会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明专利
    • System and method for managing authentication id
    • 用于管理认证ID的系统和方法
    • JP2011076430A
    • 2011-04-14
    • JP2009228022
    • 2009-09-30
    • Fujitsu Ltd富士通株式会社
    • NODA TOSHITATSUHASEBE TAKAYUKITERADA TAKEHARU
    • G06F21/20
    • PROBLEM TO BE SOLVED: To provide an authentication ID management system and an authentication ID management method for suitably performing consistent service provision for each user in an environment in which a plurality of authentication apparatuses exist. SOLUTION: The authentication ID management system includes: a receiving part for receiving authentication success information, authentication apparatus ID and individual authentication ID from a terminal device via a network; a verification part for verifying the authentication success information; an integrated authentication ID obtaining part which when the verification result is normal, refers to a table in which the authentication apparatus ID, the individual authentication ID and an integrated authentication ID are corresponded to one another to be stored, and obtains the integrated authentication ID corresponding to the received authentication apparatus ID and the individual authentication ID; and a transmission part for transmitting the obtained integrated authentication ID to the terminal device. COPYRIGHT: (C)2011,JPO&INPIT
    • 要解决的问题:提供一种认证ID管理系统和认证ID管理方法,用于在存在多个认证装置的环境中适当地对每个用户执行一致的服务提供。 认证ID管理系统包括:经由网络从终端装置接收认证成功信息,认证装置ID和个人认证ID的接收部件; 用于验证认证成功信息的验证部分; 综合认证ID获取部,当验证结果正常时,参照认证装置ID,个人认证ID和综合认证ID彼此对应的表,存储对应的认证ID 接收到的认证装置ID和个人认证ID; 以及发送部,用于将获得的集成认证ID发送到终端装置。 版权所有(C)2011,JPO&INPIT
    • 7. 发明专利
    • Program for compliance check of access control policy
    • 符合性检查方案访问控制政策
    • JP2009289137A
    • 2009-12-10
    • JP2008142646
    • 2008-05-30
    • Fujitsu Ltd富士通株式会社
    • TOKUTANI TAKASHIHATAKEYAMA TAKAHISAHASEBE TAKAYUKITERADA TAKEHARU
    • G06F21/24G06F21/20
    • G06F21/554G06F21/577G06F21/6218G06F2221/2141G06F2221/2151
    • PROBLEM TO BE SOLVED: To achieve the compliance check of an access control policy for achieving multilateral and comprehensive check to a policy for access control, and for easily and objectively grasping the check result. SOLUTION: An information processor is made to execute: an access right management information acquisition processing for acquiring access right management information for totally or partially restricting access to an arbitrary resource; a violation detection processing for, in accordance with a policy set for a resource or for access to the resource, checking whether or not the access right management information complies with the policy, and for detecting that the access right management information which does not comply with the policy is a violation; a policy compliance level calculation processing for calculating a risk score in accordance with a degree of risk of the violation, and for calculating a level of compliance with the policy from the calculation result; and a result output processing for outputting the calculation result. COPYRIGHT: (C)2010,JPO&INPIT
    • 要解决的问题:实现访问控制政策的合规性检查,以实现对访问控制政策的多边和全面检查,并轻松客观地掌握检查结果。 解决方案:使信息处理器执行:访问权限管理信息获取处理,用于获取全部或部分限制对任意资源的访问的访问权限管理信息; 违反检测处理,根据为资源设定的资源或访问资源的策略,检查访问权管理信息是否符合该策略,并检测不符合该权限的访问权限管理信息 该政策是违法的; 根据违规风险计算风险分数的策略合规水平计算处理,以及根据计算结果计算与策略的一致程度; 以及输出计算结果的结果输出处理。 版权所有(C)2010,JPO&INPIT
    • 9. 发明专利
    • File management method, file management device and file management program
    • 文件管理方法,文件管理设备和文件管理程序
    • JP2012212197A
    • 2012-11-01
    • JP2011076191
    • 2011-03-30
    • Fujitsu Ltd富士通株式会社
    • NODA TOSHITATSUHASEBE TAKAYUKI
    • G06F21/24G06F12/00
    • PROBLEM TO BE SOLVED: To improve convenience in file protection.SOLUTION: In a file management method, a computer executes: a step of, when a predetermined identifier is included in a path name specified in a request to open a first file regarding start-up units of a file operation program capable of operating plural files, selecting a protected file or a non-protected file of the first file in accordance with the predetermined identifier as an open target; a step of, when the predetermined identifier is not included in the path name, selecting the non-protected file of the first file as the open target when the protected file is not open regarding the start-up units, and selecting the protected file of the first file as the open target when the protected file is open regarding the start-up units; and a step of opening the protected file or non-protected file of the first file selected as the open target.
