会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明专利
    • Access control program
    • 访问控制程序
    • JP2009301357A
    • 2009-12-24
    • JP2008155817
    • 2008-06-13
    • Fujitsu Ltd富士通株式会社
    • HASEBE TAKAYUKINODA TOSHITATSUTERADA TAKEHARUHATAKEYAMA TAKAHISATOKUTANI TAKASHI
    • G06F21/24
    • PROBLEM TO BE SOLVED: To accurately manage access control. SOLUTION: A computer device specifies, when an application accesses resources, a role stored in an operation environment DB which stores roles of a user in association with operation environments for executing the application from the operation environment in which the application is executed. The computer device specifies access control information associated with the specified role from an access control DB which stores access control information in association with the roles of the user, and controls the access to the resources based on the specified access control information. COPYRIGHT: (C)2010,JPO&INPIT
    • 要解决的问题:准确管理访问控制。 解决方案:计算机设备在应用访问资源时指定存储在操作环境DB中的角色,操作环境DB存储与用于执行应用的操作环境中的用于执行应用的操作环境相关联的用户的角色。 计算机设备从存取与用户角色相关的访问控制信息的访问控制DB指定与指定角色相关联的访问控制信息,并且基于指定的访问控制信息来控制对资源的访问。 版权所有(C)2010,JPO&INPIT
    • 2. 发明专利
    • Management device and management program
    • 管理设备和管理计划
    • JP2009187067A
    • 2009-08-20
    • JP2008023262
    • 2008-02-01
    • Fujitsu Ltd富士通株式会社
    • NODA TOSHITATSUTAKENAKA MASAHIKOHASEBE TAKAYUKITERADA TAKEHARUYOSHIOKA KOJI
    • G06F21/24G06F1/00G06F12/00
    • G06F21/6209G06F2221/2145
    • PROBLEM TO BE SOLVED: To solve the problem that a permission response sometimes cannot be transmitted even when a browsing request is received from an authorized user. SOLUTION: A management apparatus stores owner information, dependence relationship information, and authorized user information in association with file information, to determine whether a source user of the browse request is registered as the authorized user of the browse request file, to specify a dependent file having a dependence relationship with the browse request file by referring to the dependence relationship information when the source user is authorized; and to transmit the browse permission response to the source user when the source user is registered as the authorized user of the dependent file by referring to the authorized user information, or the owner information of the browse request file coincides with the owner information of the dependent file, or when at least one of them is satisfied. COPYRIGHT: (C)2009,JPO&INPIT
    • 要解决的问题:为了解决即使从授权用户接收到浏览请求,有时也不能发送许可响应的问题。 解决方案:管理装置将所有者信息,依赖关系信息和与文件信息相关联的授权用户信息存储,以确定浏览请求的源用户是否被注册为浏览请求文件的授权用户,以指定 当源用户被授权时,通过参考依赖关系信息,具有与浏览请求文件的依赖关系的依赖文件; 并且当源用户通过参考授权用户信息被注册为依赖文件的授权用户时,或者所述浏览请求文件的所有者信息与所述依赖文件的所有者信息一致时,将所述浏览许可响应发送给所述源用户 文件,或至少其中一个满足时。 版权所有(C)2009,JPO&INPIT
    • 3. 发明专利
    • Coupon verification system and coupon verification method
    • COUPON验证系统和COUPON验证方法
    • JP2014175728A
    • 2014-09-22
    • JP2013044623
    • 2013-03-06
    • Fujitsu Ltd富士通株式会社
    • FUJIWARA YUKIENODA TOSHITATSU
    • H04L9/32G06F21/10G06F21/62G06F21/64G06Q30/02G09C1/00
    • PROBLEM TO BE SOLVED: To provide a coupon verification system for prohibiting identifying a terminal holding a coupon issued by an issuance station and prohibiting a terminal excluding a terminal to which a coupon is issued by the issuance station from using the coupon.SOLUTION: A coupon verification system includes: an issuance station for issuing a coupon; a mobile terminal for using the coupon acquired from the issuance station; and a verification device for permitting the mobile terminal to use the coupon according to a result obtained by verifying the coupon acquired from the mobile terminal. The mobile terminal acquires a coupon including first information for identifying a result of calculation performed in the terminal on the basis of a random number value transmitted from the issuance station and a unique value of the terminal, and the random number value from the issuance station; receives a random number value included in the coupon transmitted to the verification device from the verification device; transmits second information for identifying a result of calculation performed in the terminal on the basis of the acquired random number value and unique value of the terminal to the verification device; and makes the coupon be available according to correspondence between the first information and second information.
