会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • PROVIDING PROTECTION AGAINST UNAUTHORIZED NETWORK ACCESS
    • 提供对未经授权的网络访问的保护
    • US20120297452A1
    • 2012-11-22
    • US13560471
    • 2012-07-27
    • Seiji MunetohAkira OhkadoYukihiko SohdaMasami Tada
    • Seiji MunetohAkira OhkadoYukihiko SohdaMasami Tada
    • G06F21/20
    • G06F21/554G06F9/45533G06F21/74G06F2221/2127H04L63/1491
    • A system includes a detection unit configured to detect unauthorized access to one or more information processing apparatuses that are virtually implemented by virtual machines executed by a computer; an authorized network configured to transfer authorized access to the one or more information processing apparatuses from an external network; a honeypot network configured to transfer unauthorized access to the information processing apparatuses from the external network; and a control unit configured to connect the information processing apparatuses for which no unauthorized access has been detected to the authorized network, and connect the information processing apparatuses for which unauthorized access has been detected to the honeypot network; wherein the control unit shifts, in response to detecting unauthorized access by the detection unit, the corresponding information processing apparatus into a decoy mode in which the detected unauthorized access is disconnected from a normal operation.
    • 一种系统,包括:检测单元,被配置为检测对由计算机执行的虚拟机虚拟实现的一个或多个信息处理设备的未授权访问; 授权网络,被配置为从外部网络传送对所述一个或多个信息处理设备的授权访问; 蜜罐网络,被配置为从外部网络传送对信息处理设备的未经授权的访问; 以及控制单元,被配置为将没有未经授权的访问的信息处理设备连接到授权网络,并且将已经检测到未经授权的访问的信息处理设备连接到蜜罐网络; 其中所述控制单元响应于检测到所述检测单元的未经授权的访问而将所述对应的信息处理设备移动到所述检测到的未授权访问与正常操作断开的诱饵模式。
    • 4. 发明授权
    • Providing protection against unauthorized network access
    • 提供防止未经授权的网络访问的保护
    • US08677484B2
    • 2014-03-18
    • US13419554
    • 2012-03-14
    • Seiji MunetohAkira OhkadoYukihiko SohdaMasami Tada
    • Seiji MunetohAkira OhkadoYukihiko SohdaMasami Tada
    • G06F11/00G06F12/14G06F12/16G08B23/00
    • G06F21/554G06F9/45533G06F21/74G06F2221/2127H04L63/1491
    • A system includes a detection unit configured to detect unauthorized access to one or more information processing apparatuses that are virtually implemented by virtual machines executed by a computer; an authorized network configured to transfer authorized access to the one or more information processing apparatuses from an external network; a honeypot network configured to transfer unauthorized access to the information processing apparatuses from the external network; and a control unit configured to connect the information processing apparatuses for which no unauthorized access has been detected to the authorized network, and connect the information processing apparatuses for which unauthorized access has been detected to the honeypot network; wherein the control unit shifts, in response to detecting unauthorized access by the detection unit, the corresponding information processing apparatus into a decoy mode in which the detected unauthorized access is disconnected from a normal operation.
    • 一种系统,包括:检测单元,被配置为检测对由计算机执行的虚拟机虚拟实现的一个或多个信息处理设备的未授权访问; 授权网络,被配置为从外部网络传送对所述一个或多个信息处理设备的授权访问; 蜜罐网络,被配置为从外部网络传送对信息处理设备的未经授权的访问; 以及控制单元,被配置为将没有未经授权的访问的信息处理设备连接到授权网络,并且将已经检测到未经授权的访问的信息处理设备连接到蜜罐网络; 其中所述控制单元响应于检测到所述检测单元的未经授权的访问而将所述对应的信息处理设备移动到所述检测到的未授权访问与正常操作断开的诱饵模式。
    • 6. 发明授权
    • Abnormality detection for isolating a control system
    • 用于隔离控制系统的异常检测
    • US09075410B2
    • 2015-07-07
    • US13365533
    • 2012-02-03
    • Akira OhkadoYukihiko SohdaMasami TadaTadashi Tsumura
    • Akira OhkadoYukihiko SohdaMasami TadaTadashi Tsumura
    • G05B9/02G06F11/00G05B19/048H04L29/06G06F21/55
    • G05B19/048G06F21/552H04L63/1425
    • A mechanism is provided for effectively detecting an abnormality occurring in a control system and isolating the control system in which abnormality is acknowledged. The mechanism receives, from one or more control systems in the plurality of control systems, respective abnormality notifications for respective counter control systems to be monitored by the plurality of control systems. The mechanism adds up abnormality notifications transmitted from respective monitoring sections of the plurality of control systems so as to evaluate the reputation of a control system suspected to have an abnormality. The mechanism causes a protected area for operating the control system suspected to have an abnormality to restrict outbound traffic from at least the inside of the protected area, when an indication is identified that the control system is abnormal according to criteria from a result of the evaluation.
