TERMINAL UNIT, DEVICE UNIT, ILLICIT USE PREVENTION SYSTEM, ILLICIT USE PREVENTION METHOD AND PROGRAM
    1.
    发明申请
    TERMINAL UNIT, DEVICE UNIT, ILLICIT USE PREVENTION SYSTEM, ILLICIT USE PREVENTION METHOD AND PROGRAM 失效
    终端单元,设备单元,ILLICIT使用预防系统,非法使用预防方法和程序

    公开(公告)号:US20100197273A1

    公开(公告)日:2010-08-05

    申请号:US12439948

    申请日:2007-07-25

    Applicant: Kaoru Uchida

    Inventor: Kaoru Uchida

    Abstract: To provide the safety of preventing the illicit use of others by using a state as to whether or not the essential function of the device is not in use in locking the terminal to prohibit the use. A user terminal 10 makes a determination whether or not a device unit 20 is in a use state, the terminal unit 10 is locked after a predetermined second time from a last operation signal from the device unit 20, if the device unit 20 is not in use, irrespective of the network connection.

    Abstract translation: 为了提供防止非法使用他人的安全性,通过使用状态来确定该装置的基本功能是否不用于锁定终端以禁止使用。 用户终端10判定设备单元20是否处于使用状态,如果设备单元20不在设备单元20中,终端单元10从设备单元20的最后操作信号经过预定的第二时间被锁定 使用,不管网络连接。

    User Authentication System, Terminal Used in the Same, Authentication Verification Device, and Program
    2.
    发明申请
    User Authentication System, Terminal Used in the Same, Authentication Verification Device, and Program 有权
    用户认证系统,使用的终端,认证验证设备和程序

    公开(公告)号:US20090282466A1

    公开(公告)日:2009-11-12

    申请号:US11990268

    申请日:2006-08-16

    Applicant: Kaoru Uchida

    Inventor: Kaoru Uchida

    CPC classification number: H04L9/3231 H04L63/0861 H04L2209/805

    Abstract: The user authentication system includes a profile generation unit 14 at the side of a user terminal 10, and a profile storage unit 33 and a confirmation/replication verification unit 31 at the side of an authentication verification device 30. When authentication processing is executed in the user terminal 10, the profile generation unit 14 aggregates input biometric information, registered biometric information, and information which duplicates collation processing contents, and sets a profile S12 being an aggregation of data. The profile storage unit 33 stores the profile S12 at the outside of the user terminal 10 with identification information of authentication processing. The confirmation/replication verification unit 31 confirms the stored contents, and replicates collation processing. Accordingly, when verification is necessary, the validity of authentication processing in the user terminal 10 is verified, and a service provider device 20 is notified of this. Accordingly, there is provided a system which can verify the validity of the authentication processing performed in the user terminal when the service provider side needs the validity.

    Abstract translation: 用户认证系统包括在用户终端10侧的简档生成单元14,以及在认证验证装置30侧的简档存储单元33和确认/复制验证单元31.当在 用户终端10,简档生成单元14聚合输入生物信息,登记生物体信息和复制对照处理内容的信息,并且设置作为数据聚合的简档S12。 简档存储单元33将配置文件S12存储在用户终端10的外部,并具有认证处理的识别信息。 确认/复制验证单元31确认所存储的内容,并且复制核对处理。 因此,当需要验证时,验证用户终端10中的认证处理的有效性,并且通知服务提供商设备20。 因此,提供了一种当服务提供方需要有效性时可以验证在用户终端中执行的认证处理的有效性的系统。

    Method and system for authenticating content distribution and content reproduction requests based on biometric features
    3.
    发明授权
    Method and system for authenticating content distribution and content reproduction requests based on biometric features 失效
    基于生物特征鉴定内容分发和内容再现请求的方法和系统

    公开(公告)号:US07191238B2

    公开(公告)日:2007-03-13

    申请号:US09840269

    申请日:2001-04-24

    Applicant: Kaoru Uchida

    Inventor: Kaoru Uchida

    Abstract: A user terminal including a fingerprint sensor is connected via a network to a content distribution server. The server includes at least a fingerprint-feature comparing unit and a specified content distributor. The fingerprint-feature comparing unit accesses a registered user information table in which personal information regarding a user, a user identification, and fingerprint feature information, and reads therefrom fingerprint feature information of a person who requests a content distribution so as to compare the fingerprint feature information with fingerprint feature information of the person inputted from the user terminal. The specific content distributor distributes a requested content to the user terminal only when match is made as a result of comparison. The content can therefore be distributed via a network with higher reliability and safety.