    • 要解决的问题:提供一种优惠券验证系统,用于禁止识别由发行站发行的持有优惠券的终端,并禁止不包括由发行站发行优惠券的终端使用优惠券的终端。解决方案:优惠券 验证系统包括:发放优惠券的发行站; 用于使用从发行站获取的优惠券的移动终端; 以及验证装置,用于允许移动终端根据通过验证从移动终端获取的优惠券获得的结果来使用优惠券。 移动终端基于从发行站发送的随机数值和终端的唯一值以及来自发行站的随机数值,获取包括用于识别在终端中执行的计算结果的第一信息的优惠券; 从所述验证装置接收从所述验证装置发送的所述优惠券中包括的随机数值; 基于所获取的随机数值和所述终端的唯一值,向所述验证装置发送用于识别在所述终端中执行的计算结果的第二信息; 并且根据第一信息和第二信息之间的对应关系使得优惠券可用。
    • 4. 发明专利
    • Relay device, relay method and program
    • 继电器,继电器方法和程序
    • JP2014127058A
    • 2014-07-07
    • JP2012283917
    • 2012-12-27
    • Fujitsu Ltd富士通株式会社
    • FUJIWARA YUKIENODA TOSHITATSUKANETANI NOBUYUKI
    • G06F21/41
    • PROBLEM TO BE SOLVED: To simplify operation related to user authentication.SOLUTION: The relay device includes: a storage unit for storing authentication information on a user; a reception unit for receiving an access request to be relayed, from a user terminal; and a transmission unit for, when identification information on a transmission source device included in the access request is matched with either previously-registered identification information on one terminal or identification information on multiple terminals, transmitting the authentication information on the user to a computer which is an access destination of the access request.
    • 要解决的问题:简化与用户认证有关的操作。解决方案:中继设备包括:存储单元,用于存储用户的认证信息; 接收单元,用于从用户终端接收要中继的接入请求; 以及发送单元,用于当包括在访问请求中的发送源设备上的识别信息与先前登记的关于一个终端的识别信息或多个终端上的识别信息匹配时,将用户的认证信息发送到计算机,该计算机是 访问请求的访问目的地。
    • 5. 发明专利
    • System and method for managing authentication id
    • 用于管理认证ID的系统和方法
    • JP2011076430A
    • 2011-04-14
    • JP2009228022
    • 2009-09-30
    • Fujitsu Ltd富士通株式会社
    • NODA TOSHITATSUHASEBE TAKAYUKITERADA TAKEHARU
    • G06F21/20
    • PROBLEM TO BE SOLVED: To provide an authentication ID management system and an authentication ID management method for suitably performing consistent service provision for each user in an environment in which a plurality of authentication apparatuses exist. SOLUTION: The authentication ID management system includes: a receiving part for receiving authentication success information, authentication apparatus ID and individual authentication ID from a terminal device via a network; a verification part for verifying the authentication success information; an integrated authentication ID obtaining part which when the verification result is normal, refers to a table in which the authentication apparatus ID, the individual authentication ID and an integrated authentication ID are corresponded to one another to be stored, and obtains the integrated authentication ID corresponding to the received authentication apparatus ID and the individual authentication ID; and a transmission part for transmitting the obtained integrated authentication ID to the terminal device. COPYRIGHT: (C)2011,JPO&INPIT
    • 要解决的问题:提供一种认证ID管理系统和认证ID管理方法,用于在存在多个认证装置的环境中适当地对每个用户执行一致的服务提供。 认证ID管理系统包括:经由网络从终端装置接收认证成功信息,认证装置ID和个人认证ID的接收部件; 用于验证认证成功信息的验证部分; 综合认证ID获取部,当验证结果正常时,参照认证装置ID,个人认证ID和综合认证ID彼此对应的表,存储对应的认证ID 接收到的认证装置ID和个人认证ID; 以及发送部,用于将获得的集成认证ID发送到终端装置。 版权所有(C)2011,JPO&INPIT
    • 6. 发明专利
    • Program, method and apparatus for worm determination
    • 程序,方法和装置的方法确定
    • JP2007013263A
    • 2007-01-18
    • JP2005187772
    • 2005-06-28
    • Fujitsu Ltd富士通株式会社
    • MEN KAZUNARITOUKADO YOSHIKIKOMURA MASAHIRONODA TOSHITATSUMITOMO HITOSHITORII SATORU
    • H04L12/28G06F21/56
    • H04L63/1408H04L63/145
