会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Processing device
    • 处理装置
    • US20050154919A1
    • 2005-07-14
    • US10998751
    • 2004-11-30
    • Takashi NoguchiTakayuki NodaHiromitsu KatoKatsumi Kawano
    • Takashi NoguchiTakayuki NodaHiromitsu KatoKatsumi Kawano
    • G06F12/14G06F21/60G06F21/62G06K17/00G06Q50/22G06Q50/24H04L9/00
    • G06F21/35G06F21/32G06F21/6254
    • A processing device has a personal authentication information receiving unit for receiving personal authentication information, a security information DB, and a processing information managing unit. The processing information managing unit converts the personal authentication information received by the personal authentication receiving unit to a user ID, detects an event concerning a processing operation, and associates the event with the user ID, thereby creating or updating an access management table for processing performance information, for storage in the security information DB. The processing information management unit then controls access to the processing performance information based on the access management table and the user ID obtained by conversion of the personal authentication information received by the personal authentication information receiving unit.
    • 处理装置具有用于接收个人认证信息的个人认证信息接收单元,安全信息DB和处理信息管理单元。 处理信息管理单元将由个人认证接收单元接收的个人认证信息转换为用户ID,检测与处理操作有关的事件,并将事件与用户ID相关联,从而创建或更新用于处理性能的访问管理表 信息,用于存储在安全信息DB中。 处理信息管理单元然后基于由个人认证信息接收单元接收的个人认证信息的转换而获得的访问管理表和用户ID来控制对处理性能信息的访问。
    • 2. 发明授权
    • Processing device capable of implementing flexible access control
    • 能够实现灵活访问控制的处理装置
    • US07540019B2
    • 2009-05-26
    • US10998751
    • 2004-11-30
    • Takashi NoguchiTakayuki NodaHiromitsu KatoKatsumi Kawano
    • Takashi NoguchiTakayuki NodaHiromitsu KatoKatsumi Kawano
    • H04L9/00
    • G06F21/35G06F21/32G06F21/6254
    • A processing device has a personal authentication information receiving unit for receiving personal authentication information, a security information DB, and a processing information managing unit. The processing information managing unit converts the personal authentication information received by the personal authentication receiving unit to a user ID, detects an event concerning a processing operation, and associates the event with the user ID, thereby creating or updating an access management table for processing performance information, for storage in the security information DB. The processing information management unit then controls access to the processing performance information based on the access management table and the user ID obtained by conversion of the personal authentication information received by the personal authentication information receiving unit.
    • 处理装置具有用于接收个人认证信息的个人认证信息接收单元,安全信息DB和处理信息管理单元。 处理信息管理单元将由个人认证接收单元接收的个人认证信息转换为用户ID,检测与处理操作有关的事件,并将事件与用户ID相关联,从而创建或更新用于处理性能的访问管理表 信息,用于存储在安全信息DB中。 处理信息管理单元然后基于由个人认证信息接收单元接收的个人认证信息的转换而获得的访问管理表和用户ID来控制对处理性能信息的访问。
    • 3. 发明授权
    • Access restriction control device and method
    • 访问限制控制装置和方法
    • US07331059B2
    • 2008-02-12
    • US10301833
    • 2002-11-22
    • Shigetoshi SameshimaKatsumi KawanoHiromitsu KatoTakeshi MiyaoToshihiko Nakano
    • Shigetoshi SameshimaKatsumi KawanoHiromitsu KatoTakeshi MiyaoToshihiko Nakano
    • G06F7/04G06F7/58G06F15/16H04L9/32G06K9/00
    • H04L63/10
    • In providing services in an environment in which apparatuses constituting a system change dynamically, flexible control of access control is performed for the apparatuses whose access rights and service providing policies are different or have not been set beforehand. In a distributed system where computers each having a function of storing data and processing a program and a communication facility perform data exchange through a communication medium, and thereby perform processing, control of limiting an access to the system etc. is performed as a shared session that is established by synthesizing access rights and service providing policies owned by the apparatuses, and accesses to the apparatuses and provision of services are performed through the shared session, whereby the access rights and the services to be provided are controlled according to a configuration of apparatuses constituting the system.
