会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明专利
    • 発電制御装置および発電制御方法
    • 发电控制器及发电控制方法
    • JP2014220860A
    • 2014-11-20
    • JP2013096182
    • 2013-05-01
    • 三菱電機株式会社Mitsubishi Electric Corp
    • FUJII SEIJIWADA KOJI
    • H02P9/04F02D29/06
    • F02D29/06H02P9/04
    • 【課題】内燃機関の排気ガスセンサの診断を実施するための電気的なエネルギーの消費を抑える。【解決手段】車両駆動用モータの消費電力量とバッテリへの充電電力量とに基づいて目標発電量し、目標発電量とバッテリの蓄電量とに基づいて内燃機関への発電要求出力を行う目標発電量算出部22と、排気ガスセンサの状態に応じてそれらの故障診断を許可するか判定する排気ガスセンサ診断部26と、故障診断が許可されなかった場合に内燃機関の目標回転速度を発電要求出力に基づく第1の目標回転速度に設定し、故障診断が許可された場合に内燃機関の目標回転速度を故障診断用の第2の目標回転速度に設定する目標回転速度変更部を備えた出力制御部27とを備えている。【選択図】図3
    • 要解决的问题:抑制用于执行内燃机排气传感器诊断的电能的消耗。发电控制器包括:目标发电量计算单元22,其计算目标发电量 基于车辆驱动电动机的功耗和电池的充电电力量,并且基于电池的目标发电量和蓄电量对内燃机进行发电请求输出; 废气传感器诊断单元26,用于根据排气传感器的状态确定是否允许排气传感器的故障诊断; 以及输出控制单元27,其包括目标转速改变单元,其基于当不允许故障诊断时的发电请求输出将内燃机的目标转速设定为第一目标转速,并且设定目标转速 作为故障诊断允许时的内燃机的第二目标转速。
    • 3. 发明专利
    • Management device, management method and program
    • 管理设备,管理方法和程序
    • JP2011028665A
    • 2011-02-10
    • JP2009176099
    • 2009-07-29
    • Mitsubishi Electric Corp三菱電機株式会社
    • NEGI TOMOTAKAKAWACHI KIYOTOFUJII SEIJI
    • G06F21/22G06F15/00G06F21/20
    • PROBLEM TO BE SOLVED: To efficiently diagnose a Web application. SOLUTION: A framework identification information accumulation part 113 stores framework identification information including a character string for discriminating a framework used in a Web application 111 that is a diagnostic object, and a communication recording part 114 records communications with the Web application 111. A framework determination part 112 extracts a Web page received from the Web application 111 from the communication records, analyzes whether the character string of the framework identification information is included in the extracted Web page, and determines, when the character string is included in the Web page, that a framework corresponding to the character string is used. A security hole determination part 102 and a pseudo attack generation part 103 perform a pseudo attack to the Web application while omitting a pseudo attack for the framework to determine a security hole. COPYRIGHT: (C)2011,JPO&INPIT
    • 要解决的问题:有效地诊断Web应用程序。 框架识别信息累积部分113存储包括用于区分在作为诊断对象的Web应用程序111中使用的框架的字符串的框架标识信息,并且通信记录部分114记录与Web应用程序111的通信。 框架确定部分112从通信记录中提取从Web应用程序111接收的网页,分析框架标识信息的字符串是否包括在提取的网页中,并且当字符串被包括在网络中时确定 页面,使用与字符串相对应的框架。 安全洞确定部102和伪攻击生成部103对Web应用执行伪攻击,同时省略对框架的伪攻击以确定安全漏洞。 版权所有(C)2011,JPO&INPIT
    • 4. 发明专利
    • System and method for educating secure coding convention
    • 用于教育安全编码公约的系统和方法
    • JP2009151532A
    • 2009-07-09
    • JP2007328666
    • 2007-12-20
    • Mitsubishi Electric Corp三菱電機株式会社
    • YOSHIDA TAKESHINEGI TOMOTAKAKAWACHI KIYOTOFUJII SEIJI
    • G06F9/44G06Q10/00G06Q10/06G06Q50/00G06Q50/10G06Q50/20G09B5/02G09B5/12
    • PROBLEM TO BE SOLVED: To provide a system for educating a secure coding convention capable of efficiently producing a high quality development article by completely educating the developers. SOLUTION: A developer terminal transmits the request for contents for education of the coding convention education, and implementing the contents for request-education corresponding to the contents-request for education. A developer information database stores the developer information and a developer management policy for managing the developers, and a contents database for education stores the contents for education. When the contents request for education is transmitted by the developer terminal, the contents for the request-education corresponding to the contents-request for education is obtained and transmitted to the developer terminal on the basis of the developer information of the developer information database, the developer management policy, and the contents for education stored by themselves. COPYRIGHT: (C)2009,JPO&INPIT
