会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 33. 发明申请
    • UNAUTHORIZED OPERATION MONITORING PROGRAM, UNAUTHORIZED OPERATION MONITORING METHOD, AND UNAUTHORIZED OPERATION MONITORING SYSTEM
    • 未经授权的操作监控程序,未经授权的操作监控方法和未经授权的操作监控系统
    • US20100325726A1
    • 2010-12-23
    • US12159918
    • 2006-01-05
    • Osamu AokiHaruko IkedaRyosuke Kato
    • Osamu AokiHaruko IkedaRyosuke Kato
    • G06F21/00
    • G06F21/554G06F21/316G06F21/55G06F21/552G06F2221/2101
    • It is possible to provide an unauthorized operation monitoring program for calculating a modified score by reflecting a suspicious value determined from a series of operations by a user who operates a computer in order to monitor an unauthorized operation on the computer. When a modified score that indicates probability of an unauthorized operation is calculated for an object event, a suspicious value (PSV) corresponding to the level of the calculated modified score is set. When a new event occurs next time, for the score (direct score) calculated for the new event, a modified score reflecting the PSV set for the previous event and a time difference between the previous event and the new event is calculated. When operations that the probability of the unauthorized operation is high are continuously performed, or when operations of which the suspicious value is high are repeated, a higher level of a modified score is calculated.
    • 可以通过反映由操作计算机的用户的一系列操作确定的可疑值来计算修改的分数,以便监视计算机上的未经授权的操作,可以提供未经授权的操作监视程序。 当针对对象事件计算指示未经授权的操作概率的修改分数时,设置与所计算的修改分数的级别对应的可疑值(PSV)。 当新事件发生在下一次时,对于为新事件计算的分数(直接分数),计算反映前一事件的PSV集合的修改分数以及先前事件和新事件之间的时间差。 当持续执行未授权操作的概率的操作,或者当重复可疑值高的操作时,计算更高级别的修改得分。
    • 34. 发明申请
    • NETWORK CONNECTION CONTROL PROGRAM, NETWORK CONNECTION CONTROL METHOD, AND NETWORK CONNECTION CONTROL SYSTEM
    • 网络连接控制程序,网络连接控制方法和网络连接控制系统
    • US20090055896A1
    • 2009-02-26
    • US11817699
    • 2006-02-06
    • Osamu AokiHiroaki Kawano
    • Osamu AokiHiroaki Kawano
    • G06F21/00
    • G06F21/575G06F21/577
    • The present invention prevents a computer, which is infected by an unauthorized program such as a virus or spyware when the computer is brought out, from being connected with a secure network such as an intracompany LAN. When a user terminal is started, a connection with the intracompany LAN is attempted. Then, a network connection is temporarily stopped and an environment is compared with the one where the user terminal operated at a previous time. When there is no difference between both of the environments, the connection with the intracompany LAN is restored. However, when it is determined that the user terminal is connected with a network other than the intracompany LAN when the user terminal was operated at a previous time, an inspection for a virus or the like is executed by a USB memory where the latest anti-virus software is stored. After it is confirmed that the user terminal is safe, the connection with the intracompany LAN is restored.
    • 本发明防止当计算机被带出时被诸如病毒或间谍软件的未经授权的程序感染的计算机与例如公司内部的安全网络连接。 当用户终端启动时,尝试与公司内部LAN的连接。 然后,暂时停止网络连接,并且将环境与用户终端在之前的时间操作的环境进行比较。 当两个环境没有区别时,恢复与公司内部LAN的连接。 然而,当用户终端在前一次操作时确定用户终端与公司内部以外的网络连接时,通过USB存储器执行病毒检查等, 病毒软件被存储。 确认用户终端安全后,恢复与公司内部LAN的连接。
    • 35. 发明申请
    • Computer Control Method and Computer Control System Using an Externally Connected Device
    • 使用外部连接设备的计算机控制方法和计算机控制系统
    • US20080289032A1
    • 2008-11-20
    • US11628837
    • 2005-08-04
    • Osamu AokiHiroaki KawanoYojiro SonodaHaruko Ikeda
    • Osamu AokiHiroaki KawanoYojiro SonodaHaruko Ikeda
    • H04L9/32
    • G06F21/33G06F21/32G06F21/34
    • A computer system and appertaining control method allow, when an operation of a computer is controlled in accordance with an authentication result due to biological information using an externally connected device, setting up an authentication authority regarding a plurality of users, and setting up an authority per application and operation. The authentication condition on a biological authentication needed per application or operation is stored in the externally connected device along with the biological information of a plurality of users for whom biological authentication is needed. When using an external computer, it is connected to the externally connected device which performs biological authentication. When a predetermined operation requesting the biological authentication is performed in this computer, a presence of the biometrics is verified according to the authentication condition set to this operation stored in the external device, if the authentication condition is satisfied, the execution of this normal operation is permitted.
    • 计算机系统和附带控制方法允许当根据使用外部连接的设备的生物信息的认证结果来控制计算机的操作时,建立关于多个用户的认证机构,并且设置每个用户的授权 应用和操作。 每个应用或操作所需的生物认证的认证条件与需要生物认证的多个用户的生物信息一起存储在外部连接的设备中。 当使用外部计算机时,它连接到执行生物认证的外部连接的设备。 当在该计算机中执行请求生物认证的预定操作时,如果满足认证条件,则根据设置在外部设备中存储的该操作的认证条件来验证生物特征数据的存在,该正常操作的执行是 允许的
    • 37. 发明授权
    • Molded protective strip for automobiles
    • 汽车成型保护条
    • US5574087A
    • 1996-11-12
    • US413176
    • 1995-03-29
    • Yutaka KobayashiTakayuki OndaKenji HamabeOsamu Aoki
    • Yutaka KobayashiTakayuki OndaKenji HamabeOsamu Aoki
    • C08K3/34C08L23/10C08L23/12C08L23/16C08L53/00C08K3/22
    • C08L23/12C08K3/34C08L23/10C08L53/00C08L23/16
    • A molded protective strip for automobiles is prepared by the gas injection molding of a resin composition which comprises (A) 55 to 75% by weight of polypropylene, (B) 18 to 30% by weight of ethylene-propylene copolymer rubber, and (C) 10 to 20% by weight of talc, has a ratio (MI).sub.PP /(MI).sub.EPR of 10 or less, and a polydispersity index of 20 to 100. (MI).sub.PP and (MI).sub.EPR represents melt indices of the polypropylene of component (A) and the ethylene-propylene copolymer rubber of component (B), respectively. The polydispersity index is calculated from a frequency-storage modulus curve obtained with a composition consisting of components (A), (B), and (C) alone at the temperature of 230.degree. C. The molded protective strip can be prepared without using a vinyl chloride resin, shows almost no heat shrinkage, has a small coefficient of linear expansion, is excellent in dimensional stability, and exhibits excellent appearance.
    • 通过气体注射成型树脂组合物制备模塑保护带,该树脂组合物包含(A)55-75重量%的聚丙烯,(B)18-30重量%的乙烯 - 丙烯共聚物橡胶,和(C )10〜20重量%的滑石,具有10以下的比(MI)PP /(MI)EPR,多分散指数为20〜100。(MI)PP和(MI)EPR表示 组分(A)的聚丙烯和组分(B)的乙烯 - 丙烯共聚物橡胶。 多分散性指数由在230℃的温度下单独由组分(A),(B)和(C)组成的组合物获得的频率 - 储能模量曲线计算。模制的保护条可以在不使用 氯乙烯树脂几乎没有热收缩,线膨胀系数小,尺寸稳定性优异,外观优异。