会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Communication terminal for restricting the use of content
    • 通信终端限制使用内容
    • US07346337B2
    • 2008-03-18
    • US10452842
    • 2003-06-02
    • Makoto HamatsuKazuya AnzawaRiko Nagai
    • Makoto HamatsuKazuya AnzawaRiko Nagai
    • H04M1/66H04L9/10
    • G06F21/725G06F21/10
    • Mobile terminal receives from a server a content, a sending time information which indicates the time of sending the content, and a time restriction information that indicates the time period when the content can be used. Mobile terminal correlates the content with the sending time information and the time restriction information, and stores them. Mobile terminal calculates the difference between the time of receiving the content and the sending time information. Mobile terminal correlates the difference with the content and stores them. Mobile terminal adds the difference to the current time kept by time keeping unit to obtain a usage determination reference time. Mobile terminal compares the usage determination reference time with the time restriction information to determine whether the mobile terminal can use the content or not.
    • 移动终端从服务器接收内容,指示发送内容的时间的发送时间信息,以及指示可以使用内容的时间段的时间限制信息。 移动终端将内容与发送时间信息和时间限制信息相关联,并存储它们。 移动终端计算接收内容的时间与发送时间信息之间的差异。 移动终端将差异与内容相关联并将其存储。 移动终端增加了与时间保持单元保持的当前时间的差异,以获得使用确定参考时间。 移动终端将使用确定基准时间与时间限制信息进行比较,以确定移动终端是否可以使用该内容。
    • 6. 发明申请
    • Server device, communication device, and program for managing contents usage
    • 服务器设备,通信设备和用于管理内容使用的程序
    • US20050165711A1
    • 2005-07-28
    • US10505986
    • 2003-02-27
    • Makoto Hamatsu
    • Makoto Hamatsu
    • H04L9/32H04W8/18H04W8/20H04W12/06G06F7/00
    • H04W8/18H04L63/0853H04L2463/101H04W8/20H04W12/02H04W12/08Y10S707/99939Y10S707/99953
    • Server device 60 stores contract identification information with UIM identification information for identifying UIM 20 issued based on a subscription contract between a subscriber and a communication carrier for services provided by the communication carrier, the contract identification information identifying the subscription contract. UIM 20 stores UIM identification information. After receiving the UIM identification information from mobile station 30 which obtained the UIM identification information from UIM 20, server device 60 transmits the contract identification information corresponding to the UIM identification information to the mobile station 30. Then the contract identification information is stored in UIM 20. Consequently, the present invention allows a communication apparatus to distinguish the user who attempts to use the communication apparatus.
    • 服务器设备60存储具有UIM识别信息的合同识别信息,用于识别基于订户和通信运营商之间的订阅合同发布的用于通信运营商提供的服务的UIM 20,该合同识别信息标识订阅合同。 UIM 20存储UIM识别信息。 从UIM 20接收到从移动站30获得UIM识别信息的UIM识别信息后,服务器装置60将与UIM识别信息相对应的合同识别信息发送到移动台30.然后,合同识别信息存储在UIM 20 因此,本发明允许通信装置区分尝试使用通信装置的用户。
    • 7. 发明授权
    • External memory management apparatus and external memory management method
    • 外部存储器管理装置和外部存储器管理方法
    • US07738854B2
    • 2010-06-15
    • US11519884
    • 2006-09-13
    • Mao AsaiMakoto HamatsuTomoyuki TamachikaHirohito Taniguchi
    • Mao AsaiMakoto HamatsuTomoyuki TamachikaHirohito Taniguchi
    • H04M1/725H04M3/00H04B1/38
    • G06F12/1458H04M1/0254H04M1/72525H04M1/72527H04M2250/14
    • An objective is to prevent an unauthorized application from falsifying and assuming specific information generated for access to an external memory, without permission, and to achieve safer management of access to the external memory. An external memory function module 15 is a function module to control access of applications 101A and 101B downloaded in a cell phone 1, to an external memory 2. This external memory function module 15 has an identifier acquirer 151 for acquiring an identifier from each of the applications 101A and 101B, a generator 153 for generating specific information to specify the application, based on identification information designated by the identifier acquired, a reserving section 154 for reserving a predetermined area of the external memory 2 as a directory for the application, and a writing section 155 for writing the specific information generated, in an attribute file of the external memory 2.