    • 提供一种用于有效地检测控制系统中发生的异常并隔离异常被确认的控制系统的机构。 该机构从多个控制系统中的一个或多个控制系统接收由多个控制系统监控的各个计数器控制系统的各自的异常通知。 该机构将从多个控制系统的各监视部发送的异常通知相加,以评估疑似异常的控制系统的信誉。 该机制导致受保护区域操作怀疑有异常的控制系统,以至少在保护区内部限制出站流量,当根据评估结果的标准确定控制系统异常的指示时 。
    • 7. 发明授权
    • Anomaly detection to implement security protection of a control system
    • 异常检测实现控制系统的安全保护
    • US08726085B2
    • 2014-05-13
    • US13365594
    • 2012-02-03
    • Kazuhito AkiyamaAkira OhkadoYukihiko SohdaMasami TadaTadashi Tsumura
    • Kazuhito AkiyamaAkira OhkadoYukihiko SohdaMasami TadaTadashi Tsumura
    • G06F11/00
    • G06F21/50G05B19/0428G06F11/07G06F21/552G06F21/554G06F21/577G06F2221/2145G06F2221/2151H04L63/1425
    • An anomaly detection mechanism is provided that detects an anomaly in a control network, and includes an identifying unit to receive event information on an event that occurs, and to identify a group including a resource related to the event information by referring to a configuration management database for retaining dependence relationships between processes and resources including a control system; a policy storing unit to store one or more policies each of which associates one or more actions with a condition defining a situation suspected to have an anomaly; an adding unit to acquire group-related information needed for application to the one or more policies, and to add the acquired information to the event information; and a determining unit to apply the event information to the one or more policies and to determine the one or more actions associated with the matched condition as one or more actions to be taken.
    • 提供了一种异常检测机制,其检测控制网络中的异常,并且包括识别单元,用于接收关于发生的事件的事件信息,并且通过参考配置管理数据库来识别包括与事件信息相关的资源的组 用于保持过程和资源之间的依赖关系,包括控制系统; 策略存储单元,用于存储一个或多个策略,每个策略将一个或多个动作与定义怀疑具有异常的情况的条件相关联; 添加单元,用于获取应用于所述一个或多个策略所需的组相关信息,并将所获取的信息添加到所述事件信息中; 以及确定单元,用于将所述事件信息应用于所述一个或多个策略,并且将与所述匹配条件相关联的所述一个或多个动作确定为要采取的一个或多个动作。
    • 8. 发明申请
    • Abnormality Detection for Isolating a Control System
    • 用于隔离控制系统的异常检测
    • US20120209411A1
    • 2012-08-16
    • US13365533
    • 2012-02-03
    • Akira OhkadoYukihiko SohdaMasami TadaTadashi Tsumura
    • Akira OhkadoYukihiko SohdaMasami TadaTadashi Tsumura
    • G05B9/02
    • G05B19/048G06F21/552H04L63/1425
    • A mechanism is provided for effectively detecting an abnormality occurring in a control system and isolating the control system in which abnormality is acknowledged. The mechanism receives, from one or more control systems in the plurality of control systems, respective abnormality notifications for respective counter control systems to be monitored by the plurality of control systems. The mechanism adds up abnormality notifications transmitted from respective monitoring sections of the plurality of control systems so as to evaluate the reputation of a control system suspected to have an abnormality. The mechanism causes a protected area for operating the control system suspected to have an abnormality to restrict outbound traffic from at least the inside of the protected area, when an indication is identified that the control system is abnormal according to criteria from a result of the evaluation.
    • 提供一种用于有效地检测控制系统中发生的异常并隔离异常被确认的控制系统的机构。 该机构从多个控制系统中的一个或多个控制系统接收由多个控制系统监控的各个计数器控制系统的各自的异常通知。 该机构将从多个控制系统的各监视部发送的异常通知相加,以评估疑似异常的控制系统的信誉。 该机制导致受保护区域操作怀疑有异常的控制系统,以至少在保护区内部限制出站流量,当根据评估结果的标准确定控制系统异常的指示时 。
    • 9. 发明申请
    • Reduced data transfer during processor context switching
    • 在处理器上下文切换期间减少数据传输
    • US20070192767A1
    • 2007-08-16
    • US11353288
    • 2006-02-11
    • Hiroshi InoueMoriyoshi OharaTakao MoriyamaYukihiko SohdaHideaki Komatsu
    • Hiroshi InoueMoriyoshi OharaTakao MoriyamaYukihiko SohdaHideaki Komatsu
    • G06F9/46
    • G06F9/462
    • Data transfer during processor context switching is reduced, particularly in relation to a time-sharing microtasking programming model. Prior to switching context of a processor having local memory from a first to a second process, a portion of the local memory that does not require transfer to system memory for proper saving of data associated with the first process is determined. The context of the processor is then switched from the first to the second process, including transferring all of the local memory as the data associated with the first process, to system memory—except for the portion of the local memory that has been determined as not requiring saving to the system memory for proper saving of the data associated with the first process. Therefore, switching the context from the first to the second process results in a reduction of data transferred from the local memory to the system memory.
    • 处理器上下文切换期间的数据传输减少,特别是在分时微任务编程模型方面。 在将具有本地存储器的处理器从第一处理切换到第二处理之前,确定不需要传送到系统存储器以适当地保存与第一处理相关联的数据的本地存储器的一部分。 然后,处理器的上下文从第一处理切换到第二处理,包括将与第一处理相关联的所有本地存储器传送到系统存储器 - 除了被确定为不是的本地存储器的部分之外 需要保存到系统存储器以适当地保存与第一进程相关联的数据。 因此,将上下文从第一处理切换到第二处理导致从本地存储器传送到系统存储器的数据的减少。