Apparatus for detecting a failure in bearings
    1.
    发明授权
    Apparatus for detecting a failure in bearings 失效
    用于检测轴承故障的装置

    公开(公告)号:US4884449A

    公开(公告)日:1989-12-05

    申请号:US201968

    申请日:1988-06-03

    摘要: An apparatus for detecting a failure in a bearing has an acoustic emission sensor which detects acoustic emission from the bearing and outputs signals indicative of power of the acoustic emission, a bandpass filter which passes only signals in the range of from 100 kHz to 500 kHz out of the signals received from the aforementioned sensor, and a comparator which compares each of the signals in the range of from 100 kHz to 500 kHz extracted by the bandpass filter with a predetermined threshold value and outputs event signals each of which expresses that the signal from the bandpass filter exceeds the threshold value. This apparatus also has a computer which receives the event signals from the comparator, determines time intervals in which the event signals occur, totals the number of event signals for respective timer intervals, and determines whether or not the number of totaled events exceeds a predetermined threshold value to determine a failure in the bearing.

    Management-apparatus card, measuring apparatus, health care system, and method for communicating vital sign data
    3.
    发明授权
    Management-apparatus card, measuring apparatus, health care system, and method for communicating vital sign data 有权
    管理装置卡,测量仪器,保健系统,以及生命体征数据通讯方法

    公开(公告)号:US08356170B2

    公开(公告)日:2013-01-15

    申请号:US12249212

    申请日:2008-10-10

    IPC分类号: H04L29/06 H04L9/00

    摘要: The management-apparatus card capable of being attached to a management apparatus receives, from the measuring apparatus, first unique information indicating the measuring apparatus, and identification information indentifying a user of the measuring apparatus; stores second unique information indicating the management-apparatus card; generates a decryption key corresponding to an encryption key, using the first unique information, the second unique information, and the identification information; stores the generated decryption key; receives encrypted vital sign data from the measuring apparatus; decrypts the received vital sign data using the stored decryption key; and obtains the decrypted vital sign data.

    摘要翻译: 能够附接到管理装置的管理装置卡从测量装置接收指示测量装置的第一唯一信息和识别测量装置的用户的识别信息; 存储指示管理装置卡的第二唯一信息; 使用第一唯一信息,第二唯一信息和识别信息生成与加密密钥对应的解密密钥; 存储生成的解密密钥; 从测量装置接收加密的生命体征数据; 使用所存储的解密密钥对接收到的生命体数据进行解密; 并获得解密的生命体征数据。

    Program execution device
    4.
    发明授权
    Program execution device 有权
    程序执行装置

    公开(公告)号:US08181040B2

    公开(公告)日:2012-05-15

    申请号:US12367076

    申请日:2009-02-06

    IPC分类号: H04L9/00 H04K1/00 G06F21/00

    摘要: A program execution device capable of protecting a program against unauthorized analysis and alteration is provided. The program execution device includes an execution unit, a first protection unit, and a second protection unit. The execution unit executes a first program and a second program, and is connected with an external device that is capable of controlling the execution. The first protection unit disconnects the execution unit from the external device while the execution unit is executing the first program. The second protection unit protects the first program while the execution unit is executing the second program.

    摘要翻译: 提供了能够保护程序免受未经授权的分析和改变的程序执行装置。 程序执行装置包括执行单元,第一保护单元和第二保护单元。 执行单元执行第一程序和第二程序,并且与能够控制执行的外部设备连接。 第一个保护单元在执行单元执行第一个程序时将执行单元与外部设备断开连接。 第二保护单元在执行单元执行第二程序时保护第一程序。

    Copyright protection system, recording device, and reproduction device
    6.
    发明授权
    Copyright protection system, recording device, and reproduction device 有权
    版权保护系统,记录装置和再现装置

    公开(公告)号:US07555779B2

    公开(公告)日:2009-06-30

    申请号:US10213154

    申请日:2002-08-07

    IPC分类号: H04K1/00 H04K9/32

    摘要: A copyright protection system includes a recording device and a reproduction device. The recording device writes encrypted content, an encrypted content key for decrypting the encrypted content, and license information on a recording medium on which a unique media number has been recorded in an unrewritable state. The license information is generated using both the media number and the encrypted content key, and therefore reflects both values. The reproduction device reads the media number, the encrypted content key, and the license information from the recording medium, and judges whether the license information reflects both the media number and the encrypted content key. The reproduction device decrypts the encrypted content key, and decrypts the encrypted content using the content key only if the license information reflects both values. Thus, the copyright protection system allows only original recording media to be reproduced, and prohibits reproduction of copy recording media.

