Image forming apparatus, image forming method, and recording medium
    1.
    发明授权
    Image forming apparatus, image forming method, and recording medium 有权
    图像形成装置,图像形成方法和记录介质

    公开(公告)号:US08817321B2

    公开(公告)日:2014-08-26

    申请号:US13566691

    申请日:2012-08-03

    IPC分类号: G06F15/00

    CPC分类号: G03G15/0189 G03G15/5058

    摘要: An image forming apparatus includes a controller that provides control in which, if image formation processing by a single unit is executed first since a density adjustment condition for adjusting a density of an image is satisfied, a density adjustment value is changed by a predetermined basic change amount, and a first image is formed in a corresponding image formed region with a density that is adjusted in accordance with the changed density adjustment value, and control in which, if a single image other than the first image is formed in the corresponding image formed region, the current density adjustment value is changed by a predetermined fine change amount that is smaller than the basic change amount, and the single image is formed in the corresponding image formed region with a density that is adjusted in accordance with the changed density adjustment value.

    摘要翻译: 图像形成装置包括控制器,其提供控制,其中,如果首先执行由单个单元进行的图像形成处理,则由于满足用于调整图像的浓度的浓度调整条件,则密度调整值被改变预定的基本变化 量,并且第一图像形成在具有根据改变的浓度调整值调整的浓度的相应图像形成区域中,以及如果在形成的相应图像中形成除了第一图像之外的单个图像的控制 区域中,电流密度调整值以比基本变化量小的规定微细变化量变化,并且在相应的图像形成区域中形成具有根据改变的浓度调整值调整的浓度的单个图像 。

    Density detection apparatus and method and image forming apparatus
    2.
    发明授权
    Density detection apparatus and method and image forming apparatus 有权
    密度检测装置及方法及图像形成装置

    公开(公告)号:US09116454B2

    公开(公告)日:2015-08-25

    申请号:US13592777

    申请日:2012-08-23

    CPC分类号: G03G15/0189 G03G15/5058

    摘要: A density detection apparatus includes the following elements. An image forming unit forms density detection images having different area ratios. A measuring unit measures an amount of reflected light. A storage unit stores reference values and also stores a representative value thereof. A determining unit determines a threshold for the area ratios of the density detection images on the basis of a variation among the reference values. A density obtaining unit obtains, for a density detection image having an area ratio which exceeds the threshold, a density level by using the amount of light reflected by the density detection image and the representative value, and obtains, for a density detection image having an area ratio which is equal to or smaller than the threshold, a density level by using the amount of light reflected by the density detection image, the associated reference value, and the representative value.

    摘要翻译: 密度检测装置包括以下元件。 图像形成单元形成具有不同面积比的浓度检测图像。 测量单元测量反射光量。 存储单元存储参考值并且还存储其代表值。 确定单元基于参考值之间的变化来确定浓度检测图像的面积比的阈值。 密度获取单元通过使用由浓度检测图像反射的光量和代表值来获得具有超过阈值的面积比的浓度检测图像的浓度水平,并且获得对于具有 面积比等于或小于阈值,通过使用由浓度检测图像反射的光量,相关联的参考值和代表值来确定浓度水平。

    Density detection apparatus and method and image forming apparatus
    3.
    发明授权
    Density detection apparatus and method and image forming apparatus 有权
    密度检测装置及方法及图像形成装置

    公开(公告)号:US08705073B2

    公开(公告)日:2014-04-22

    申请号:US13555893

    申请日:2012-07-23

    IPC分类号: G06K15/00

    CPC分类号: G03G15/0189 G03G15/5054

    摘要: A density detection apparatus includes the following elements. A storage unit stores therein image information. A measuring unit measures amounts of light components reflected by an image carrier or density detection images represented by the image information. A light amount obtaining unit obtains a variation in amounts of light components reflected by each region in which the associated density detection image is formed, and obtains, as a reference value, a representative value of the amounts of light components. An image correcting unit corrects the image information by changing an arrangement order of the density detection images. An image forming unit forms the density detection images on the image carrier on the basis of the corrected image information. A density obtaining unit obtains density levels of density detection images corresponding to their area ratios by using the amounts of light components reflected by the density detection images and the reference values.

