会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 74. 发明专利
    • Wide area control system and control device thereof
    • 宽域控制系统及其控制装置
    • JP2014146116A
    • 2014-08-14
    • JP2013013337
    • 2013-01-28
    • Hitachi Ltd株式会社日立製作所
    • UCHIYAMA HIROKIKAJI TADASHITAKEMOTO SATOSHI
    • G05B23/02
    • PROBLEM TO BE SOLVED: To implement a control system capable of controlling a control object device via a network having a communication delay time.SOLUTION: In a wide area control system, a control device 10 and a field device 20 are connected by a wide area network 40. The control device includes: a control logic selection table 105 in which ranges of communication delay time due to the wide area network and control logics for controlling control object units included in the field device are stored in association with each other; a delay time acquisition unit 107 which acquires a communication delay time due to the wide area network; a control logic selection unit 104 which refers to the control logic selection table to select a control logic corresponding to a range of communication delay time including the communication delay time; a control command generation unit 101 which generates a control command for a control object unit on the basis of control instruction information generated by the selected control logic; and a communication unit 108 which transmits the generated control command to the field device via the wide area network.
    • 要解决的问题:实现能够通过具有通信延迟时间的网络来控制控制对象装置的控制系统。解决方案:在广域控制系统中,控制装置10和现场装置20通过广域 控制装置包括:控制逻辑选择表105,其中由广域网引起的通信延迟时间的范围和用于控制包括在现场设备中的控制对象单元的控制逻辑相互关联地存储; 延迟时间获取单元107,其获取由于广域网引起的通信延迟时间; 控制逻辑选择单元104,其参考控制逻辑选择表来选择与包括通信延迟时间的通信延迟时间的范围相对应的控制逻辑; 控制命令生成单元101,其基于由所选择的控制逻辑生成的控制指令信息生成用于控制对象单元的控制命令; 以及通过广域网将生成的控制命令发送到现场设备的通信单元108。
    • 75. 发明专利
    • Data processing method and data processing device
    • 数据处理方法和数据处理装置
    • JP2014026484A
    • 2014-02-06
    • JP2012166507
    • 2012-07-27
    • Hitachi Ltd株式会社日立製作所
    • SHIGEMOTO MICHIHIROKAJI TADASHIFURUTA KAZUHIRO
    • G06F9/38G06F13/00H04L9/10
    • PROBLEM TO BE SOLVED: To reduce a load on data transfer and reduce a time required for data processing in a data processing device in which a plurality of processing units coexist.SOLUTION: A data processing device comprises: a first processing unit 202; a first memory 204; and a second processing unit 203 including a second memory 215. On the basis of processing performance corresponding to attributes of data received via a network, the first operation unit 202 determines a processing method of the data, and according to the determined data processing method, stores the received data in the first memory, then transfers the stored data to the second memory. The second processing unit 203 reads out the transferred data from the second memory, and performs encryption processing, etc.
    • 要解决的问题:减少数据传输的负担,并减少多个处理单元共存的数据处理装置中数据处理所需的时间。解决方案:数据处理装置包括:第一处理单元202; 第一存储器204; 以及包括第二存储器215的第二处理单元203.根据与通过网络接收的数据的属性相对应的处理性能,第一操作单元202确定数据的处理方法,并且根据所确定的数据处理方法, 将接收到的数据存储在第一存储器中,然后将存储的数据传送到第二存储器。 第二处理单元203从第二存储器读出传送的数据,并进行加密处理等。
    • 76. 发明专利
    • Program analysis system and program analysis method
    • 程序分析系统和程序分析方法
    • JP2013218444A
    • 2013-10-24
    • JP2012086942
    • 2012-04-06
    • Hitachi Ltd株式会社日立製作所
    • KAWAGUCHI NOBUTAKAKAJI TADASHIYAMAGUCHI HIROKI
    • G06F21/56
    • PROBLEM TO BE SOLVED: To efficiently analyze a program that acts actively when specific processing is performed.SOLUTION: A program analysis system 1 comprises a control device 100, a client device 200, and a server device 300. The control device 100 sets a configuration of a test substance 11 to be analyzed, a blowser operation performed on the client device 200 which is an execution environment of the test substance 11, and the server 300 as an analysis scenario. On the basis of an instruction from the control device 100, the client device 200 performs execution of the test substance 11 and the blowser operation on the client device 200, and records a specific event generated during the operation. The server device 300 constructs a configuration based on the instruction from the control device 100, and records a specific event. On the basis of the records acquired from the client device 200 and the server device 300, the control device 100 analyzes behaviors of the test substance 11.
