会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 11. 发明授权
    • Communication system, policy management apparatus, communication method, and program
    • 通信系统,策略管理设备,通信方式和程序
    • US08681803B2
    • 2014-03-25
    • US13822547
    • 2012-09-14
    • Yoichiro MoritaMasayuki NakaeMasaya YamagataTakayuki SasakiHideyuki ShimonishiKentaro SonodaYoichi Hatano
    • Yoichiro MoritaMasayuki NakaeMasaya YamagataTakayuki SasakiHideyuki ShimonishiKentaro SonodaYoichi Hatano
    • H04L12/28
    • H04L41/28H04L45/38H04L45/64
    • Authentication apparatus authenticates user using host connected to forwarding node. Policy management apparatus holds access control policy for identifying host under access control using identifier of forwarding node or identifier of user, and links identifier of host under access control and identifier of forwarding node to which host is connected, or identifier of host under access control and identifier of user using host. Forwarding node transmits to policy management apparatus identifier of host connected to own forwarding node and identifier of own forwarding node. Authentication apparatus transmits to policy management apparatus identifier of host connected to forwarding node and identifier of user. Policy management apparatus refers to access control policy and, if host connected to forwarding node is under access control, notifies content of access control to control apparatus as access control list. Control apparatus generates processing rule in accordance with access control list and sets generated processing rule in forwarding nodes.
    • 验证设备使用连接到转发节点的主机对用户进行认证。 策略管理装置保存用于使用转发节点的标识符或用户的标识符的标识下的主机访问控制策略,以及主机所连接的主机的接入控制的标识符和主机所连接的转发节点的标识符,以及访问控制下的主机的标识符,以及 使用主机的用户标识符。 转发节点发送到连接到自己的转发节点的主机的策略管理设备标识符和自己的转发节点的标识符。 认证装置向连接到转发节点的主机和用户的标识符的策略管理装置的标识符发送。 策略管理装置是指访问控制策略,如果连接到转发节点的主机正在进行访问控制,则将访问控制的内容通知控制装置作为访问控制列表。 控制装置根据访问控制列表生成处理规则,并在转发节点中设置生成的处理规则。
    • 13. 发明授权
    • System, server, and program for access right management
    • 用于访问权限管理的系统,服务器和程序
    • US08296821B2
    • 2012-10-23
    • US12068673
    • 2008-02-08
    • Masayuki Nakae
    • Masayuki Nakae
    • H04L29/06
    • H04L63/20H04L63/123
    • Each domain is provided with an access right management device which creates a resource-sharing policy and performs processing for resource-sharing policy negotiation between a plurality of domain administrators. An access right management device that has created a resource-sharing policy identifies, for each policy unit included in the resource-sharing policy, an access right management device that is a negotiating partner to negotiate with about the policy unit in question. The access right management device generates negotiation information including an identification name of the identified negotiating-partner access right management device and the policy unit in question and sends the negotiation information to the negotiating-partner access right management device. Only when all policy units are agreed on by respective identified negotiating-partner access right management devices, the resource-sharing policy is set on shared resources.
    • 每个域都设置有访问权限管理设备,其创建资源共享策略并执行多个域管理员之间的资源共享策略协商的处理。 已经创建资源共享策略的访问权限管理设备针对包括在资源共享策略中的每个策略单元识别出一个访问权限管理设备,该访问权限管理设备是协商伙伴,以便与所讨论的策略单元协商。 访问权管理装置生成包括所识别的协商对方访问权限管理装置的识别名称和所述策略单元的协商信息,并将协商信息发送给协商对方访问权限管理装置。 只有当所有政策单位由各自确定的谈判伙伴访问权限管理设备达成一致时,资源共享策略就设置在共享资源上。
    • 18. 发明授权
    • Information sharing system, computer, project managing server, and information sharing method used in them
    • 信息共享系统,计算机,项目管理服务器和信息共享方法
    • US08700532B2
    • 2014-04-15
    • US13486871
    • 2012-06-01
    • Masayuki NakaeTakayuki Sasaki
    • Masayuki NakaeTakayuki Sasaki
    • G06F21/00G06Q40/00
    • H04L9/083G06F21/53G06Q10/06H04L9/321
    • A project managing unit 11 authenticates users of virtual machines 24-1 to 24-N and specifies a project to which the users belong. A key managing unit 12 distributes an encryption key, which is assigned in advance to the project specified by the project managing unit 11, to encryption processing units 232-1 to 232-N of virtualizing units 23-1 to 23-N. Input/output monitoring units 231-1 to 231-N of the virtualizing units 23-1 to 23-N receive input/output data generated between the virtual machines 24-1 to 24-N and devices 22-1 to 22-N, and deliver the data to the encryption processing units 232-1 to 232-N. The encryption processing units 232-1 to 232-N encrypt output (write) data and decrypt input (read) data by using the distributed encryption key.
    • 项目管理单元11对虚拟机24-1至24-N的用户进行认证,并指定用户所属的项目。 密钥管理单元12将预先分配给项目管理单元11指定的项目的加密密钥分发给虚拟化单元23-1至23-N的加密处理单元232-1至232-N。 虚拟化单元23-1至23-N的输入/输出监视单元231-1至231-N接收在虚拟机24-1至24-N之间产生的输入/输出数据和设备22-1至22-N, 并将数据传送到加密处理单元232-1至232-N。 加密处理单元232-1至232-N通过使用分布式加密密钥来加密输出(写入)数据和解密输入(读取)数据。
    • 20. 发明申请
    • COMMUNICATION SYSTEM, CONTROL APPARATUS, POLICY MANAGEMENT APPARATUS, COMMUNICATION METHOD, AND PROGRAM
    • 通信系统,控制装置,政策管理装置,通信方法和程序
    • US20130263214A1
    • 2013-10-03
    • US13991588
    • 2011-12-22
    • Masaya YamagataMasayuki NakaeYoichiro MoritaHideyuki ShimonishiKentaro Sonoda
    • Masaya YamagataMasayuki NakaeYoichiro MoritaHideyuki ShimonishiKentaro Sonoda
    • H04L29/06
    • H04L63/20H04L41/0893H04L47/808H04L63/10H04W12/08
    • The present invention implements detailed access control according to access rights granted to users, by a simple configuration. A communication system includes: a plurality of forwarding nodes that process a received packet in accordance with a processing rule (packet handling operation) associating a matching rule for identifying a flow and processing content to be applied to a packet that conforms with the matching rule; a policy management apparatus provided with an access control policy storage unit that associates roles assigned to users and access rights set for each role, the policy management apparatus providing information related to access rights associated with a role of a user who is successfully authenticated, to a control apparatus; and the control apparatus that creates a path between a terminal of the user who is successfully authenticated and a resource that the user can access, based on information related to access rights received from the policy management apparatus, and sets a processing rule in a forwarding node in the path in question.
    • 本发明通过简单的配置实现了根据授予用户的访问权限的详细的访问控制。 通信系统包括:多个转发节点,根据处理规则(分组处理操作)处理接收到的分组,所述处理规则(分组处理操作)将用于识别流的匹配规则和处理应用于符合匹配规则的分组的内容处理内容相关联; 策略管理装置,其具有将分配给用户的角色和为每个角色设定的访问权限相关联的访问控制策略存储单元,所述策略管理装置向与所述用户的成功认证的角色相关联的访问权限提供与所成功认证的用户有关的信息, 控制装置; 以及控制装置,其基于从所述策略管理装置接收到的访问权限的信息,创建成功认证的用户的终端和所述用户可以访问的资源之间的路径,并且在所述转发节点中设置处理规则 在有问题的道路上。