    摘要翻译: 密度检测装置包括以下元件。 存储单元存储图像信息。 测量单元测量由图像载体反射的光分量或由图像信息表示的浓度检测图像的量。 光量获取单元获得由其中形成相关浓度检测图像的每个区域反射的光分量的变化,并且获得光分量量的代表值作为参考值。 图像校正单元通过改变浓度检测图像的排列顺序来校正图像信息。 图像形成单元基于校正图像信息在图像载体上形成浓度检测图像。 浓度获取单元通过使用由浓度检测图像和参考值反射的光分量的量来获得与其面积比对应的浓度检测图像的浓度水平。

    External memory management apparatus and external memory management method
    4.
    发明授权
    External memory management apparatus and external memory management method 有权
    外部存储器管理装置和外部存储器管理方法

    公开(公告)号:US08132262B2

    公开(公告)日:2012-03-06

    申请号:US11519886

    申请日:2006-09-13

    IPC分类号: G06F21/00

    摘要: An objective is to prevent a downloaded application from accessing data in an external memory unrelated to the application, and to achieve safer management of access to the external memory. An external memory function module 15 is a function module that controls access of an application downloaded in a cell phone 1, to an external memory 2. This external memory function module 15 has a bind ID acquirer 156 for acquiring a bind ID to specify the application downloaded, a discrimination ID acquirer 157 for acquiring a directory discrimination ID to specify an application permitted to access a directory, and an access controller 158 for checking the bind ID against the directory discrimination ID and for, when they coincide with each other, performing such control as to permit access of the application to the directory.

    摘要翻译: 目的是防止下载的应用程序访问与应用程序无关的外部存储器中的数据,并实现对外部存储器访问的更安全的管理。 外部存储器功能模块15是将下载在蜂窝电话1中的应用的访问权控制到外部存储器2的功能模块。该外部存储器功能模块15具有用于获取绑定ID以指定应用的绑定ID获取器156 用于获取用于指定允许访问目录的应用的目录辨别ID的识别ID获取器157以及用于根据目录区别ID检查绑定ID的访问控制器158,并且当它们彼此一致时,执行这样的操作 控制以允许应用程序访问目录。

    Communication terminal for restricting the use of content
    5.
    发明授权
    Communication terminal for restricting the use of content 失效
    通信终端限制使用内容

    公开(公告)号:US07346337B2

    公开(公告)日:2008-03-18

    申请号:US10452842

    申请日:2003-06-02

    IPC分类号: H04M1/66 H04L9/10

    CPC分类号: G06F21/725 G06F21/10

    摘要: Mobile terminal receives from a server a content, a sending time information which indicates the time of sending the content, and a time restriction information that indicates the time period when the content can be used. Mobile terminal correlates the content with the sending time information and the time restriction information, and stores them. Mobile terminal calculates the difference between the time of receiving the content and the sending time information. Mobile terminal correlates the difference with the content and stores them. Mobile terminal adds the difference to the current time kept by time keeping unit to obtain a usage determination reference time. Mobile terminal compares the usage determination reference time with the time restriction information to determine whether the mobile terminal can use the content or not.

