会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 71. 发明申请
    • Method, apparatus, and computer program for managing access to documents
    • 用于管理文档访问的方法,设备和计算机程序
    • US20070271592A1
    • 2007-11-22
    • US11543313
    • 2006-10-05
    • Bintatsu NodaSouichi OkadaTakashi YoshiokaMasahiko Takenaka
    • Bintatsu NodaSouichi OkadaTakashi YoshiokaMasahiko Takenaka
    • H04L9/00
    • H04L9/3236G06F21/6218G06F2221/2101G06F2221/2141H04L9/3234H04L9/3247H04L2209/608
    • A computer program, apparatus, and method for managing access to documents, capable of identifying the exact events of document access on the basis of given access logs even when access policies are modified in the middle of operations. Upon receipt of an access policy setup request from a first client, an access policy manager adds a new access policy to the access policy database or modifies an existing access policy in an access policy database according to the request. A policy log collector then stores the records of such a new access policy or modified existing access policy in a policy log database. Afterwards an access log collector receives an access log for the document 5 from the second client 3 and saves it in the access log database 1c. When a third client issues a log request with a specific search keyword, a log searcher retrieves relevant policy log records and access log records that match with the specified search keyword.
    • 一种用于管理对文档的访问的计算机程序,装置和方法,其能够基于给定的访问日志识别文档访问的确切事件,即使在操作中修改访问策略时。 在接收到来自第一客户端的访问策略设置请求时,访问策略管理器将新的访问策略添加到访问策略数据库,或者根据请求修改访问策略数据库中的现有访问策略。 策略日志收集器然后将策略日志数据库中的这种新的访问策略或修改的现有访问策略的记录存储。 之后,访问日志收集器从第二客户端3接收文档5的访问日志,并将其保存在访问日志数据库1c中。 当第三个客户端发出具有特定搜索关键字的日志请求时,日志搜索器将检索相关策略日志记录并访问与指定搜索关键字匹配的日志记录。
    • 73. 发明申请
    • Electronic image data verification program, electronic image data verification system, and electronic image data verification method
    • 电子图像数据验证程序,电子图像数据验证系统和电子图像数据验证方法
    • US20070192609A1
    • 2007-08-16
    • US11335632
    • 2006-01-20
    • Takashi YoshiokaMasahiko Takenaka
    • Takashi YoshiokaMasahiko Takenaka
    • H04L9/00
    • G06T1/0071G06F21/645H04K1/00H04L9/3247H04L9/3297H04L2209/30H04L2209/56H04L2209/60
    • An electronic image data verification program disclosed herein is capable of detecting presence or absence of a change, specifying a changed portion (the position of a change) if present, and making the presence or absence and the changed portion provable to third parties, by generating partial signature information separately from electronic image information to be registered, by dividing and maintaining the partial signature information, and by clearly separating functions/roles of the electronic image information (original information) and the partial signature information (verification information). The present invention comprises: a partial signature information generation section 40 that uses partial information of electronic image information, to generate partial signature information for specifying presence or absence of a change to the electronic image information and a changed portion if a change has been made; a registration section 70 that registers the electronic image information and the partial signature information generated from the electronic image information; a storage section 80; and a partial signature verification section 50 that uses the electronic image information and the partial signature information registered by the registration section, to verify presence or absence of the change to the electronic image information, or a changed portion if a change has been made to the electronic image information.
    • 本文公开的电子图像数据验证程序能够检测存在或不存在变化,指定改变的部分(变更的位置)(如果存在),并且通过生成第三方来证明存在或不存在和改变的部分可证明 通过划分和保持部分签名信息,以及通过清楚地分离电子图像信息(原始信息)和部分签名信息(验证信息)的功能/角色,将部分签名信息与要登记的电子图像信息分开。 本发明包括:部分签名信息生成部分40,其使用电子图像信息的部分信息,以产生用于指定对电子图像信息的改变的存在或不存在的部分签名信息;以及改变部分,如果进行了改变; 注册电子图像信息和从电子图像信息生成的部分签名信息的登记部分70; 存储部80; 以及部分签名验证部分50,其使用由注册部分登记的电子图像信息和部分签名信息来验证对电子图像信息的改变的存在或不存在,或者如果对 电子图像信息。