    • 要解决的问题:有效地分析在执行特定处理时主动地执行的程序。解决方案:程序分析系统1包括控制设备100,客户端设备200和服务器设备300.控制设备100设置配置 作为分析场合的作为被分析物的测试物质11,作为被检物质11的执行环境的客户端装置200进行的吹送操作,以及服务器300。 客户端装置200基于来自控制装置100的指示,对客户端装置200执行检测物质11和吹送器的操作,记录在操作期间生成的特定事件。 服务器设备300基于来自控制设备100的指令来构建配置,并记录特定事件。 控制装置100基于从客户端装置200和服务器装置300获取的记录,分析被检物质11的行为。
    • 77. 发明专利
    • Communication device and network authentication system
    • 通信设备和网络认证系统
    • JP2013192169A
    • 2013-09-26
    • JP2012058692
    • 2012-03-15
    • Hitachi Ltd株式会社日立製作所
    • UCHIYAMA HIROKIKAJI TADASHINAKANO TOSHIHIKOOKUBO SATOSHI
    • H04L9/08H04L9/32
    • PROBLEM TO BE SOLVED: To provide a communication device and network authentication system capable of improving safety in a network with a simple configuration.SOLUTION: A communication device for authenticating another communication device connected to the same network comprises: a mode switching unit for switching an operation mode when connecting a new communication device to the network or deleting another communication device from the network; a key generation unit for generating an encryption key for the communication device; a key management unit for managing a key information list in which the encryption key and a common key are stored; an authentication processing unit for performing authentication processing for another communication device by using the common key; and a device management unit for managing a device list in which authentication states for a plurality of communication devices in the network are stored. The key generation unit generates the same common key as a common key generated by a key generation unit of another communication device by applying the encryption key of the communication device and another encryption key of the another communication device to predetermined algorithm. The device management unit permits communication with an authenticated communication device.
    • 要解决的问题:提供能够以简单的配置提高网络中的安全性的通信设备和网络认证系统。解决方案:用于认证连接到同一网络的另一通信设备的通信设备包括:模式切换单元,用于切换 当将新的通信设备连接到网络或从网络中删除另一个通信设备时的操作模式; 密钥生成单元,用于生成用于通信设备的加密密钥; 密钥管理单元,用于管理存储加密密钥和公用密钥的密钥信息列表; 认证处理单元,用于通过使用公共密钥对另一通信设备进行认证处理; 以及用于管理其中存储有网络中的多个通信设备的认证状态的设备列表的设备管理单元。 密钥生成单元通过将通信装置的加密密钥和另一通信装置的另一加密密钥应用于预定算法,生成与由另一通信装置的密钥生成单元生成的公共密钥相同的公共密钥。 设备管理单元允许与经认证的通信设备进行通信。
    • 78. 发明专利
    • Data processing device
    • 数据处理设备
    • JP2013186770A
    • 2013-09-19
    • JP2012052486
    • 2012-03-09
    • Hitachi Ltd株式会社日立製作所
    • SHIGEMOTO MICHIHIROKAJI TADASHIFURUTA KAZUHIRO
    • G06F9/50
    • PROBLEM TO BE SOLVED: To shorten a program processing time by executing an optimal processing module at the time of program execution.SOLUTION: A data processing device that performs data processing of a computer including a host processor and one or more accelerator processor, includes storage means for storing a processing module selection policy in which a processing system, a data type, a data amount, and an executed processing module are associated with each other, and execution means for executing processing module according to a policy stored in the processing module selection policy when the computer receives a data processing request from a user.