    摘要翻译: 移动终端从服务器接收内容,指示发送内容的时间的发送时间信息,以及指示可以使用内容的时间段的时间限制信息。 移动终端将内容与发送时间信息和时间限制信息相关联,并存储它们。 移动终端计算接收内容的时间与发送时间信息之间的差异。 移动终端将差异与内容相关联并将其存储。 移动终端增加了与时间保持单元保持的当前时间的差异,以获得使用确定参考时间。 移动终端将使用确定基准时间与时间限制信息进行比较,以确定移动终端是否可以使用该内容。

    Communication device, digital signature verification method and digital signature generation method
    6.
    发明申请
    Communication device, digital signature verification method and digital signature generation method 有权
    通信设备,数字签名验证方法和数字签名生成方法

    公开(公告)号:US20060177111A1

    公开(公告)日:2006-08-10

    申请号:US11330345

    申请日:2006-01-12

    IPC分类号: G06K9/00 H04N7/18

    摘要: It is an object of the present invention to provide a communication device, a digital signature verification method, and a digital signature generation method, in which the memory usage efficiency is improved without confidential information required for the verification or generation of a signature being easily leaked to the outside. The Java application judges whether signature verification is required for the received signature target data. When judging that signature verification is required, the Java application outputs the received signature target data to the PKI of the platform. The PKI verifies the signature that has been added to the data output by the Java application and performs signature generation, and then notifies the Java application.

    摘要翻译: 本发明的一个目的是提供一种通信设备,数字签名验证方法和数字签名生成方法,其中,在没有秘密信息的情况下提高存储器使用效率,而不需要容易泄漏的签名生成所需的机密信息 到外面 Java应用程序判断所接收的签名目标数据是否需要签名验证。 当需要签名验证时,Java应用程序将接收的签名目标数据输出到平台的PKI。 PKI验证已经添加到Java应用程序输出的数据并执行签名生成的签名,然后通知Java应用程序。

    Server device, communication device, and program for managing contents usage
    7.
    发明申请
    Server device, communication device, and program for managing contents usage 失效
    服务器设备,通信设备和用于管理内容使用的程序

    公开(公告)号:US20050165711A1

    公开(公告)日:2005-07-28

    申请号:US10505986

    申请日:2003-02-27

    申请人: Makoto Hamatsu

    发明人: Makoto Hamatsu

    摘要: Server device 60 stores contract identification information with UIM identification information for identifying UIM 20 issued based on a subscription contract between a subscriber and a communication carrier for services provided by the communication carrier, the contract identification information identifying the subscription contract. UIM 20 stores UIM identification information. After receiving the UIM identification information from mobile station 30 which obtained the UIM identification information from UIM 20, server device 60 transmits the contract identification information corresponding to the UIM identification information to the mobile station 30. Then the contract identification information is stored in UIM 20. Consequently, the present invention allows a communication apparatus to distinguish the user who attempts to use the communication apparatus.

    摘要翻译: 服务器设备60存储具有UIM识别信息的合同识别信息,用于识别基于订户和通信运营商之间的订阅合同发布的用于通信运营商提供的服务的UIM 20,该合同识别信息标识订阅合同。 UIM 20存储UIM识别信息。 从UIM 20接收到从移动站30获得UIM识别信息的UIM识别信息后,服务器装置60将与UIM识别信息相对应的合同识别信息发送到移动台30.然后,合同识别信息存储在UIM 20 因此,本发明允许通信装置区分尝试使用通信装置的用户。

    External memory management apparatus and external memory management method
    8.
    发明授权
    External memory management apparatus and external memory management method 有权
    外部存储器管理装置和外部存储器管理方法

    公开(公告)号:US07738854B2

    公开(公告)日:2010-06-15

    申请号:US11519884

    申请日:2006-09-13

    IPC分类号: H04M1/725 H04M3/00 H04B1/38

    摘要: An objective is to prevent an unauthorized application from falsifying and assuming specific information generated for access to an external memory, without permission, and to achieve safer management of access to the external memory. An external memory function module 15 is a function module to control access of applications 101A and 101B downloaded in a cell phone 1, to an external memory 2. This external memory function module 15 has an identifier acquirer 151 for acquiring an identifier from each of the applications 101A and 101B, a generator 153 for generating specific information to specify the application, based on identification information designated by the identifier acquired, a reserving section 154 for reserving a predetermined area of the external memory 2 as a directory for the application, and a writing section 155 for writing the specific information generated, in an attribute file of the external memory 2.