    • 要解决的问题:提供一种用于教育安全编码约定的系统,其能够通过完全教育开发者来有效地产生高质量的开发文章。 解决方案:开发商终端传送编码会议教育教育内容请求,实施与内容请求教育相对应的请求教育内容。 开发者信息数据库存储用于管理开发者的开发者信息和开发者管理策略,并且用于教育的内容数据库存储用于教育的内容。 当开发者终端发送教育内容请求时,根据开发者信息数据库的开发者信息,获取与内容教育请求对应的请求教育的内容并发送给开发者终端, 开发商管理政策以及自己存储的教育内容。 版权所有(C)2009,JPO&INPIT
    • 5. 发明专利
    • Network configuration information collection analysis system, network configuration information collection analysis server, and network configuration information collection analysis method
    • 网络配置信息收集分析系统,网络配置信息收集分析服务器和网络配置信息收集分析方法
    • JP2009302625A
    • 2009-12-24
    • JP2008151592
    • 2008-06-10
    • Mitsubishi Electric Corp三菱電機株式会社
    • YOSHIDA TAKESHIKAWACHI KIYOTOFUJII SEIJI
    • H04L12/28
    • PROBLEM TO BE SOLVED: To respond to a change in network configuration information of each network equipment in real time while suppressing loads on a network, the loads being placed thereon when obtaining network configuration information of a plurality of network equipment. SOLUTION: A passive scan performing part 1230 performs passive scan on a packet flowing a sub-network 2100 and generates network configuration information of certain network equipment 1300. When a network configuration information analysis part 1140 detects a change in the network configuration information of the network equipment 1300, an active scan performing part 1240 performs active scan on another network equipment 1300 and generates network configuration information on the other network equipment 1300. A network configuration information database part 1130 updates network configuration information currently stored by the generated network configuration information. COPYRIGHT: (C)2010,JPO&INPIT
    • 要解决的问题:为了在抑制网络上的负载的同时实时响应每个网络设备的网络配置信息的变化,当获得多个网络设备的网络配置信息时,负载被放置在其上。 解决方案:执行部分1230的被动扫描对流过子网2100的分组进行被动扫描,并产生某些网络设备1300的网络配置信息。当网络配置信息分析部分1140检测到网络配置信息的变化时 网络设备1300的主动扫描执行部分1240对另一网络设备1300执行主动扫描,并在其他网络设备1300上生成网络配置信息。网络配置信息数据库部分1130更新由生成的网络配置当前存储的网络配置信息 信息。 版权所有(C)2010,JPO&INPIT
    • 6. 发明专利
    • Information processor, information processing method and program
    • 信息处理器,信息处理方法和程序
    • JP2009205373A
    • 2009-09-10
    • JP2008046235
    • 2008-02-27
    • Mitsubishi Electric Corp三菱電機株式会社
    • KAWACHI KIYOTONEGI TOMOTAKAFUJII SEIJI
    • G06F13/00
    • PROBLEM TO BE SOLVED: To specify a file disclosure origin node with small network traffic in a P2P file sharing network.
      SOLUTION: A connection part (201) receives a key including the address of a file disclosure origin node from the other node, and a comparison part (203) compares the address of the key with the address of a node which is connected at present, and when both the addresses are the same, a counter value is increased by 1, and an operation to receive the key from the node connected at present and an operation to compare the addresses is repeated until the counter value reaches a fixed value, and when the counter value reaches the fixed value, a decision part (205) specifies the node connected at present is a transmission source, and on the other hand, the decision part acquires the key from the node having the address shown by the key, and specifies the transmission source of the information with small network traffic by tracing only the nodes whose keys have been rewritten.