    摘要翻译: 版权保护系统包括记录装置和再现装置。 记录装置将加密内容,用于解密加密内容的加密内容密钥以及在不可重写状态下记录了唯一媒体号码的记录介质上的许可信息进行写入。 使用媒体号和加密的内容密钥来生成许可信息,因此反映这两个值。 再现装置从记录介质读取媒体号码,加密的内容密钥和许可信息,并且判断许可信息是否同时反映媒体号和加密的内容密钥。 再现设备解密加密的内容密钥,并且仅在许可信息反映这两个值时才使用内容密钥来解密加密的内容。 因此,版权保护系统仅允许再现原始记录介质,并且禁止复制记录介质的再现。

    Content management method and content management apparatus
    7.
    发明授权
    Content management method and content management apparatus 有权
    内容管理方法和内容管理装置

    公开(公告)号:US07472427B2

    公开(公告)日:2008-12-30

    申请号:US10482161

    申请日:2002-07-02

    IPC分类号: G06F21/00

    摘要: With content management apparatus 110 serving as a copy origin and storage medium 120 as a copy target, the copy origin retains allowed copy count control information on content, and when the content is copied from the copy origin to the copy target, the allowed copy count control information retained at the copy origin before copy processing is updated in accordance with a predetermined rule to generate allowed copy count control information to be retained at the copy origin and allowed copy count control information to be retained at the copy target, and subsequent copy processing at the copy origin is done based on the allowed copy count control information retained at the copy origin, whereas subsequent copy processing on the content stored in storage medium 120 is done based on the allowed copy count control information stored in storage medium 120. In this way, it is possible to achieve content management which is easily understandable for users.

    摘要翻译: 作为复制目的地的内容管理装置110和作为复制目的地的存储介质120,复制原稿保留关于内容的允许的复制计数控制信息,并且当将内容从复制原始复制到复制目标时,允许的复制计数 根据预定规则更新在复制处理之前保留在复制原点的控制信息,以生成要保留在复制目的地的允许的复制计数控制信息并且允许复制计数控制信息被保留在复制目标上,并且随后的复制处理 基于在复制原点保留的允许的复制计数控制信息来进行复制来源,而基于存储在存储介质120中的允许的复制计数控制信息来完成对存储介质120中存储的内容的后续复制处理。在此 方式,可以实现用户容易理解的内容管理。

    Backup Management Device, Backup Management Method, Computer Program, Recording Medium, Integrated Circuit, and Backup System
    8.
    发明申请
    Backup Management Device, Backup Management Method, Computer Program, Recording Medium, Integrated Circuit, and Backup System 失效
    备份管理设备,备份管理方法,计算机程序,记录介质,集成电路和备份系统

    公开(公告)号:US20080310628A1

    公开(公告)日:2008-12-18

    申请号:US11795958

    申请日:2006-01-30

    IPC分类号: G06F12/14 H04L9/14 H04N7/167

    摘要: To provide a backup management device that deletes a content so as to be restorable in the future while protecting a copyright of the content, in a case where there exists a backup of the content. In an HD recorder 100, a first information storage unit 102 stores a content, a second information storage unit 103 stores a backup of the content, a secure storage unit 104 stores a hash value of the content. If receiving an instruction to delete the content so as to be restorable, a control unit 113 deletes the content from the first information storage unit 102. When the content is played back, an encryption processing unit 109 applies a calculation to the content to generate detection information, and the control unit 113 compares the hash value with the detection information to judge whether the content has been tampered.

    摘要翻译: 在存在内容的备份的情况下,提供在保护内容的版权的同时删除内容以便将来可恢复的备份管理设备。 在HD记录器100中,第一信息存储单元102存储内容,第二信息存储单元103存储内容的备份,安全存储单元104存储内容的哈希值。 控制单元113如果接收到删除内容以便恢复的指令,则从第一信息存储单元102删除内容。当回放内容时,加密处理单元109对内容进行计算以产生检测 信息,并且控制单元113将散列值与检测信息进行比较,以判断内容是否已被篡改。

    Digital content protection system
    10.
    发明授权
    Digital content protection system 有权
    数字内容保护系统

    公开(公告)号:US07298845B2

    公开(公告)日:2007-11-20

    申请号:US11015252

    申请日:2004-12-17

    IPC分类号: H04N7/167 H04L9/00 H04L9/32

    摘要: The media inherent key storing unit 220 prestores an inherent key Ki, the conversion unit 230 generates an encrypted inherent key Ji from the inherent key read from the media inherent key storing unit 220, the random number generating unit 331 generates a random number R1, the encryption unit 252 generates an encrypted random number S1, the decryption unit 333 generates a random number R′1 from the encrypted random number R1, and the mutual authentication control unit 334 compares the random number R′1 with the random number R1 and, if the random number R′1 matches the random number R1, judges that the memory card 200 is an authorized device. If the memory card 200 and the memory card writer have successfully authenticated each other, the memory card writer encrypts a content using a decrypted inherent key. If the memory card 200 and the memory card reader have successfully authenticated each other, the memory card reader decrypts an encrypted content using the decrypted inherent key.

    摘要翻译: 媒体固有密钥存储单元220预先存储固有密钥Ki,转换单元230从从媒体固有密钥存储单元220读取的固有密钥生成加密固有密钥Ji,随机数生成单元331生成随机数R 1, 加密单元252生成加密随机数S 1,解密单元333从加密随机数R 1生成随机数R'1,并且相互认证控制单元334将随机数R'1与随机数R 1,并且如果随机数R'1与随机数R 1匹配,则判断存储卡200是授权装置。 如果存储卡200和存储卡写卡器已成功认证,则存储卡写入器使用解密的固有密钥加密内容。 如果存储卡200和存储卡阅读器已经成功地认证了彼此,则存储卡读卡器使用解密的固有密钥来解密加密的内容。