会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 31. 发明专利
    • Method of confirming validity of public key certificate, program, and storage medium
    • 确认公共关键证书,程序和存储介质有效性的方法
    • JP2010161821A
    • 2010-07-22
    • JP2010096580
    • 2010-04-20
    • Hitachi Ltd株式会社日立製作所
    • KUMAGAI YOKOFUJISHIRO TAKAHIROKAJI TADASHIHANE SHINGOSHIMONOSONO HITOSHI
    • H04L9/32H04L9/08
    • PROBLEM TO BE SOLVED: To reply an appropriate result even when a new path exists after a path retrieval time, and to reduce the time it takes to receive a result after an end entity requests validity confirmation of a public key certificate.
      SOLUTION: In a station device for confirming validity of a certificate, retrieval of a path and the verification of the retrieved path are carried out; the results of the retrieval and the verification are stored in a storage section; when a valid path corresponding to the validity confirmation request is registered in the storage section based on the validity confirmation request of the public key certificate, verification is carried out using the path; and, when the valid path corresponding to the validity confirmation request is not registered in the storage section, a new path is retrieved and verified, and thereby validity confirmation of the public certificate is carried out.
      COPYRIGHT: (C)2010,JPO&INPIT
    • 要解决的问题:即使在路径检索时间之后存在新路径,并且在终端实体请求公钥证书的有效性确认之后减少接收结果所花费的时间,也能够回复适当的结果。

      解决方案:在用于确认证书有效性的站设备中,执行路径的检索和检索路径的验证; 检索和验证的结果存储在存储部分中; 当根据公钥证书的有效性确认请求在存储部分中登记与有效性确认请求对应的有效路径时,使用该路径进行验证; 并且当与有效性确认请求相对应的有效路径未登记在存储部中时,检索并验证新的路径,从而进行公共证书的有效性确认。 版权所有(C)2010,JPO&INPIT

    • 32. 发明专利
    • Data communication method and system
    • 数据通信方法与系统
    • JP2007267297A
    • 2007-10-11
    • JP2006092770
    • 2006-03-30
    • Hitachi Ltd株式会社日立製作所
    • KAJI TADASHIHOSHINO KAZUYOSHITAKEUCHI TAKAAKITAKADA OSAMUFUJISHIRO TAKAHIROYATO AKISHI
    • H04L12/70
    • H04L67/14H04L61/15H04L63/0428H04L63/0823H04L65/1006H04L65/105
    • PROBLEM TO BE SOLVED: To provide an encryption communication method and a system, through which a session control message whose communication partner is designated by the unique identification information possessed by application can be forwarded to a communication partner via a session control server. SOLUTION: In a data communication method, when a client's application program or an encryption communication software issues a connection request in the form in which a connection partner server is designated by the unique identification information possessed by application, the identification information is automatically converted by the client or the session control server into a desired connection partner policy ID whose domain can be identified, and the forwarding domain of the received message is discriminated. COPYRIGHT: (C)2008,JPO&INPIT
    • 要解决的问题:提供一种加密通信方法和系统,通过该加密通信方法和系统,通过该应用所拥有的唯一标识信息指定通信对方的会话控制消息可以经由会话控制服务器转发给通信伙伴。 解决方案:在数据通信方法中,当客户的应用程序或加密通信软件以连接伙伴服务器由应用所具有的唯一标识信息指定的形式发出连接请求时,自动识别信息 由客户机或会话控制服务器转换为可以识别其域的期望的连接伙伴策略ID,并且区分所接收的消息的转发域。 版权所有(C)2008,JPO&INPIT
    • 33. 发明专利
    • Encryption communication method and system
    • 加密通信方法和系统
    • JP2007208758A
    • 2007-08-16
    • JP2006026492
    • 2006-02-03
    • Hitachi Ltd株式会社日立製作所
    • YATO AKISHIKAJI TADASHITAKADA OSAMUFUJISHIRO TAKAHIROHOSHINO KAZUYOSHI
    • H04L9/08
    • H04L63/0428H04L9/083H04L9/0869H04L63/20
    • PROBLEM TO BE SOLVED: To obtain an encryption communication method for attaining encryption communication between terminals, and to provide a system. SOLUTION: The terminals register the key generating information in respectively different session management servers, which comprises a plurality of setting items required to determine a setting value for generating a usable key by own terminal and stores the candidate of the setting value in each setting item. When the encryption communication is established between the terminals, each session management server is linked with a key generating information management server, and the key generating information management server selects an encryption algorithm suite, based on the key-generating information. The session management server for generating parameters, based on the selected algorithm suite, acquires the information concerning the selected algorithm suite from the key-generating information management server, generates the key to be used for the inter-terminal encryption communication, based on the information, and distributes the key to the respective terminals. COPYRIGHT: (C)2007,JPO&INPIT
