会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 9. 发明授权
    • Security policy generation
    • 安全策略生成
    • US08141131B2
    • 2012-03-20
    • US12182889
    • 2008-07-30
    • Yuhichi NakamuraTakeshi ImamuraMichiaki TatsuboriSatoshi Makino
    • Yuhichi NakamuraTakeshi ImamuraMichiaki TatsuboriSatoshi Makino
    • G06F17/00
    • H04L63/20G06F21/604G06F21/606H04L63/12
    • The invention provides security policy generation methods and devices for generating a security policy that is set up for an information processing apparatus comprises a step of generating an application model having a transmitter and a receiver of a message decided, for each of a plurality of messages that are communicated, a step of storing in advance a plurality of security patterns with a signer of electronic signature appended to the message as an undecided parameter, a step of selecting a security pattern that is a model of security policy to be setup for the transmitter or receiver of the message, corresponding to each of the plurality of messages included in the application model, and a step of substituting the identification information of the transmitter or receiver of each message included in the application model for the undecided parameter of the security pattern selected corresponding to the message.
    • 本发明提供了用于生成为信息处理设备设置的安全策略的安全策略生成方法和设备,包括生成具有消息的发送器和接收器的应用模型的步骤,对于多个消息 传送预先存储附加到消息的电子签名的签名者的多个安全模式作为未决定的参数的步骤;选择要为发送者设置安全策略模型的安全模式的步骤; 对应于包括在应用模型中的多个消息中的每一个的消息的接收者,以及将包括在应用模型中的每个消息的发送者或接收者的识别信息替换为所选择的安全模式的未决定参数的步骤 给消息。
    • 10. 发明授权
    • Security policy generation
    • 安全策略生成
    • US08112786B2
    • 2012-02-07
    • US12251313
    • 2008-10-14
    • Yuhichi NakamuraTakeshi ImamuraMichiaki TatsuboriSatoshi Makino
    • Yuhichi NakamuraTakeshi ImamuraMichiaki TatsuboriSatoshi Makino
    • G06F17/00H04L9/32
    • H04L63/20G06F21/604G06F21/606H04L63/12
    • The invention provides security policy generation methods and devices for generating a security policy that is set up for an information processing apparatus comprises a step of generating an application model having a transmitter and a receiver of a message decided, for each of a plurality of messages that are communicated, a step of storing in advance a plurality of security patterns with a signer of electronic signature appended to the message as an undecided parameter, a step of selecting a security pattern that is a model of security policy to be set up for the transmitter or receiver of the message, corresponding to each of the plurality of messages included in the application model, and a step of substituting the identification information of the transmitter or receiver of each message included in the application model for the undecided parameter of the security pattern selected corresponding to the message.
    • 本发明提供了用于生成为信息处理设备设置的安全策略的安全策略生成方法和设备,包括生成具有消息的发送器和接收器的应用模型的步骤,对于多个消息 通过将附加到消息的电子签名者的签名者预先存储为未定义的参数的步骤,选择要为发送者设置的安全策略模型的安全模式的步骤 或接收器,对应于包括在应用模型中的多个消息中的每个消息,以及将包括在应用模型中的每个消息的发送器或接收器的识别信息替换为所选择的安全模式的未定义参数的步骤 对应的消息。