    • PROBLEM TO BE SOLVED: To determine communication infected with worms with less information, that can also be utilized appropriately with respect to large-scale networks. SOLUTION: A worm determining apparatus 6 has five physical ports a-e each having, e.g. a switching hub function and used as network connection ports; a communication information acquiring means 3; and a worm determining means 4. The acquiring means 3 acquires an ICMP Type 3 (message arrival disabled at destination) packet to be output to the physical port a. The determining means 4 determines whether communication has been performed by worms, on the basis of ICMP Type 3 packet information for each transmission source MAC address acquired by the acquiring means 3, and determination criterion used for determining whether communication has been performed by worms. COPYRIGHT: (C)2007,JPO&INPIT
    • 要解决的问题:为了确定具有较少信息的蠕虫感染的通信,也可以适用于大规模网络。 蠕虫确定装置6具有五个物理端口a-e,每个物理端口具有例如。 交换集线器功能,用作网络连接端口; 通信信息获取装置3; 蠕虫确定装置4.获取装置3获取要输出到物理端口a的ICMP类型3(目的地消息到达禁用)分组。 确定装置4基于由获取装置3获取的每个发送源MAC地址的ICMP类型3分组信息以及用于确定是否已经由蠕虫执行通信的确定标准来确定是否已经由蠕虫执行通信。 版权所有(C)2007,JPO&INPIT
    • 7. 发明专利
    • E-mail transmission method, system, and program
    • 电子邮件传输方法,系统和程序
    • JP2012078876A
    • 2012-04-19
    • JP2010220367
    • 2010-09-30
    • Fujitsu Ltd富士通株式会社
    • OCHIAI TAKAONODA TOSHITATSUHASEBE TAKAYUKIKOZAKURA FUMIHIKOTSUDA HIROSHI
    • G06F13/00
    • PROBLEM TO BE SOLVED: To prevent an e-mail addressed to the inside of an organization from being erroneously transmitted to an address outside of the organization.SOLUTION: When a mail checking device 1 receives a transmission mail from a transmitter terminal 2, a flag setting unit 13 requires a user to confirm whether the transmission mail is addressed to the inside of an organization by referring to a definition information storage unit 15, and when the user instructs the transmission to be addressed only to the inside of the organization, the flag setting unit 13 sets a flag indicating an internal address transmission instruction in the transmission mail. A mail transmission control unit 31 receives the transmission mail from the mail checking device 1, and if its address is a representative address of a mailing list, develops respective mail addresses in the mailing list. When a mail gateway device 4 receives a transmission mail with a developed mail address which is outside of the organization, a flag inspection unit 41 inspects whether a flag is set in the transmission mail, and cancels transmission of the transmission mail in which a flag is set. A transmission cancellation notifying unit 33 notifies a transmitter of cancellation of the transmission.
    • 要解决的问题:防止发给组织内部的电子邮件错误地传送到组织以外的地址。 解决方案:当邮件检查装置1从发送终端2接收到发送邮件时,标志设置单元13要求用户通过参考定义信息存储来确认发送邮件是否寻址到组织的内部 单元15,并且当用户指示传送仅对组织的内部进行寻址时,标志设置单元13在传送邮件中设置指示内部地址传输指令的标志。 邮件发送控制单元31从邮件检查装置1接收发送邮件,如果其地址是邮寄列表的代表地址,则在邮寄列表中显示相应的邮件地址。 当邮件网关设备4接收到具有在组织外部的开发的邮件地址的传输邮件时,标志检查单元41检查在发送邮件中是否设置了标志,并且取消发送标志为“ 组。 发送取消通知单元33通知发送机取消发送。 版权所有(C)2012,JPO&INPIT
    • 8. 发明专利
    • Content management method and program, and content use terminal
    • 内容管理方法和程序以及内容使用终端
    • JP2011187017A
    • 2011-09-22
    • JP2010054571
    • 2010-03-11
    • Fujitsu Ltd富士通株式会社
    • NODA TOSHITATSUHASEBE TAKAYUKI
    • G06F21/24G06F12/00
    • PROBLEM TO BE SOLVED: To reduce a processing load for license management. SOLUTION: A content management method manages a content which requires a license in use. When an instruction that the use of a specific encrypted content should be started is accepted, in a storage device for storing license data including an identifier of a group and a group key used for generating an encryption key for the content belonging to the group, the management method includes steps of: extracting the group key from the license data stored by being associated with the identifier of the group to which the specific content belongs; generating an encryption key for the specific content using the extracted group key and identification information on the specific content; and decrypting the specific content using the encryption key for the specific content. COPYRIGHT: (C)2011,JPO&INPIT