    • 要解决的问题:获得用于实现终端之间的加密通信的加密通信方法,并提供系统。 解决方案:终端在分别不同的会话管理服务器中注册密钥生成信息,其包括由自己的终端确定用于生成可用密钥的设置值所需的多个设置项目,并将设置值的候选存储在每个 设置项目。 当在终端之间建立加密通信时,每个会话管理服务器与密钥生成信息管理服务器链接,密钥生成信息管理服务器基于密钥产生信息选择加密算法套件。 基于选择的算法套件生成参数的会话管理服务器从密钥生成信息管理服务器获取关于选择的算法套件的信息,基于该信息生成用于终端间加密通信的密钥 并将密钥分配给各个终端。 版权所有(C)2007,JPO&INPIT
    • 34. 发明专利
    • Encrypting method of sip message and encrypted sip communication system
    • SIP消息和加密SIP通信系统的加密方法
    • JP2006276093A
    • 2006-10-12
    • JP2005090464
    • 2005-03-28
    • Hitachi Ltd株式会社日立製作所
    • KAJI TADASHITAKADA OSAMUFUJISHIRO TAKAHIROHOSHINO KAZUYOSHI
    • G09C1/00
    • H04L29/06027H04L9/0838H04L65/1006H04L65/607
    • PROBLEM TO BE SOLVED: To solve the following problem in a conventional technology that it takes time for processing because negotiation of a security parameter is required prior to communication in order to protect secrecy and integrity of an SIP message or, every time the SIP message is transmitted/received, using a public key cryptography is necessary for encryption processing, decryption processing, electronic signature processing, and electronic signature verification processing. SOLUTION: When messages are transmitted/received between two entities such as an SIP server and an SIP client, in the case shared information for encryption is shared between the entities, encryption is carried out by the shared information and, on the other hand, in the case the shared information for encryption is not shared, encryption is carried out by the public key of the destination entity. In the communication after the encrypted data, the encrypted message includes shared information to be used when the destination entity of the encrypted data encrypts or decrypts messages. COPYRIGHT: (C)2007,JPO&INPIT
    • 要解决的问题为了解决传统技术中的以下问题,由于在通信之前需要安全参数的协商来处理因此需要时间,以便保护SIP消息的保密性和完整性,或者每次 SIP消息被发送/接收,使用公钥加密对于加密处理,解密处理,电子签名处理和电子签名验证处理是必要的。 解决方案:当SIP服务器和SIP客户端等两个实体之间发送/接收消息时,在实体之间共享用于加密的共享信息的情况下,共享信息进行加密,另一方 在共享用于加密的共享信息的情况下,通过目的实体的公开密钥进行加密。 在加密数据之后的通信中,加密消息包括当加密数据的目标实体加密或解密消息时要使用的共享信息。 版权所有(C)2007,JPO&INPIT
    • 37. 发明专利
    • 暗号通信システム
    • CRYPTOCOMM通信系统
    • JP2014207625A
    • 2014-10-30
    • JP2013085351
    • 2013-04-16
    • 株式会社日立製作所Hitachi Ltd
    • UCHIYAMA HIROKIYOSHIDA HIROTAKAKAJI TADASHIHANAWA TERUNORIMASUKO NAOYAOKUBO SATOSHI
    • H04L9/14
    • 【課題】暗号化すべき箇所が異なる場合は、安全性が確保できない。【解決手段】開示する暗号通信システムは、解析装置と複数の制御装置とをネットワークで接続する。解析装置は、複数の制御装置から複数の第1のデータを受信し、第1のデータの送信元である制御装置毎に、前記第1のデータの暗号化領域を選択する領域選択ポリシを記憶し、第1のデータから第1のデータを送信した制御装置を特定し、特定した制御装置に対応する領域選択ポリシに基づいて、制御装置が送信した第1のデータの暗号化領域を示す暗号化領域情報を生成し、生成した暗号化領域情報を制御装置に送信する。制御装置は、第1のデータと第2のデータを生成し、解析装置から取得した第1のデータの暗号化領域情報を記憶し、暗号化領域情報に基づいて、第2のデータの暗号処理を行い、他の制御装置に、暗号化された第2のデータを送信する。【選択図】図1
    • 要解决的问题:解决在要加密的部分是可变的情况下不能确保安全性的问题。解决方案:公开的密码通信系统通过使用网络连接分析装置和多个控制装置。 分析装置从多个控制装置接收多条第一数据; 存储用于为作为第一数据的发送源的每个控制设备选择用于第一数据的加密区域的区域选择策略; 识别基于所述第一数据发送所述第一数据的控制装置; 根据与所识别的控制装置对应的区域选择策略,生成表示由控制装置发送的第一数据的加密区域的加密区域信息; 并将生成的加密区域信息发送到控制装置。 控制装置产生第一数据和第二数据; 存储从分析装置获取的第一数据的加密区域信息; 基于加密区域信息进行第二数据的加密处理; 并将加密的第二数据发送到另一控制装置。
    • 38. 发明专利
    • Automatic file encryption system and program
    • 文件自动加密系统和程序
    • JP2014085855A
    • 2014-05-12
    • JP2012234532
    • 2012-10-24
    • Hitachi Ltd株式会社日立製作所
    • KAJI TADASHIUMEKI HISASHIKAWAGUCHI NOBUTAKAKAI MASARUKITO TETSUO
    • G06F21/62G06F12/00
    • PROBLEM TO BE SOLVED: To operate an encryption file without modification of an application, even when the application does not have an encryption processing/decryption processing function.SOLUTION: The file automatic encryption system includes: network file sharing server means for realizing a file sharing server by a file sharing protocol and accepting a file open request from an application; file acquisition means for acquiring a file corresponding to the open request accepted by the network file sharing server means from a file server; application identification means for making an inquiry of identification information for identifying an application to an OS and confirming whether the application identified by the identification information is an application which has been previously permitted to access a file; and file encryption/decryption means for, when the application identification means confirms that the application is an application previously permitted to access a file, decrypting the file acquired by the file acquisition means.
