005-05-16

    IPC分类号: G06K9/62

    摘要: An image processing apparatus enables image data to be handled easily after photography. A server apparatus pattern images and control information in correspondence with user identifiers. A digital camera photographs a subject, obtains a pattern image and a piece of control information from the server apparatus, and judges whether a portion of the image data obtained by photography matches the obtained pattern image. If a matching portion exists, the digital camera operations in accordance with an operation instruction included in the piece of control information. If the operation instruction is mosaic processing, the digital camera performs mosaic processing to the matching portion. If the operation instruction is image replacement, the digital camera replaces the matching portion with a predetermined image or performs CG processing on the matching portion. If the operation instruction is frame deletion, the digital camera deletes the image data.

    摘要翻译: 图像处理装置能够在摄影之后容易地处理图像数据。 服务器装置与用户标识符对应的图案图像和控制信息。 数码照相机拍摄对象,从服务器装置获取图案图像和一条控制信息,并且判断通过拍摄获得的图像数据的一部分是否与获得的图案图像相匹配。 如果存在匹配部分,则数字照相机根据包含在该控制信息中的操作指令进行操作。 如果操作指令是马赛克处理,则数码相机对匹配部分进行马赛克处理。 如果操作指令是图像替换,则数字相机用匹配部分替换匹配部分与预定图像,或对匹配部分进行CG处理。 如果操作指令是帧删除,则数码相机会删除图像数据。

    Data Processing Device
    5.
    发明申请
    Data Processing Device 审中-公开
    数据处理装置

    公开(公告)号:US20080281942A1

    公开(公告)日:2008-11-13

    申请号:US11631007

    申请日:2005-06-21

    IPC分类号: G06F15/173

    摘要: The present invention makes it possible to use data that is held by a given terminal device in another terminal device, even after the given terminal device can no longer be accessed externally. If a terminal device 100a detects an event wherein one's own terminal will no longer be externally accessible, then the data held by one's own terminal 100a is transferred to another device 200 that can be accessed externally. Another terminal device 100b, which acquires and uses data, acquires data from the device 200, and uses such.

    摘要翻译: 本发明即使在给定的终端设备不能再被外部访问之后,也可以将给定终端设备所保持的数据用于另一终端设备。 如果终端装置100a检测到自己的终端不再能够外部访问的事件,则由自己的终端100a保存的数据被传送到可以从外部访问的另一个设备200。 另外,取得并使用数据的终端装置100b从装置200获取数据,并使用这样的数据。

    Information management system having a common management server for establishing secure communication among groups formed out of a plurality of terminals
    6.
    发明授权
    Information management system having a common management server for establishing secure communication among groups formed out of a plurality of terminals 有权
    信息管理系统具有用于在由多个终端形成的组之间建立安全通信的公共管理服务器

    公开(公告)号:US07451202B2

    公开(公告)日:2008-11-11

    申请号:US10738302

    申请日:2003-12-18

    摘要: A group management server in a group information management system includes: a group member terminal list storage unit for storing a group member terminal list; and a secure communication unit for establishing a secure communication channel with a plurality of terminal apparatuses and communicating with each of the terminal apparatuses via the communication channel. Each terminal apparatus includes a tamper-resistant module. The tamper-resistant module includes: a group information storage unit for storing group information securely; a deletion unit for securely executing deletion, which is processing that affects the group member terminal list, of the group information stored in the group information storage unit; and a secure communication unit for establishing a secure communication channel with the secure communication unit and transmitting a complete deletion notification message via the communication channel.

    摘要翻译: 组信息管理系统中的组管理服务器包括:组成员终端列表存储单元,用于存储组成员终端列表; 以及安全通信单元,用于与多个终端装置建立安全通信信道,并经由通信信道与每个终端装置通信。 每个终端设备包括防篡改模块。 防篡改模块包括:用于安全地存储组信息的组信息存储单元; 删除单元,用于对存储在组信息存储单元中的组信息进行安全执行作为影响组成员终端列表的处理的删除; 以及安全通信单元,用于与所述安全通信单元建立安全通信信道,并且经由所述通信信道发送完整的删除通知消息。

    Unit-to-unit data exchange system, and unit, exchange completion data keeping device and program for use in the same
    7.
    发明授权
    Unit-to-unit data exchange system, and unit, exchange completion data keeping device and program for use in the same 有权
    单元到单元数据交换系统,单元,交换完成数据保存装置和程序在其中使用

    公开(公告)号:US07814168B2

    公开(公告)日:2010-10-12

    申请号:US10500820

    申请日:2003-10-29

    IPC分类号: G06F15/16 G06F17/30

    摘要: A unit-to-unit data exchange system preventing an unfair exchange without increasing communications cost or a load on a server. A unit (11a) exchanges data with a unit (11b). An exchange completion data keeping device keeps exchange completion data that is necessary for each unit (11a and 11b) to reproduce the obtained data after the data exchange is completed. The exchange completion data keeping device transmits the exchange completion data obtained from the unit (11b) to the unit (11a) and transmits the exchange completion data obtained from the unit (11a) to the unit (11b) only when the unit (11a) and the unit (11b) have successfully received data of interest.