    • 目的是防止未经许可的应用程序在未经许可的情况下伪造和假定为访问外部存储器而生成的特定信息,并且更好地管理对外部存储器的访问。 外部存储器功能模块15是用于控制下载到蜂窝电话1中的应用101A和101B的访问到外部存储器2的功能模块。该外部存储器功能模块15具有标识符获取器151,用于从每个 应用程序101A和101B,用于根据所获得的标识符指定的识别信息,生成用于指定应用的特定信息的生成器153,用于将外部存储器2的预定区域预留为应用程序的目录的预约部分154,以及 写入部分155,用于写入在外部存储器2的属性文件中生成的特定信息。
    • 8. 发明授权
    • Server device, communication device, and program for managing contents usage
    • 服务器设备,通信设备和用于管理内容使用的程序
    • US07472123B2
    • 2008-12-30
    • US10505986
    • 2003-02-27
    • Makoto Hamatsu
    • Makoto Hamatsu
    • G06F7/00
    • H04W8/18H04L63/0853H04L2463/101H04W8/20H04W12/02H04W12/08Y10S707/99939Y10S707/99953
    • Server device 60 stores contract identification information with UIM (Universal Identity Module) identification information for identifying a UIM 20 issued in accordance with a subscription contract between a subscriber and a communication carrier for services provided by the communication carrier, the contract identification information identifying the subscription contract. The UIM 20 stores UIM identification information. After receiving the UIM identification information from the mobile station 30, which obtained the UIM identification information from UIM 20, server device 60 transmits the contract identification information corresponding to the UIM identification information to the mobile station 30. Then the contract identification information is stored in UIM 20. Consequently, the present invention allows a communication apparatus to distinguish a user who attempts to use the communication apparatus.
    • 服务器设备60存储具有UIM(通用身份模块)识别信息的合同识别信息,用于识别根据订户和通信运营商之间的订阅契约而发布的用于由通信运营商提供的服务的UIM 20,识别订阅的合同识别信息 合同。 UIM 20存储UIM识别信息。 在从UIM 20获得UIM识别信息的移动台30接收到UIM识别信息之后,服务器装置60向移动台30发送与UIM识别信息相对应的合同识别信息。然后,将合同识别信息存储在 因此,本发明允许通信装置区分尝试使用通信装置的用户。
    • 9. 发明授权
    • Image forming apparatus, image forming method, and recording medium
    • 图像形成装置,图像形成方法和记录介质
    • US08817321B2
    • 2014-08-26
    • US13566691
    • 2012-08-03
    • Kenjo NagataToru IwanamiTomohisa SuzukiMakoto HamatsuWenxiang GeHidefumi Tanaka
    • Kenjo NagataToru IwanamiTomohisa SuzukiMakoto HamatsuWenxiang GeHidefumi Tanaka
    • G06F15/00
    • G03G15/0189G03G15/5058
    • An image forming apparatus includes a controller that provides control in which, if image formation processing by a single unit is executed first since a density adjustment condition for adjusting a density of an image is satisfied, a density adjustment value is changed by a predetermined basic change amount, and a first image is formed in a corresponding image formed region with a density that is adjusted in accordance with the changed density adjustment value, and control in which, if a single image other than the first image is formed in the corresponding image formed region, the current density adjustment value is changed by a predetermined fine change amount that is smaller than the basic change amount, and the single image is formed in the corresponding image formed region with a density that is adjusted in accordance with the changed density adjustment value.
    • 图像形成装置包括控制器,其提供控制,其中,如果首先执行由单个单元进行的图像形成处理,则由于满足用于调整图像的浓度的浓度调整条件,则密度调整值被改变预定的基本变化 量,并且第一图像形成在具有根据改变的浓度调整值调整的浓度的相应图像形成区域中,以及如果在形成的相应图像中形成除了第一图像之外的单个图像的控制 区域中,电流密度调整值以比基本变化量小的规定微细变化量变化,并且在相应的图像形成区域中形成具有根据改变的浓度调整值调整的浓度的单个图像 。