    • 在构成系统的设备动态地改变的环境中提供服务时,对其访问权限和服务提供策略不同或未被预先设置的设备执行访问控制的灵活控制。 在分布式系统中,每个具有存储数据和处理程序的功能的计算机以及通信设备通过通信介质执行数据交换,从而执行处理,限制对系统的访问等的控制被执行为共享会话 这是通过合成由设备拥有的访问权限和服务提供策略而建立的,并且通过共享会话来执行对设备的访问和提供服务,由此根据设备的配置来控制要提供的访问权限和服务 构成系统。
    • 5. 发明授权
    • Service executing method and service providing system
    • 服务执行方法和服务提供系统
    • US07310812B2
    • 2007-12-18
    • US10717346
    • 2003-11-18
    • Hiromitsu KatoShigetoshi SameshimaKatsumi KawanoTakeshi Miyao
    • Hiromitsu KatoShigetoshi SameshimaKatsumi KawanoTakeshi Miyao
    • G06F7/04G06F17/30G06K9/00H04L9/32H04L9/00H03M1/68H04K1/00
    • G06F21/6218
    • A system allows a user to select a service on a device and request a service executing function of a server to carry out the service. An authentication function authenticates the user and searches the functions of devices required in the requested service within the authority given to the user. The function acquires and registers the right to use in a device-configuration managing function through a right-to-use managing function. An adaptor delivering function delivers specifications for setting connections between functions required for execution of the service and a group encryption key generated by a key-generating function to devices. Device coordinating functions set device-embedded functions based on the received specifications. The functions conduct cipher communication with other devices using the key and carry out the service.
    • 系统允许用户在设备上选择服务并请求服务器的服务执行功能来执行服务。 验证功能对用户进行认证,并在给予用户的权限内搜索所请求服务中所需设备的功能。 该功能通过权利使用的管理功能获取并注册在设备配置管理功能中使用的权利。 适配器传递功能提供用于设置执行服务所需功能之间的连接的规范和由产生密钥的功能生成的组加密密钥到设备。 设备协调功能根据接收到的规格设置设备嵌入功能。 该功能使用密钥与其他设备进行密码通信,并执行服务。
    • 8. 发明申请
    • Copy control apparatus and method thereof, information processing apparatus and method thereof, and content receiving apparatus
    • 复制控制装置及其方法,信息处理装置及其方法以及内容接收装置
    • US20070160199A1
    • 2007-07-12
    • US11637086
    • 2006-12-12
    • Takaaki SekiguchiHiromitsu Kato
    • Takaaki SekiguchiHiromitsu Kato
    • H04L9/28
    • G06F21/10
    • A copy control apparatus is provided in one-to-one correspondence with a car navigation system. Connection of the copy control apparatus with an information processing apparatus such as a PC enables to transmit content only from the information processing apparatus to which the copy control apparatus is connected to the car navigation system. With this configuration, the copy control apparatus stores a device key used to encrypt the content, and encrypts the device key with another encryption key to transmit the encrypted device key to the information processing apparatus. The information processing apparatus encrypts a copy of the content by use of the received device key, and then sends the encrypted copy to a content receiving apparatus. The content receiving apparatus decrypts the received copy of the content by use of a stored device key, and then stores the decrypted copy of the content in a storage unit.
    • 一种复印控制装置与汽车导航系统一一对应地提供。 复制控制装置与PC等信息处理装置的连接使得能够仅从复制控制装置连接到汽车导航系统的信息处理装置发送内容。 利用该配置,复制控制装置存储用于加密内容的设备密钥,并且用另一加密密钥加密设备密钥,以将加密的设备密钥发送到信息处理设备。 信息处理装置利用接收到的设备密钥对内容的副本进行加密,然后将加密的副本发送到内容接收装置。 内容接收装置利用所存储的设备密钥解密所接收的内容副本,然后将内容的解密副本存储在存储单元中。