    Abstract translation: 包括指纹传感器的用户终端经由网络连接到内容分发服务器。 服务器至少包括指纹特征比较单元和指定的内容分发器。 指纹特征比较单元访问登记的用户信息表,其中关于用户的个人信息,用户标识和指纹特征信息,并从其中读取请求内容分发的人的指纹特征信息,以便比较指纹特征 具有从用户终端输入的人的指纹特征信息的信息。 特定内容分发者仅在作为比较的结果进行匹配时才将所请求的内容分发给用户终端。 因此,可以通过具有更高可靠性和安全性的网络分发内容。

    Information processing device and information processing method using fingerprint identification
    4.
    发明授权
    Information processing device and information processing method using fingerprint identification 有权
    信息处理设备和使用指纹识别的信息处理方法

    公开(公告)号:US06961738B1

    公开(公告)日:2005-11-01

    申请号:US09396423

    申请日:1999-09-15

    Applicant: Kaoru Uchida

    Inventor: Kaoru Uchida

    CPC classification number: G06F21/32 G06F9/4418 Y10S707/99953

    Abstract: An information processing device and an information processing method using fingerprint matching lighten the burden imposed the user in suspension/resumption of use of the device, and enable suspension/resumption to be performed smoothly when a plurality of users share the identical information processing device and when a plurality of users have respective individual information (to what extent of the electronic book the user reads to be progressed, etc) in connection with the information processing device. User is identified according to inputted fingerprint. When use of the device is suspended, individual information (for instance, work progressive information, work environmental information, work historical information) of the user regarding the information processing device is associated with the user to preserve, while when use of the device is resumed, identified individual information to the user preserved corresponding to the user is selected to be provided to the user.

    Abstract translation: 使用指纹匹配的信息处理装置和信息处理方法减轻了用户暂停/恢复使用装置的负担,并且当多个用户共享相同的信息处理装置时以及何时能够平滑地执行暂停/恢复 多个用户具有与信息处理设备相关的各自的个人信息(用户读取的进步程度等)。 根据输入的指纹识别用户。 当暂停使用设备时,用户关于信息处理设备的个人信息(例如,工作逐行信息,工作环境信息,工作历史信息)与用户相关联以在恢复使用设备时保留 选择将与用户相对应的保存的用户的个人信息提供给用户。

    Fingerprint characteristic extraction apparatus as well as fingerprint
classification apparatus and fingerprint verification apparatus for use
with fingerprint characteristic extraction apparatus
    5.
    发明授权

    公开(公告)号:US06091839A

    公开(公告)日:2000-07-18

    申请号:US768665

    申请日:1996-12-18

    Applicant: Kaoru Uchida

    Inventor: Kaoru Uchida

    CPC classification number: G06K9/00067

    Abstract: The invention provides a fingerprint characteristic extraction apparatus wherein classification and preselection processing with an augmented degree of accuracy can be achieved without significantly increasing the processing time. The apparatus uses, in addition to characteristic amounts used in ordinary preselection processing, another characteristic amount obtained from a fingerprint image for the preselection processing. The apparatus includes a ridge extraction section for extracting ridges from an inputted fingerprint image, a singular point detection section for detecting singular points from the ridges, a main pattern discrimination section for discriminating a pattern of the inputted fingerprint image, and a singular point characteristic calculation section for detecting characteristic amounts between the singular points. The apparatus further includes a joint line extraction section for extracting a joint line from the inputted fingerprint image, and a joint line characteristic calculation section for calculating joint line singular point characteristic amounts from the joint lines, the ridges and the singular points.

    Abstract translation: 本发明提供了一种指纹特征提取装置,其中可以在不显着增加处理时间的情况下实现具有增强精度的分类和预选处理。 该装置除了在普通预选处理中使用的特征量之外,还使用从用于预选处理的指纹图像获得的另一特征量。 该装置包括用于从输入的指纹图像中提取脊的脊提取部分,用于从脊部检测奇异点的奇异点检测部分,用于识别输入的指纹图像的图案的主图案鉴别部分和奇异点特征计算 用于检测奇异点之间的特征量的截面。 该装置还包括一个用于从输入的指纹图像中提取一个关节线的关节线提取部分,以及一个联合线特性计算部分,用于从关节线,脊和奇异点计算关节线奇异点特征量。