    • 要解决的问题:即使应用程序没有加密处理/解密处理功能,也不需要修改应用程序来操作加密文件。解决方案:文件自动加密系统包括:网络文件共享服务器,用于实现文件共享 服务器通过文件共享协议并从应用程序接受文件打开请求; 文件获取装置,用于从文件服务器获取与网络文件共享服务器装置接受的打开请求对应的文件; 应用识别装置,用于对用于识别OS的应用的识别信息进行查询,并确认由所述识别信息识别的应用是否是先前已被允许访问文件的应用; 以及文件加密/解密装置,用于当应用程序识别装置确认应用程序是先前允许访问文件的应用程序时,解密由文件获取装置获取的文件。
    • 39. 发明专利
    • Remote control management device, system, management method, and program
    • 远程控制管理设备,系统,管理方法和程序
    • JP2013219535A
    • 2013-10-24
    • JP2012088085
    • 2012-04-09
    • Hitachi Ltd株式会社日立製作所
    • OKOCHI KAZUYAKAJI TADASHI
    • H04M11/00G06F13/00
    • PROBLEM TO BE SOLVED: To provide a technique which allows for remote control of high security.SOLUTION: The remote control management device connected with a control server and a terminal apparatus over a network and managing remote control for the terminal apparatus from the control server has acceptance means, holding means and notification means. The acceptance means confirms a control command for the terminal apparatus requested from a pre-registered control server, and accepts registration. The holding means holds the control command accepted by the acceptance means. For an inquiry from the terminal apparatus, the notification means notifies the terminal apparatus of the fact that the control command for the terminal apparatus, held in the holding means, has been confirmed.
    • 要解决的问题:提供一种允许远程控制高安全性的技术。解决方案:通过网络与控制服务器和终端设备连接的远程控制管理设备和从控制服务器管理终端设备的远程控制, 接受方式,持有方式和通知手段。 接受装置确认从预先登记的控制服务器请求的终端装置的控制命令,并接受登记。 保持装置保持接受装置接受的控制命令。 对于来自终端装置的询问,通知装置向终端装置通知已经确认了保持在保持装置中的终端装置的控制命令的事实。
    • 40. 发明专利
    • Program analysis system and method
    • 程序分析系统与方法
    • JP2013171556A
    • 2013-09-02
    • JP2012037029
    • 2012-02-23
    • Hitachi Ltd株式会社日立製作所
    • KAWAGUCHI NOBUTAKAKAJI TADASHIYAMAGUCHI HIROKI
    • G06F21/56
    • G06F21/566H04L63/145
    • PROBLEM TO BE SOLVED: To provide a program analysis system capable of performing an efficient analysis to a program which operates only after a prescribed period of time subsequent to activation or on a specific date and time.SOLUTION: A program analysis system, which executes program analysis while adjusting a time lapse speed of a program execution environment, sets a time lapse speed in an execution environment and analysis conditions such as program execution start time and execution finish time; adjusts, in accordance with a decision made by an analysis management unit, the time lapse speed and the program execution start time; executes the program up to the execution finish time; monitors an execution environment; acquires an activity recording of the program; analyses the activity recording, and clarifies the action of the program. Further, it resets, on the basis of an analysis result, an analysis condition; performs re-analysis; monitors a communication between a specimen and an external terminal; and changes the time lapse speed set by the analysis management unit so that a timeout may not occur in the communication.
    • 要解决的问题:提供一种程序分析系统,其能够对仅在激活之后的规定时间段或特定日期和时间进行操作的程序进行有效的分析。解决方案:执行程序的程序分析系统 在调整程序执行环境的时间流逝速度的同时进行分析,在执行环境中设定时间流逝速度和分析条件,如程序执行开始时间和执行完成时间; 根据分析管理单元的决定,调整时间流逝速度和程序执行开始时间; 执行程序直到执行完成时间; 监控执行环境; 获取节目的活动记录; 分析活动记录,并澄清程序的动作。 此外,它在分析结果的基础上复位分析条件; 进行重新分析; 监测样本和外部终端之间的通信; 并且改变由分析管理单元设置的时间流逝速度,使得在通信中可能不会发生超时。