    摘要翻译: 目的是防止未经许可的应用程序在未经许可的情况下伪造和假定为访问外部存储器而生成的特定信息,并且更好地管理对外部存储器的访问。 外部存储器功能模块15是用于控制下载到蜂窝电话1中的应用101A和101B的访问到外部存储器2的功能模块。该外部存储器功能模块15具有标识符获取器151,用于从每个 应用程序101A和101B,用于根据所获得的标识符指定的识别信息,生成用于指定应用的特定信息的生成器153,用于将外部存储器2的预定区域预留为应用程序的目录的预约部分154,以及 写入部分155,用于写入在外部存储器2的属性文件中生成的特定信息。

    Server device, communication device, and program for managing contents usage
    9.
    发明授权
    Server device, communication device, and program for managing contents usage 失效
    服务器设备,通信设备和用于管理内容使用的程序

    公开(公告)号:US07472123B2

    公开(公告)日:2008-12-30

    申请号:US10505986

    申请日:2003-02-27

    申请人: Makoto Hamatsu

    发明人: Makoto Hamatsu

    IPC分类号: G06F7/00

    摘要: Server device 60 stores contract identification information with UIM (Universal Identity Module) identification information for identifying a UIM 20 issued in accordance with a subscription contract between a subscriber and a communication carrier for services provided by the communication carrier, the contract identification information identifying the subscription contract. The UIM 20 stores UIM identification information. After receiving the UIM identification information from the mobile station 30, which obtained the UIM identification information from UIM 20, server device 60 transmits the contract identification information corresponding to the UIM identification information to the mobile station 30. Then the contract identification information is stored in UIM 20. Consequently, the present invention allows a communication apparatus to distinguish a user who attempts to use the communication apparatus.

    摘要翻译: 服务器设备60存储具有UIM(通用身份模块)识别信息的合同识别信息,用于识别根据订户和通信运营商之间的订阅契约而发布的用于由通信运营商提供的服务的UIM 20,识别订阅的合同识别信息 合同。 UIM 20存储UIM识别信息。 在从UIM 20获得UIM识别信息的移动台30接收到UIM识别信息之后,服务器装置60向移动台30发送与UIM识别信息相对应的合同识别信息。然后,将合同识别信息存储在 因此,本发明允许通信装置区分尝试使用通信装置的用户。

    Image-forming apparatus
    10.
    发明授权
    Image-forming apparatus 有权
    图像形成装置

    公开(公告)号:US08576417B2

    公开(公告)日:2013-11-05

    申请号:US12860650

    申请日:2010-08-20

    摘要: An image-forming apparatus includes: a memory that stores a plurality of image forming modes; a contact controller that controls a status of contact between a plurality of image-forming units and an intermediate transfer member on the basis of an image forming mode selected from among the plurality of image forming modes, so that an image-forming unit used for image forming represented in the selected image forming mode is contacted with the intermediate transfer member, and another image-forming unit is moved away from the intermediate transfer member; and an image-quality adjusting unit that adjusts, if the status of contact is changed by the contact controller, an image quality of an image that is to be transferred onto the intermediate transfer member from the image-forming unit that is in contact with the intermediate transfer member.

    摘要翻译: 图像形成装置包括:存储多个图像形成模式的存储器; 接触控制器,其基于从所述多个图像形成模式中选择的图像形成模式来控制多个图像形成单元与中间转印部件之间的接触状态,使得用于图像的图像形成单元 以所选择的图像形成模式表示的成形与中间转印部件接触,另一成像单元远离中间转印部件移动; 以及图像质量调整单元,如果接触控制器的接触状态改变,则从与图像形成单元接触的图像形成单元调整要转印到中间转印部件上的图像的图像质量 中间转印部件。