    • 要解决的问题:减少许可证管理的处理负担。 解决方案:内容管理方法管理需要使用许可证的内容。 当接受使用特定加密内容的指令被接受时,在用于存储许可数据的存储装置中,包括用于为属于该组的内容生成加密密钥的组的标识符和组密钥, 管理方法包括以下步骤:从通过与特定内容所属的组的标识符相关联而存储的许可证数据中提取组密钥; 使用提取的组密钥和关于特定内容的识别信息为特定内容生成加密密钥; 并使用特定内容的加密密钥解密特定内容。 版权所有(C)2011,JPO&INPIT
    • 9. 发明专利
    • Document access management program, document access management device and document access management method
    • 文件访问管理程序,文件访问管理设备和文档访问管理方法
    • JP2007310579A
    • 2007-11-29
    • JP2006137961
    • 2006-05-17
    • Fujitsu Ltd富士通株式会社
    • NODA TOSHITATSUOKADA SOICHIYOSHIOKA KOJITAKENAKA MASAHIKO
    • G06F21/24
    • H04L9/3236G06F21/6218G06F2221/2101G06F2221/2141H04L9/3234H04L9/3247H04L2209/608
    • PROBLEM TO BE SOLVED: To accurately judge access circumstances based on an access log to a document based on an access policy even when the access policy is changed. SOLUTION: The new setting of an access policy to an access policy storage means 1a or the content change of the stored access policy is executed by an access policy management means 1d in response to the setting request of the access policy from a first client 2. Then, the newly set content or the changed content is stored in a policy log storage means 1b by a policy log acquiring means 1e. Also, the access log relating to a document 5 is acquired from the second client 3 by an access log acquiring means 1g, and stored in an access log storage means 1c. Then, when the log acquisition request including a retrieval key is input from a third client 4, the policy log and access log including the retrieval key is acquired by a log retrieval means 1h. COPYRIGHT: (C)2008,JPO&INPIT
    • 要解决的问题:即使更改访问策略,也可以基于访问策略基于对文档的访问日志来准确地判断访问环境。 解决方案:访问策略管理装置1d响应于来自第一个访问策略的访问策略的设置请求,执行访问策略存储装置1a的访问策略的新设置或存储的访问策略的内容改变 然后,新设定的内容或改变的内容由策略日志获取装置1e存储在策略日志存储装置1b中。 此外,通过访问日志获取装置1g从第二客户端3获取与文档5相关的访问日志,并存储在访问日志存储装置1c中。 然后,当从第三客户端4输入包括检索密钥的日志获取请求时,包括检索密钥的策略日志和访问日志由日志检索装置1h获取。 版权所有(C)2008,JPO&INPIT
    • 10. 发明专利
    • Worm detection parameter setting program and worm detection parameter setting device
    • WORM检测参数设置程序和WORM检测参数设置设备
    • JP2007013343A
    • 2007-01-18
    • JP2005189014
    • 2005-06-28
    • Fujitsu Ltd富士通株式会社
    • MITOMO HITOSHITOUKADO YOSHIKIKOMURA MASAHIRONODA TOSHITATSUMEN KAZUNARITORII SATORU
    • H04L12/56G06F21/22
    • H04L63/1425
    • PROBLEM TO BE SOLVED: To set a worm detection parameter according to an application environment. SOLUTION: When a communication log 2 in a predetermined period is fetched by a log reading means 1a, a log classifying means 1b classifies the communication log 2 by category based on preliminarily decided communication content. A frequency distribution calculating means 1c analyzes the communication log 2 classified by category, and counts up the appearance frequency of every value of a worm detection parameter by each network unit to generate frequency distribution information. A threshold deriving means 1d analyzes the frequency distribution information, and calculates a threshold for deciding whether or not worm communication has been generated. Then, an output means 1e outputs the calculated threshold of the worm detection parameter of the predetermined category together with the frequency distribution information generated by the frequency distribution calculating means 1c to an output device 3, and provides those pieces of information to a user. COPYRIGHT: (C)2007,JPO&INPIT
    • 要解决的问题:根据应用环境设置蠕虫检测参数。 解决方案:当通过日志读取装置1a获取预定时间段内的通信日志2时,日志分类装置1b基于预先确定的通信内容对通信日志2进行分类。 频率分布计算装置1c分析通过类别分类的通信对数2,并且通过每个网络单元计数每个网络单元的蠕虫检测参数的每个值的出现频率,以产生频率分布信息。 阈值导出装置1d分析频率分布信息,并且计算用于判定是否已经生成了蜗杆通信的阈值。 然后,输出装置1e将计算出的预定类别的蠕虫检测参数的阈值与由频率分布计算装置1c生成的频率分布信息一起输出到输出装置3,并将这些信息提供给用户。 版权所有(C)2007,JPO&INPIT