会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明专利
    • Environmental information transmission program, environmental information transmission method, and service control system
    • 环境信息传输计划,环境信息传输方法和服务控制系统
    • JP2007066197A
    • 2007-03-15
    • JP2005253994
    • 2005-09-01
    • Fujitsu Ltd富士通株式会社
    • SUZUKI MASAHITOINOMATA AKIHIRO
    • G06F15/00G06F21/00
    • H04L63/12H04L63/20
    • PROBLEM TO BE SOLVED: To efficiently control a service to a user's terminal without acquiring environmental information related to the user's terminal on a service provider side. SOLUTION: In this service control system, a service user terminal 40 extracts, when it detects an environmental change of the own device, environmental information related to the changed environment and transmits hashed environmental information to a network agent 30. The network agent terminal 30 performs an evaluation request related to the hashed environmental information to an environmental management station terminal 10. The environmental management station terminal 10 calculates an evaluation value to the environmental information and transmits the calculated evaluation value to the network agent terminal 30. The network agent terminal 30 transmits status change information to the service provider terminal 20, and the service provider terminal 20 updates a user DB 25a and controls the service to be provided to the service user in reference to the user DB 25a and a service policy DB 25c. COPYRIGHT: (C)2007,JPO&INPIT
    • 要解决的问题:为了有效地控制对用户终端的服务,而不获取与服务提供方侧的用户终端相关的环境信息。 解决方案:在该服务控制系统中,服务用户终端40在检测到自身设备的环境变化时提取与变更的环境有关的环境信息,并将散列的环境信息发送给网络代理30.网络代理 终端30向环境管理站终端10执行与散列的环境信息相关的评估请求。环境管理站终端10计算对环境信息的评估值,并将计算出的评估值发送给网络代理终端30.网络代理 终端30向服务提供商终端20发送状态变更信息,服务提供者终端20更新用户DB 25a,并参照用户DB 25a和服务策略DB 25c控制提供给服务用户的服务。 版权所有(C)2007,JPO&INPIT
    • 3. 发明专利
    • Content protection system, device for content protection, and content protection method
    • 内容保护系统,内容保护装置和内容保护方法
    • JP2008134789A
    • 2008-06-12
    • JP2006319969
    • 2006-11-28
    • Fujitsu Ltd富士通株式会社
    • SONODA TOSHIHIROITANI SHIGEHIROTAKEBAYASHI TOMOYOSHIINOMATA AKIHIROOZAKI RAKUJIN
    • G06F21/24H04L9/08H04L9/32
    • PROBLEM TO BE SOLVED: To prevent the leakage of content stored in an information terminal by utilizing sensing information, and to effectively protect the content. SOLUTION: In this content protection system, a removable device 20 connected to the information terminal 10 for storing encrypted content is provided with a means for internally encrypting identification information and location information. The information terminal 10 receives information which is obtained by encrypting the identification information and the location information from the removable device 20, and transmits the information to a management server 30, and requests a key necessary for decoding the encrypted content. In the management server 30, the encrypted information of the key acquisition request is decrypted, and whether or not the decoded location information satisfies predetermined decryption propriety conditions is determined by a policy determination part 33, and when it is determined that the decryption propriety conditions are satisfied, the management server 30 transmits the key necessary for decrypting the encrypted content of the information terminal 10 to the information terminal 10. COPYRIGHT: (C)2008,JPO&INPIT
    • 要解决的问题:通过利用感测信息来防止存储在信息终端中的内容的泄漏,并且有效地保护内容。 解决方案:在该内容保护系统中,连接到用于存储加密内容的信息终端10的可移动设备20被提供有用于在内部加密标识信息和位置信息的装置。 信息终端10接收通过从可移动设备20加密识别信息和位置信息而获得的信息,并将该信息发送到管理服务器30,并请求解密加密内容所需的密钥。 在管理服务器30中,密钥获取请求的加密信息被解密,解码位置信息是否满足预定的解密合适条件由策略确定部分33确定,并且当确定解密合适条件是 管理服务器30将信息终端10的加密内容解密所必需的密钥发送到信息终端10.版权所有(C)2008,JPO&INPIT
