会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Information distribution system, terminal device, information distribution server, information distribution method, terminal device connection method, information processing program product, and storage medium
    • 信息分发系统,终端设备,信息分发服务器,信息分配方法,终端设备连接方式,信息处理程序产品和存储介质
    • US20060045110A1
    • 2006-03-02
    • US11197007
    • 2005-08-04
    • Takayuki MiuraNaoshi Suzuki
    • Takayuki MiuraNaoshi Suzuki
    • H04L12/28
    • H04L12/2803H04L12/2812
    • An information distribution system, a terminal device, an information distribution server, an information distribution server, an information distribution method, a terminal device connection method, an information processing program product, and a storage medium are provided. An information distribution system with a tree-structure network includes an information distribution server placed in a root node and terminal devices placed in nodes below the root node. Bidirectional communication can be always performed between the nodes. When a terminal device sends a request for information to be distributed from the information distribution server, each of the terminal devices constituting the information distribution system transfers the request to an adjacent node, the request transfer being performed from the requesting terminal device to a storage node storing the information, and transfers to an adjacent node the information supplied from the storage node, the information transfer being performed from the storage node to the requesting terminal device, in response to the transferred request. The requesting terminal device stores the transferred information.
    • 提供信息发布系统,终端装置,信息分发服务器,信息分发服务器,信息分配方法,终端装置连接方法,信息处理程序产品和存储介质。 具有树结构网络的信息分发系统包括放置在根节点中的信息分发服务器和放置在根节点下方的节点中的终端设备。 可以始终在节点之间执行双向通信。 当终端设备从信息分发服务器发送要分发的信息的请求时,构成信息分发系统的每个终端设备将请求传送到相邻节点,该请求传送是从请求终端设备执行到存储节点 存储信息,并且响应于传送的请求,将从存储节点提供的信息传送到相邻节点,从存储节点执行的信息传送到请求终端设备。 请求终端设备存储传送的信息。
    • 2. 发明授权
    • Semiconductor integrated circuit having a digital temperature sensor
circuit
    • 具有数字温度传感器电路的半导体集成电路
    • US5835553A
    • 1998-11-10
    • US635676
    • 1996-04-22
    • Naoshi Suzuki
    • Naoshi Suzuki
    • G01K7/20G01K1/02G01K7/24H01L21/822H01L23/58H01L27/04H02H5/04H02H7/20
    • G01K7/245G01K1/02
    • In a semiconductor integrated circuit, a temperature sensor circuit includes a pulse source for generating a count pulse and a resistor having a resistance changing dependently upon a temperature change. The temperature detecting circuit is configured to convert the change of the resistance of the resistor responding to the temperature change, into the pulse number of the count pulses, in response to each application of a temperature measuring signal having a first frequency, in order to generate a count signal. A counter counts the count signal and accumulates a count value for each temperature measuring signal so as to hold the accumulated count value. The counter outputs the accumulated count value in response to a reset signal having a second frequency lower than the first frequency. The counter is then reset by the reset signal.
    • 在半导体集成电路中,温度传感器电路包括用于产生计数脉冲的脉冲源和依赖于温度变化的电阻变化的电阻器。 温度检测电路被配置为响应于每次施加具有第一频率的温度测量信号,将响应于温度变化的电阻器的电阻的变化转换成计数脉冲的脉冲数,以便产生 计数信号。 计数器对计数信号进行计数,并累加每个温度测量信号的计数值,以便保持累计的计数值。 计数器响应于具有低于第一频率的第二频率的复位信号而输出累加的计数值。 然后,计数器由复位信号复位。
    • 6. 发明授权
    • Information processing system, and information processing apparatus and method
    • 信息处理系统,信息处理装置及方法
    • US07984487B2
    • 2011-07-19
    • US10478047
    • 2003-03-18
    • Tomohiro KatsubeNaoshi SuzukiMasato Yokobori
    • Tomohiro KatsubeNaoshi SuzukiMasato Yokobori
    • G06F17/30
    • H04L67/34H04L63/08H04L63/083H04L63/0884H04L67/14H04L69/329
    • The present invention relates to an information processing system, and an information processing apparatus and method in which authentication processing on a network can be easily performed. A setting terminal device sends registration information input by a user to a CE-device registration setting server. The CE-device registration setting server generates connection information for connecting CE devices to the Internet based on the registration information. The setting terminal device receives the connection information from the CE-device registration setting server and stores it in a memory card. When the memory card is attached, the CE device reads the connection information so as to connect to a network. The present invention can be applied to electronic devices connected to a network.
    • 信息处理系统以及信息处理装置和方法技术领域本发明涉及一种信息处理系统以及可以容易地进行网络认证处理的信息处理装置和方法 设置终端设备将由用户输入的注册信息发送到CE设备注册设置服务器。 CE设备注册设置服务器基于注册信息生成用于将CE设备连接到因特网的连接信息。 设置终端设备从CE设备注册设置服务器接收连接信息并将其存储在存储卡中。 当连接存储卡时,CE设备读取连接信息以连接到网络。 本发明可以应用于连接到网络的电子设备。
    • 7. 发明授权
    • Device authentication system
    • 设备认证系统
    • US07681033B2
    • 2010-03-16
    • US10518973
    • 2004-04-21
    • Takayuki MiuraTsuyoshi OnoNaoshi SuzukiKouji Miyata
    • Takayuki MiuraTsuyoshi OnoNaoshi SuzukiKouji Miyata
    • H04L29/06
    • H04L63/0435G06F21/445G06F2221/2103G06F2221/2129H04L9/321H04L9/3228H04L63/08H04L63/0807H04L63/0838
    • A device authentication module and an encryption module can be connected via a dynamic link in a CE device.A random number is generated in an authentication server (5). The device authentication module (7) combines a pass-phrase and this random number to generate a digest, and transmits this and a device ID to the encryption module (8). The encryption module encrypts a communication pathway and transmits these items of information to the authentication server (5). The authentication server (5) searches for the pass-phrase based on the device ID and combines this and the generated random number to generate a digest. This digest is compared with the digest received from the encryption module (8) for device authentication. The encryption module (8) receives from the device authentication module (7) not the pass-phrase but a digest, and therefore can be connected via a dynamic link instead of a static link.
    • 设备认证模块和加密模块可以通过CE设备中的动态链路进行连接。 在认证服务器(5)中生成随机数。 设备认证模块(7)组合密码短语和该随机数字以生成摘要,并将其和设备ID发送到加密模块(8)。 加密模块加密通信路径并将这些信息项发送给认证服务器(5)。 认证服务器(5)基于设备ID搜索密码短语,并将其与生成的随机数进行组合以生成摘要。 将该摘要与从加密模块(8)接收的用于设备认证的摘要进行比较。 加密模块(8)从设备认证模块(7)接收不是密码短消息,因此可以通过动态链路而不是静态链路进行连接。