    • 要解决的问题:提高文件保护的便利性。 解决方案:在文件管理方法中,计算机执行以下步骤:当在要打开第一文件的请求中指定的路径名​​中包含预定标识符时,该文件操作程序的启动单元能够 操作多个文件,根据预定标识符选择第一文件的受保护文件或非保护文件作为打开目标; 当所述预定标识符不包括在所述路径名称中时,当所述保护文件对于所述启动单元不是打开时,选择所述第一文件的未受保护文件作为所述打开目标,并且选择所述保护文件的所述受保护文件 当受保护文件关于启动单元打开时,第一个文件作为打开的目标; 以及打开被选择为打开目标的第一文件的受保护文件或非受保护文件的步骤。 版权所有(C)2013,JPO&INPIT
    • 10. 发明专利
    • E-mail transmission method, system, and client side and server side e-mail transmission program
    • 电子邮件传输方法,系统和客户端和服务器端电子邮件传输程序
    • JP2012120124A
    • 2012-06-21
    • JP2010270749
    • 2010-12-03
    • Fujitsu Ltd富士通株式会社
    • OCHIAI TAKAONODA TOSHITATSUHASEBE TAKAYUKIKOZAKURA FUMIHIKOTSUDA HIROSHI
    • H04L12/58G06F13/00
    • PROBLEM TO BE SOLVED: To prevent e-mail addressed to within an organization from being erroneously transmitted to a destination outside the organizations registered in a mailing list using an e-mail transmission system.SOLUTION: A mail check device 3, with regard to transmission mail having the representative address of a mailing list set therein, sets an internal flag which denotes transmission within the local domain only. A mail transmission device 4, if a destination of transmission mail bears the representative address of a mailing list, expands the mailing list indicated by the representative address and sets a mail address for the destination. A mail gateway device 6 stops sending transmission mail whose destination is a mail address outside the local domain and which has had an internal address flag set therein and sends to the source a transmission-aborted mail message which includes a transmission-aborted flag and alert information indicating the mail address of the mailing list expanded to the destination. The mail check device 3, based on transmission-aborted mail messages, notifies the source collectively of mail addresses for which transmission has been aborted.
    • 要解决的问题:防止组织内的电子邮件错误地传送到使用电子邮件传输系统登记在邮件列表中的组织之外的目的地。 解决方案:邮件检查装置3关于其中设置有邮寄列表的代表地址的传送邮件,设置仅在本地域内传输的内部标志。 邮件发送装置4如果发送邮件的目的地具有邮寄列表的代表地址,则扩展由代表地址指示的邮件列表,并设置目的地的邮件地址。 邮件网关设备6停止发送其目的地是本地域外的邮件地址并且已经设置了内部地址标志的传送邮件,并向源发送包括传输中止标志和警报信息的传输中止邮件消息 指示扩展到目的地的邮件列表的邮件地址。 邮件检查装置3基于传输中止的邮件消息,将集中的信息通知给发送已被中止的邮件地址。 版权所有(C)2012,JPO&INPIT