会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Access control system, access control method, storage medium and program transmission apparatus
    • 访问控制系统,访问控制方法,存储介质和程序传输设备
    • US06647388B2
    • 2003-11-11
    • US09738484
    • 2000-12-15
    • Masayuki NumaoMichiharu KudohTomio Amano
    • Masayuki NumaoMichiharu KudohTomio Amano
    • G06F1730
    • G06F21/6218Y10S707/99939Y10S707/99943
    • It is one object of the present invention to use an access control process to evaluate under a specific condition an access permission request. An access control system 100 comprises a resource document 40 in which a policy description is stored; a policy evaluation module 10 for receiving an external request 110 for accessing the data file, for extracting, from the resource document 40, the policy description that is associated with target data for the access request 110, and for evaluating the policy description to determine whether or not the access request 110 is to be permitted; an enforcement function verification module 20 for, when an existing condition can not be evaluated using only the information included in the policy evaluation module 10, determining whether the condition can be evaluated or can be established; and an enforcement module 30 for evaluating or establishing the condition that, in accordance with the enforcement function verification module 20, can be evaluated or established.
    • 本发明的一个目的是使用访问控制过程来在特定条件下评估访问许可请求。 访问控制系统100包括其中存储策略描述的资源文档40; 策略评估模块10,用于接收用于访问数据文件的外部请求110,用于从资源文档40中提取与访问请求110的目标数据相关联的策略描述,以及用于评估策略描述以确定是否 或者不允许访问请求110; 执行功能验证模块20,用于当仅使用包括在策略评估模块10中的信息不能评估现有条件时,确定该条件是否可以被评估或可以建立; 以及用于评估或建立可以评估或建立根据执行功能验证模块20的条件的强制模块30。
    • 2. 发明授权
    • Access control system and methods
    • 访问控制系统和方法
    • US07409390B2
    • 2008-08-05
    • US09948286
    • 2001-09-07
    • Michiharu KudohTomio Amano
    • Michiharu KudohTomio Amano
    • G06F17/30
    • G06F21/6218G06F2221/2141Y10S707/99939
    • The present invention provides access control methods, apparatus and systems that employ an access control rule and that does not distinguish between data and the access control rule, so that the same flexible access control that is available for the data can also be provided for the access control rule. In an example embodiment, an access control system comprises: an access controller for, in accordance with the access request, employing an access control rule defining an access right for the object to determine whether or not access to the object should be permitted; and an object storage unit for storing a set of access control rules as objects equivalent to common data objects, wherein, upon the receipt of a request to access an access control rule, the access controller determines whether or not access to the access control rule should be permitted.
    • 本发明提供了采用访问控制规则并且不区分数据和访问控制规则的访问控制方法,装置和系统,使得可以为访问提供可用于数据的相同的灵活访问控制 控制规则。 在一个示例实施例中,访问控制系统包括:访问控制器,用于根据访问请求采用定义对象的访问权限的访问控制规则,以确定是否应允许访问对象; 以及对象存储单元,用于将一组访问控制规则存储为与公共数据对象相当的对象,其中,在接收到访问访问控制规则的请求时,访问控制器确定是否访问访问控制规则 被允许。
    • 3. 发明授权
    • Access control system and methods
    • 访问控制系统和方法
    • US07792861B2
    • 2010-09-07
    • US11457805
    • 2006-07-15
    • Michiharu KudohTomio Amano
    • Michiharu KudohTomio Amano
    • G06F17/30G06F7/00
    • G06F21/6218G06F2221/2141Y10S707/99939
    • It is one object of the present invention to provide an access control system that employs an access control rule and that does not distinguish between data and the access control rule, so that the same flexible access control that is available for the data can also be provided for the access control rule.An access control system comprises: an access controller 200 for, in accordance with the access request, employing an access control rule defining an access right for the object to determine whether or not access to the object should be permitted; and an object storage unit 500 for storing a set of access control rules as objects equivalent to common data objects, wherein, upon the receipt of a request to access an access control rule, the access controller 200 determines whether or not access to the access control rule should be permitted.
    • 本发明的一个目的是提供一种采用访问控制规则并且不区分数据和访问控制规则的访问控制系统,使得也可以提供可用于数据的相同的灵活访问控制 用于访问控制规则。 访问控制系统包括:访问控制器200,用于根据访问请求,采用定义对象的访问权限的访问控制规则,以确定是否应允许访问对象; 以及对象存储单元500,用于存储一组访问控制规则作为与公共数据对象相当的对象,其中,在接收到访问访问控制规则的请求时,访问控制器200确定是否访问访问控制 应该允许规则。
    • 4. 发明授权
    • Processing context information
    • 处理上下文信息
    • US08811607B2
    • 2014-08-19
    • US13599077
    • 2012-08-30
    • Michiharu Kudoh
    • Michiharu Kudoh
    • H04L9/28G06F17/30
    • B25J9/0003B25J11/008G06F21/6218G06F21/6254H04L9/0891H04L9/0894H04L2209/42H04L2209/60H04L2209/805
    • A method and system for generating contexts of targets to estimate a high-order context. The system includes: a detection device including: a sensor for detecting a target; module for extracting the target and a primary context of the target based on data detected by the sensor; and module for encrypting the primary context with a key corresponding to the target; a storage device for recording encrypted primary context from the detection device; and a processing device including: module for receiving the encrypted primary context from the storage device; module for receiving the key corresponding to the target involved in the encrypted primary context; module for decrypting the encrypted primary context using received key; and module for estimating a high-order context using the decrypted primary context; where the processing device further includes a module for requesting the detection device to delete information on a key corresponding to a specific target.
    • 一种用于生成目标的上下文以估计高阶上下文的方法和系统。 该系统包括:检测装置,包括:用于检测目标的传感器; 模块,用于基于由所述传感器检测到的数据来提取所述目标和所述目标的主上下文; 以及用于使用与所述目标相对应的密钥来加密所述主上下文的模块; 用于从所述检测装置记录加密的主要上下文的存储装置; 以及处理装置,包括:用于从所述存储装置接收加密的主上下文的模块; 用于接收与加密的主要上下文中涉及的目标相对应的密钥的模块; 用于使用接收的密钥解密加密的主上下文的模块; 以及用于使用所解密的主上下文来估计高阶上下文的模块; 其中所述处理装置还包括用于请求所述检测装置删除与特定目标相对应的密钥的信息的模块。