    • 4. 发明专利
    • Method and program for processing information
    • 处理信息的方法和程序
    • JP2006178658A
    • 2006-07-06
    • JP2004369868
    • 2004-12-21
    • Fujitsu Ltd富士通株式会社
    • KATO MASABUMIINOMATA AKIHIROYOKOTA TETSUYA
    • G06F9/50
    • H04L63/08H04L67/14H04L67/16H04L67/303H04L67/34
    • PROBLEM TO BE SOLVED: To flexibly and quickly provide network service. SOLUTION: A network platform (NP) 50 is realized by a service providing network 5. The NP 50 provides common functions such as authentication/permission, charging and client (CT) management and individual functions such as session control to a CT to be connected to an open network 1. The CT prepares/registers a service program for utilizing the functions in the NP50 through a service management interface SMI. When the service program is executed, the CT transmits a service request for a prescribed function to the NP 50 through a service control interface SCI and acquires an execution result from the prescribed function of the NP 50. An execution subject and a storage subject of the service program are determined based on a trigger detection subject or the like in an initial stage, and in further executing the service program in the CT, the NP may be commissioned to execute the service program while considering the margin or the like of processing capacity. COPYRIGHT: (C)2006,JPO&NCIPI
    • 要解决的问题:灵活快速地提供网络服务。 解决方案:网络平台(NP)50由服务提供网络5实现。NP 50提供诸如认证/许可,计费和客户端(CT)管理以及诸如会话控制的单独功能等共同功能到CT 连接到开放网络1. CT通过服务管理接口SMI准备/注册利用NP50中的功能的服务程序。 当执行服务程序时,CT通过服务控制接口SCI向NP 50发送规定功能的服务请求,并从NP 50的规定功能获取执行结果。执行对象和存储对象 在初始阶段基于触发检测对象等来确定服务程序,并且在进一步执行CT中的服务程序时,NP可以被考虑执行服务程序,同时考虑处理能力的余量等。 版权所有(C)2006,JPO&NCIPI
    • 5. 发明专利
    • Storage device management program and method
    • 存储设备管理程序和方法
    • JP2007249414A
    • 2007-09-27
    • JP2006069688
    • 2006-03-14
    • Fujitsu Ltd富士通株式会社
    • ITANI SHIGEHIROSONODA TOSHIHIROTAKEBAYASHI TOMOYOSHIINOMATA AKIHIROOZAKI RAKUJIN
    • G06F12/00G06F3/08
    • PROBLEM TO BE SOLVED: To seamlessly expand a capacity of a portable storage device such as a USB memory.
      SOLUTION: In this storage device management program, a dedicated driver 221 controls a USB device controller 210 to provide an access function to a USB memory 100, and a storage service providing program 230 provides a function necessary for seamlessly expanding a storage capacity of the USB memory 100 by means of a network disk 40 in cooperation with the dedicated driver 221. If a free space of the USB memory 100 is not enough in writing data, a metadata generation program 233 generates metadata from actual data of the USB memory 100 to replace the actual data.
      COPYRIGHT: (C)2007,JPO&INPIT
    • 要解决的问题:无缝扩展诸如USB存储器之类的便携式存储装置的容量。 解决方案:在该存储设备管理程序中,专用驱动器221控制USB设备控制器210向USB存储器100提供访问功能,并且存储服务提供程序230提供无缝扩展存储容量所需的功能 通过与专用驱动器221协作的网盘40来连接USB存储器100.如果USB存储器100的空闲空间不足以写入数据,则元数据生成程序233从USB存储器的实际数据生成元数据 100替换实际数据。 版权所有(C)2007,JPO&INPIT
    • 6. 发明专利
    • Service processing method and program
    • 服务处理方法与程序
    • JP2006164135A
    • 2006-06-22
    • JP2004358042
    • 2004-12-10
    • Fujitsu Ltd富士通株式会社
    • KATO MASABUMIINOMATA AKIHIROYOKOTA TETSUYA
    • G06F21/10
    • H04L63/101H04L67/327