      COPYRIGHT: (C)2009,JPO&INPIT
    • 要解决的问题:在P2P文件共享网络中指定具有小网络流量的文件公开源节点。 解决方案:连接部分(201)从另一个节点接收包括文件公开源节点的地址的密钥,比较部分(203)将密钥的地址与连接的节点的地址进行比较 并且当两个地址相同时,将计数器值增加1,并且重复从当前连接的节点接收密钥的操作和比较地址的操作,直到计数器值达到固定值 ,并且当计数器值达到固定值时,判定部(205)指定当前连接的节点是发送源,另一方面,判定部从具有由密钥显示的地址的节点获取密钥 ,并通过仅跟踪其密钥被重写的节点来指定具有小网络流量的信息的传输源。 版权所有(C)2009,JPO&INPIT
    • 7. 发明专利
    • Information processor, information processing method and program
    • 信息处理器,信息处理方法和程序
    • JP2007058514A
    • 2007-03-08
    • JP2005242533
    • 2005-08-24
    • Mitsubishi Electric Corp三菱電機株式会社
    • SAKAKIBARA HIROYUKIFUJII SEIJI
    • G06F21/20G06F13/00G06F17/30
    • PROBLEM TO BE SOLVED: To effectively select vulnerability information to be made to be an investigation target from a large number of pieces of the vulnerability information. SOLUTION: A product DB 111 and a vulnerability keyword DB 112 are made to store a plurality of keywords each showing a characteristic of vulnerability. A keyword extraction part 152 extracts the keyword fit for the keyword stored in the product DB 111 and the vulnerability keyword DB 112 from the vulnerability information collected by a vulnerability-related information collection part 151, a priority decision part 153 decides priority of the vulnerability information on the basis of a keyword extraction result according to contents of a priority decision DB 114, and an output part 201 outputs a decision result of the priority. COPYRIGHT: (C)2007,JPO&INPIT
    • 要解决的问题:从大量的漏洞信息中有效地选择要作为调查目标的漏洞信息。

      解决方案:产品DB 111和漏洞关键字DB 112用于存储多个关键字,每个关键字都显示脆弱性。 关键词提取部分152从由漏洞相关信息收集部分151收集的漏洞信息提取存储在产品DB 111中的关键字和关键字DB 112的关键字,优先级决定部分153确定脆弱性信息的优先级 根据优先级判定DB114的内容,根据关键词提取结果,输出部201输出优先级的决定结果。 版权所有(C)2007,JPO&INPIT

    • 8. 发明专利
    • Certificate verification system, route-restriction information generating device, certificate verification apparatus and certificate verification method
    • 证书验证系统,路由限制信息生成设备,证书验证设备和证书验证方法
    • JP2011160361A
    • 2011-08-18
    • JP2010022519
    • 2010-02-03
    • Mitsubishi Electric Corp三菱電機株式会社
    • SAKAKIBARA HIROYUKIFUJII SEIJIICHIKAWA YUKIHIROSAKAGAMI TSUTOMUYONEDA TAKESHI
    • H04L9/32G06F21/20H04L9/08
    • PROBLEM TO BE SOLVED: To efficiently specify an optimal certificate path and to verify a verification target certificate based on the optimal certificate path. SOLUTION: A path information generating device 200 verifies a number of existing certificate paths and specifies a proper certificate path (S110). Then, the path information generating device 200 generates route information and restriction information for every proper certificate path (S120). The route information indicates a plurality of certificates constituting the proper certificate path and the restriction information indicates a restriction condition of the proper certificate path. A path verifying device 300 specifies route information, in which a verification target certificate 103 satisfies the restriction condition, from among a number of route information items, based on the restriction information (S140). The path verifying device 300 uses a least significant certificate indicated in the specified route information to verify the verification target certificate 103 (S150). COPYRIGHT: (C)2011,JPO&INPIT