    Method of and an apparatus for pre-selecting fingerprint cards
    6.
    发明授权
    Method of and an apparatus for pre-selecting fingerprint cards 失效
    指纹卡预选方法及装置

    公开(公告)号:US6047079A

    公开(公告)日:2000-04-04

    申请号:US997260

    申请日:1997-12-23

    Applicant: Kaoru Uchida

    Inventor: Kaoru Uchida

    CPC classification number: G06K9/00087

    Abstract: To provide an apparatus for pre-selecting fingerprint cards having certain similarity to an S-card to be identified, at a high-speed, among a plurality of F-cards, an apparatus of the invention comprises: an F-side cluster index determination section (2) for designating a cluster wherein feature data of the plurality of F-cards are to be classified according to features extracted from the plurality of F-cards; an F-card feature storing section (3) for storing the feature data of the plurality of F-cards in the cluster designated by the F-side cluster index determination section (2); an S-card feature storing section (5) for temporarily storing feature data of the S-card; an S-side cluster index determination section (6) for designating clusters to be retrieved according to a combination of features extracted from the S-card; and a fingerprint card matching discrimination unit (8) for pre-selecting the fingerprint cards by comparing the feature data of the S-card with the feature data of the plurality of F-cards stored the clusters designated by the S-side cluster determination section (6).

    Abstract translation: 为了提供一种用于在多个F卡之间以高速预先选择与要识别的S卡具有一定相似性的指纹卡的装置,本发明的装置包括:F侧聚簇索引确定 (2),用于指定要根据从所述多个F卡提取的特征对所述多个F卡的特征数据进行分类的集群; F卡特征存储部(3),用于存储由F侧聚簇索引确定部(2)指定的簇中的多个F卡的特征数据; 用于临时存储S卡的特征数据的S卡特征存储部分(5); S侧聚簇索引确定部分(6),用于根据从S卡提取的特征的组合指定要检索的簇; 以及用于通过将S卡的特征数据与存储由S侧群集确定部分指定的群集的多个F卡的特征数据进行比较来预选择指纹卡的指纹卡匹配识别单元(8) (6)。

    User authentication device for authentication between server and device based on bandwidth and effective period
    7.
    发明授权
    User authentication device for authentication between server and device based on bandwidth and effective period 有权
    基于带宽和有效期的服务器与设备认证的用户认证设备

    公开(公告)号:US08433905B2

    公开(公告)日:2013-04-30

    申请号:US12593334

    申请日:2008-03-03

    CPC classification number: H04L63/08

    Abstract: This invention provides a user authentication control device, a user authentication device, a data processing device, and a user authentication control method and the like that control an authentication interval and an authentication effective period in accordance with a communication speed so as to make it possible to keep a balance between user convenience and safety. The user authentication device, which controls an authentication effective period for a user authentication device of a data processing device connected with a server device through a network, is provided with a bandwidth acquiring unit for acquiring a communication speed of the network and an effective period determining unit for determining an authentication effective period in accordance with the communication speed.

    Abstract translation: 本发明提供一种根据通信速度控制认证间隔和认证有效期的用户认证控制装置,用户认证装置,数据处理装置和用户认证控制方法等,以使其成为可能 以保持用户方便和安全之间的平衡。 用于通过网络控制与服务器装置连接的数据处理装置的用户认证装置的认证有效期的用户认证装置具有获取网络的通信速度的带宽取得部, 用于根据通信速度确定认证有效期的单元。

    Authority management method, system therefor, and server and information equipment terminal used in the system
    8.
    发明授权
    Authority management method, system therefor, and server and information equipment terminal used in the system 有权
    权限管理方法,系统,系统中使用的服务器和信息设备终端

    公开(公告)号:US08347407B2

    公开(公告)日:2013-01-01

    申请号:US12523853

    申请日:2008-01-15

    Applicant: Kaoru Uchida

    Inventor: Kaoru Uchida

    CPC classification number: H04L63/0428 G06F21/606 H04L63/08 H04L2463/101

    Abstract: There is provided an authority management system in which, when a data user discloses secret information only to a specific partner having the authority to receive the disclosure of the secret information, the information can be disclosed only if the correctness of the partner is confirmed in a face-to-face manner. A holder of disclosure data encrypts data, generates and divides a decryption key of the data, and sends a partial decryption key to a disclosure partner beforehand. At the time of data disclosure, the data holder physically meets a disclosure partner terminal. The partial decryption key is sent in a proximate state, and the decryption key is reproduced. With this, the data is decrypted and disclosed. Thus, the data holder meets the disclosure partner having the authority to receive the disclosure, and visually confirms the correctness of the partner.