    • 要解决的问题:通过在程序执行时执行最佳处理模块来缩短程序处理时间。解决方案:执行包括主处理器和一个或多个加速器处理器的计算机的数据处理的数据处理设备,包括存储 用于存储其中处理系统,数据类型,数据量和执行的处理模块相互关联的处理模块选择策略的装置,以及用于根据存储在处理模块选择中的策略来执行处理模块的执行装置 计算机从用户接收到数据处理请求时的策略。
    • 79. 发明专利
    • Security-level visualization device
    • 安全级可视化设备
    • JP2012215994A
    • 2012-11-08
    • JP2011079869
    • 2011-03-31
    • Hitachi Ltd株式会社日立製作所
    • SHIGEMOTO MICHIHIRONAKAKOJI HIROSHIKITO TETSUOUMEKI HISASHITAKEMOTO SATOSHIKAJI TADASHIKAI MASARU
    • G06F21/20
    • G06F21/577G06F2221/034H04L41/0853H04L41/0893H04L41/12H04L41/22H04L41/5096H04L63/20
    • PROBLEM TO BE SOLVED: To calculate and visualize a security level of each service.SOLUTION: The security-level visualization device is provided with: a security-level calculation means that receives, from a plurality of sensors, observation information which is information relating to service security, and calculates a security level of each service from the received observation information and a security level calculation policy; and a security-level visualization means which outputs the security level of each service, based on the security level calculated by the security-level calculation means and service configuration information. In addition, the security level calculation policy retains services, users using the services, and monitoring items to be monitored in the services, and the security-level calculation means calculates the security level for each service and for the users of the services based on the security level calculation policy.
    • 要解决的问题:计算和可视化每个服务的安全级别。 解决方案:安全级可视化设备提供有:安全级别计算装置,其从多个传感器接收作为与服务安全性相关的信息的观察信息,并且从每个服务计算每个服务的安全级别 收到观察信息和安全级别计算政策; 以及基于由安全级别计算装置计算的安全级别和服务配置信息,输出每个服务的安全级别的安全级可视化装置。 另外,安全级别计算策略保留业务,使用业务的用户,以及业务中要监控的项目,安全级别计算手段根据业务的每个业务和用户的服务计算安全级别 安全级别计算策略。 版权所有(C)2013,JPO&INPIT
    • 80. 发明专利
    • Authentication cooperation system and authentication cooperation method
    • 认证合作体系和认证合作方式
    • JP2012212211A
    • 2012-11-01
    • JP2011076270
    • 2011-03-30
    • Hitachi Ltd株式会社日立製作所
    • YATO AKISHIKAJI TADASHIHAYASHI NAOKIIRIBE SHINICHI
    • G06F21/20H04L9/32
    • H04L9/321H04L63/08H04L63/0807H04L63/0815H04L63/205H04L2463/082
    • PROBLEM TO BE SOLVED: To realize a low-cost cooperation service in which a plurality of Web services are cooperated.SOLUTION: An authentication server 4 of an authentication cooperation system generates secret authentication information of each piece of authentication information by performing concealing arithmetic processing, using the authentication information handled by authentication processing as an input. An authentication information verification server 3 extracts a plurality of pieces of authentication information in which diversion of a combination occurs, by acquiring a plurality of combination sets of the secret authentication information generated by the authentication server 4 and a user ID for uniquely specifying a user of a user terminal 8 using the authentication information which is a generation source of the secret authentication information and mutually referencing them. An authentication cooperation server 2 approves a service if a state of user authentication as an authentication result constituting the state of user authentication satisfies a policy, the state after excluding an authentication result in which the diversion of the authentication information has occurred.
    • 要解决的问题:实现多个Web服务合作的低成本合作服务。 解决方案:认证协作系统的认证服务器4使用通过认证处理处理的认证信息作为输入,通过执行隐藏算术处理来生成每条认证信息的秘密认证信息。 认证信息验证服务器3通过获取由认证服务器4生成的秘密认证信息的多个组合集和用于唯一地指定用户的用户ID,提取组合转移的多条认证信息, 使用作为秘密认证信息的生成源的认证信息并且相互参照的用户终端8。 认证协作服务器2如果作为构成用户认证状态的认证结果的用户认证的状态满足策略,则排除认证信息的转移已经发生的认证结果之后的状态。 版权所有(C)2013,JPO&INPIT