    • 要解决的问题:有效地指定最佳证书路径并根据最佳证书路径验证验证目标证书。 解决方案:路径信息生成装置200验证现有证书路径的数量并指定适当的证书路径(S110)。 然后,路径信息生成装置200生成每个适当的证书路径的路径信息和限制信息(S120)。 路由信息表示构成适当证书路径的多个证书,并且限制信息表示适当证书路径的限制条件。 路径验证装置300基于限制信息从多个路径信息项目中指定验证对象证书103满足限制条件的路由信息​​(S140)。 路径验证装置300使用指定的路径信息中指示的最不重要的证书来验证验证对象证书103(S150)。 版权所有(C)2011,JPO&INPIT
    • 9. 发明专利
    • Unauthorized access detection device, unauthorized access detection program, recording medium and unauthorized access detection method
    • 未经授权的访问检测装置,未经授权的访问检测程序,记录介质和未经授权的访问检测方法
    • JP2010152431A
    • 2010-07-08
    • JP2008326805
    • 2008-12-24
    • Mitsubishi Electric Corp三菱電機株式会社
    • SAKAKIBARA HIROYUKIFUJII SEIJI
    • G06F21/20G06F13/00G06F21/00G06Q10/04H04L12/70
    • PROBLEM TO BE SOLVED: To provide an unauthorized access detection device performing Anomaly detection of time series data of an access number of a network, having a small occurrence frequency of false detection, and generating a prediction profile proper even when in-week fluctuation is present. SOLUTION: A prediction profile generation part 105 inputs a profile 152 of a normal state and environment change information 161, and generates a plurality of prediction profiles each becoming a candidate of a use profile used for abnormality detection of a future access number from the profile 152 by use of the environment change information 161 by complying with a prescribed rule. A use profile determination part comprising an analysis part 103 and a profile selection part 106 determines the prediction profile according with a prescribed criterion from the plurality of prediction profiles as the use profile. COPYRIGHT: (C)2010,JPO&INPIT
    • 要解决的问题:提供一种未经授权的访问检测设备,其执行异常检测网络的接入号码的时间序列数据,具有较小的错误检测的发生频率,并且即使在周内也产生预测配置文件 存在波动。 解决方案:预测曲线生成部105输入正常状态的轮廓152和环境变化信息161,并且生成多个预测轮廓,每个预测轮廓成为用于未来接入号码的异常检测的使用轮廓的候选 通过符合规定的规则使用环境变化信息161的轮廓152。 包括分析部分103和简档选择部分106的使用简档确定部件根据来自多个预测轮廓的规定标准来确定预测轮廓作为使用轮廓。 版权所有(C)2010,JPO&INPIT
    • 10. 发明专利
    • Information processor, information processing method and program
    • 信息处理器,信息处理方法和程序
    • JP2008299361A
    • 2008-12-11
    • JP2007141282
    • 2007-05-29
    • Mitsubishi Electric Corp三菱電機株式会社
    • YOSHIDA TAKESHIFUJII SEIJIKAWACHI KIYOTO
    • G06F9/44
    • PROBLEM TO BE SOLVED: To identify encryption algorithm included in a program of an identification target.
      SOLUTION: An encryption algorithm identification device 100 learns the encryption algorithm by use of a program 200 mounted with the encryption algorithm to be learned, generates an encryption algorithm model 300 showing an appearance frequency of an operation code included in the encryption algorithm in each operation code, counts the operation code appearance frequency in each operation code included in the identification target program 400, calculates adaptation of the identification target program 400 to the encryption algorithm model 300 based on the operation code appearance frequency in each operation code, and identifies that the encryption algorithm is included in the identification target program 400 when the adaptation is larger than a threshold value.
      COPYRIGHT: (C)2009,JPO&INPIT
    • 要解决的问题:识别包含在识别目标的程序中的加密算法。 解决方案:加密算法识别装置100通过使用安装有要学习的加密算法的程序200来学习加密算法,生成表示加密算法中包括的操作码的出现频率的加密算法模型300 每个操作代码对包括在识别目标程序400中的每个操作代码中的操作代码出现频率进行计数,基于每个操作代码中的操作代码出现频率来计算识别目标程序400对加密算法模型300的适应性,并且识别 当自适应大于阈值时,加密算法被包括在识别目标程序400中。 版权所有(C)2009,JPO&INPIT