    Abstract translation: 提供了一种权限管理系统,其中当数据用户仅向具有接收到秘密信息的披露的权限的特定伙伴公开秘密信息时,只有当合作伙伴的正确性被确认在 面对面的方式。 披露数据的持有人对数据进行加密,生成并分割数据的解密密钥,并且预先向披露伙伴发送部分解密密钥。 在数据披露时,数据持有人实际上会见披露合作伙伴终端。 在接近状态下发送部分解密密钥,并且再现解密密钥。 因此,数据被解密和公开。 因此,数据持有者满足披露合作伙伴有权接收披露,并在视觉上确认合作伙伴的正确性。

    Face authenticating apparatus, face authenticating method, and program
    9.
    发明授权
    Face authenticating apparatus, face authenticating method, and program 有权
    面部认证装置,面部认证方法和程序

    公开(公告)号:US08290220B2

    公开(公告)日:2012-10-16

    申请号:US12278119

    申请日:2007-02-21

    Applicant: Kaoru Uchida

    Inventor: Kaoru Uchida

    Abstract: The present invention provides a technique for preventing an unauthorized user from using a terminal and ensuring secure use of the terminal.A presentation pattern display unit 5 that is provided at a different position from a key input unit displays an instruction for a user to input a key pattern during face authentication, and a built-in camera 1 captures a face of the user and/or a movement of a portion of the face of the user during a portion of or the entire time from when the presentation pattern display unit 5 displays the instruction to when the key input through the key input unit 10 is completed, so that it is determined whether the captured face image is of a living body.

    Abstract translation: 本发明提供了一种用于防止未经授权的用户使用终端并确保终端的安全使用的技术。 提供在与键输入单元不同的位置的呈现图案显示单元5在面部认证期间显示用户输入键图案的指令,并且内置相机1拍摄用户的脸部和/或 在从显示图案显示单元5显示指令到通过键输入单元10输入的键到完成的部分或全部时间期间,用户的脸部的一部分的移动,以便确定是否 捕获的脸部图像是一个活体。

    INFORMATION PROCESSING SYSTEM, SERVER DEVICE, INFORMATION DEVICE FOR PERSONAL USE, AND ACCESS MANAGEMENT METHOD
    10.
    发明申请
    INFORMATION PROCESSING SYSTEM, SERVER DEVICE, INFORMATION DEVICE FOR PERSONAL USE, AND ACCESS MANAGEMENT METHOD 有权
    信息处理系统,服务器设备,用于个人使用的信息设备和访问管理方法

    公开(公告)号:US20110099248A1

    公开(公告)日:2011-04-28

    申请号:US12999970

    申请日:2009-06-18

    Applicant: Kaoru Uchida

    Inventor: Kaoru Uchida

    CPC classification number: G06F21/57 G06F21/88 H04L63/102 H04L63/107 H04W12/08

    Abstract: Provided is an information processing system capable of preventing leakage of business data from an information device for personal use such as a portable telephone and false access to an in-house system. The information processing system includes an information device for personal use having a control means and server device having an individual data holding means for holding individual data transferred to the information device, and accessible by the information device and a relation data holding means for holding data about the relation between the status of the information device of when access to each set of the individual data is requested and the operation permitted about the set of the individual data. The information device transmits the status thereof to the server, and the server transfers individual data to the information device if permitted. The control means makes a control not to perform an operation other than the operations represented by the relation data and permitted.

    Abstract translation: 提供一种信息处理系统,其能够防止来自用于个人用途的信息设备(例如便携式电话)的业务数据的泄漏以及对内部系统的错误访问。 信息处理系统包括具有控制装置和服务器装置的个人用信息装置,具有个别数据保持装置,用于保存传送到信息装置的个人数据,并可由信息装置访问;以及关系数据保存装置,用于保存关于 请求访问每组个别数据之间的信息装置的状态之间的关系以及允许关于该个别数据的集合的操作之间的关系。 信息设备将其状态发送到服务器,并且如果允许,则服务器将各个数据传送到信息设备。 控制装置控制不执行除关系数据所表示的操作以外的操作,并允许。

Patent Agency Ranking