    摘要翻译: 一种单元到单元的数据交换系统,防止不公平的交换,而不会增加通信成本或服务器上的负载。 单元(11a)与单元(11b)交换数据。 交换完成数据保持装置在数据交换完成后,保持每个单元(11a和11b)所需的交换完成数据以再现所获得的数据。 交换完成数据保持装置将从单元(11b)获得的交换完成数据发送到单元(11a),仅在单元(11a)发送从单元(11a)获得的交换完成数据到单元(11b) 并且单元(11b)已经成功地接收到感兴趣的数据。

    Content using system
    8.
    发明授权
    Content using system 有权
    内容使用系统

    公开(公告)号:US07194091B2

    公开(公告)日:2007-03-20

    申请号:US10404084

    申请日:2003-04-02

    IPC分类号: H04N7/16 H04L9/32

    摘要: A content using system is composed of a content importing apparatus and at least one content using apparatus. The content importing apparatus includes a content ID generating unit that generates a content ID, and a content key information encryption converting unit that converts the encryption of content key information by using an encryption key (“network key”) that is shared in advance on the network. The content using apparatus includes a content key information decrypting unit that decrypts the content key information, whose encryption has been converted, by using the network key, a moved content list storing unit for storing a moved content list (MCL) in which the content IDs of contents that have been written onto a storage medium are written, and a moved content list managing unit that judges whether the writing of a content is permitted or prohibited based on the MCL.

    摘要翻译: 内容使用系统由内容导入装置和至少一个内容使用装置组成。 内容导入装置包括产生内容ID的内容ID生成单元和通过使用预先共享的加密密钥(“网络密钥”)来转换内容密钥信息的加密的内容密钥信息加密转换单元, 网络。 内容使用装置包括内容密钥信息解密单元,其通过使用网络密钥解密其加密已被转换的内容密钥信息;移动内容列表存储单元,用于存储移动的内容列表(MCL),其中内容ID 写入到存储介质上的内容被写入,并且移动的内容列表管理单元基于MCL判断是否允许或禁止写入内容。

    Inter-device data exchange system device used for it exchange completion data management device and program
    9.
    发明申请
    Inter-device data exchange system device used for it exchange completion data management device and program 有权
    用于交换完成数据管理装置和程序的装置间数据交换系统装置

    公开(公告)号:US20050160117A1

    公开(公告)日:2005-07-21

    申请号:US10500820

    申请日:2003-10-29

    摘要: An object of the present invention is to provide a unit-to-unit data exchange system in which an unfair exchange is prevented without increasing the communications cost or the load on the server. A unit (11a) exchanges data with a unit (11b). An exchange completion data keeping device (21) keeps exchange completion data that is necessary for each unit to reproduce the obtained data after the data exchange is completed. The exchange completion data keeping device transmits the exchange completion data obtained from the unit (11b) to the unit (11a) and transmits the exchange completion data obtained from the unit (11a) to the unit (11b) only when both of the unit (11a) and the unit (11b) have successfully received data of interest.

    摘要翻译: 本发明的目的是提供一种在不增加通信成本或服务器上的负载的情况下防止不公平交换的单元到单元数据交换系统。 单元(11a)与单元(11b)交换数据。 交换完成数据保存装置(21)在完成数据交换之后保持每个单元需要的交换完成数据来再现所获得的数据。 交换完成数据保持装置将从单元(11b)获得的交换完成数据发送到单元(11a),并且只有当两者都相同时才将从单元(11a)获得的交换完成数据发送到单元(11b) 单元(11a)和单元(11b)已成功接收到感兴趣的数据。

    Upright vial discharge unit
    10.
    发明授权
    Upright vial discharge unit 有权
    立式瓶排出装置

    公开(公告)号:US08944281B2

    公开(公告)日:2015-02-03

    申请号:US13138757

    申请日:2010-03-25

    摘要: The medicine packing machine is equipped with a loading unit that is capable of receiving and delivering vials retrieved from a stocker, and a supplying unit that is capable of delivering the vials from the loading unit in an upright position. A control unit is also disposed between the loading unit and the supplying unit. As a result of the presence of the control unit, the transfer of vials received by the loading unit is controlled by the control unit in such a manner that the vials are not ejected towards the supplying unit. The vials are also controlled so as to be in an upright position once loaded into the loading unit. As a result of these actions, the vials received by the loading unit are reliably delivered to the supplying unit without being ejected or jamming at unanticipated locations.

    摘要翻译: 药品包装机配备有能够接收和输送从贮存器取出的小瓶的装载单元,以及能够以直立位置从装载单元输送小瓶的供给单元。 控制单元也设置在加载单元和供给单元之间。 作为控制单元的存在的结果,由装载单元接收的小瓶的传送由控制单元控制,使得小瓶不朝向供应单元喷射。 小瓶也被控制成一旦装入装载单元就处于直立位置。 作为这些动作的结果,由装载单元接收的小瓶可靠地传送到供应单元,而不会在未预料的位置被排出或卡住。