    • PROBLEM TO BE SOLVED: To flexibly and appropriately provide network services. SOLUTION: In a network platform NP 50, which is constituted of a service providing network 5, common functions, such as authentication/approval, accounting and client (CT) management, and individual functions, such as session control, are provided to the CT connected with an open network 1. The CT creates/registers service programs to use NP functions through a service management interface SMI. When executing the service programs, the CT transmits service requests for specified functions to the NP 50 through a service control interface SCI, and then acquires execution results from the specified functions of the NP 50. COPYRIGHT: (C)2006,JPO&NCIPI
    • 要解决的问题:灵活适当地提供网络服务。 解决方案:在由服务提供网络5构成的网络平台NP50中,提供诸如认证/许可,会计和客户端(CT)管理之类的通用功能以及诸如会话控制的各种功能 连接到与开放网络1连接的CT。CT通过服务管理接口SMI创建/注册服务程序以使用NP功能。 当执行业务程序时,CT通过业务控制接口SCI向NP 50发送指定功能的业务请求,然后从NP 50的指定功能中获取执行结果。(C)2006,JPO&NCIPI
    • 8. 发明专利
    • Communication control method, network, and network apparatus
    • 通信控制方法,网络和网络设备
    • JP2007184724A
    • 2007-07-19
    • JP2006000767
    • 2006-01-05
    • Fujitsu Ltd富士通株式会社
    • KATO MASABUMIINOMATA AKIHIROOKUBO SHINNOSUKE
    • H04L12/22H04L12/701H04L12/721
    • H04L63/105
    • PROBLEM TO BE SOLVED: To improve the security in a network. SOLUTION: A communication control method for controlling communication in the network wherein a plurality of secure network apparatuses each having a predetermined security function or more, includes: a step of applying a contents request for requesting particular contents to a transmission destination of the contents request and receiving the contents request; and a routing determining step of determining routing by using a security function to be executed in a transmission path of the particular contents from the transmission destination of the contents request to a sender and a quantitative condition of the secure network apparatuses with the security function (e.g. number of apparatuses and a ratio of the number of apparatuses or the like) as a routing selection condition. COPYRIGHT: (C)2007,JPO&INPIT
    • 要解决的问题:提高网络的安全性。 解决方案:一种用于控制网络中的通信的通信控制方法,其中每个具有预定安全功能或更多的多个安全网络装置包括:将请求特定内容的内容请求应用于所述传输目的地的步骤 内容请求和接收内容请求; 以及路由确定步骤,通过使用在特定内容的传输路径中执行的安全功能来确定路由,所述安全功能从内容请求的发送目的地到发送者,以及具有安全功能的安全网络设备的定量条件(例如, 设备数量和设备数量的比例等)作为路由选择条件。 版权所有(C)2007,JPO&INPIT
    • 9. 发明专利
    • Control method, control program and controller
    • 控制方法,控制程序和控制器
    • JP2007065824A
    • 2007-03-15
    • JP2005248809
    • 2005-08-30
    • Fujitsu Ltd富士通株式会社
    • KATO MASABUMIINOMATA AKIHIRO
    • G06F21/31G09C1/00
    • G06F21/34G06F21/31G06F21/316G06F21/46G06F2221/2101G06F2221/2111G06F2221/2113H04L63/105
    • PROBLEM TO BE SOLVED: To provide an authentication method capable of properly coping with an abnormal state. SOLUTION: This authentication control method includes: an abnormal level specification step for specifying an abnormal level from a context related to abnormality previously collected and stored in a context storage part according to abnormal level reference data previously stored in an abnormal level reference data storage part; and a setting step for converting the abnormal level into an authentication intensity level according to a predetermined authentication intensity level setting rule, and making an authentication server execute authentication processing according to the authentication intensity level. Thereby, the authentication server is made to execute authentication of the authentication intensity level according to the abnormal state. That is, the dynamic authentication according to the abnormal state is provided. COPYRIGHT: (C)2007,JPO&INPIT
    • 要解决的问题:提供能够适当地处理异常状态的认证方法。 解决方案:该认证控制方法包括:异常水平指定步骤,用于根据预先存储在异常水平参考数据中的异常水平参考数据,从与先前收集并存储在上下文存储部分中的异常相关的上下文中指定异常水平 储存部分 以及根据预定的认证强度级别设定规则将异常等级转换为认证强度级别的设定步骤,使认证服务器根据认证强度级别进行认证处理。 由此,认证服务器根据异常状态进行认证强度等级的认证。 即,提供根据异常状态的动态认证。 版权所有(C)2007,JPO&INPIT