会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • LOG INFORMATION ISSUING DEVICE, LOG INFORMATION ISSUING METHOD, AND PROGRAM
    • 日志信息发布设备,日志信息发布方法和程序
    • US20100229182A1
    • 2010-09-09
    • US12683667
    • 2010-01-07
    • Yuji ItoAkihiro KodamaTakeshi Miyaura
    • Yuji ItoAkihiro KodamaTakeshi Miyaura
    • G06F9/44
    • G06F9/546H04L41/0213
    • A log information issuing device includes a priority information manager in which priority information is stored, a priority of a log message being defined in the priority information, a message queue that has a plurality of queues for storing the log message according to the priority, a message sorting processor that refers to the priority information to store the log message in the message queue, an internal resource information collector that determines a load state of an internal resource from operating information on the internal resource, a log message queue processor that takes out the log message from the message queue, the log obtaining condition defining a condition of the log message is taken out from the message queue according to the load state, and a log processor supplies the log message as the log information, the log message being taken out by the log message queue processor.
    • 日志信息发布装置包括存储有优先级信息的优先级信息管理器,优先级信息中定义的日志消息的优先级,具有用于根据优先级存储日志消息的多个队列的消息队列, 消息排序处理器,其指示将消息队列中的日志消息存储的优先级信息,内部资源信息收集器,其从内部资源上的操作信息确定内部资源的负载状态;日志消息队列处理器, 来自消息队列的日志消息,根据负载状态从消息队列中取出定义日志消息的条件的日志获取条件,并且日志处理器将日志消息作为日志信息提供,日志消息被取出 由日志消息队列处理器。
    • 5. 发明申请
    • TERMINAL DEVICE MANAGEMENT SYSTEM, DATA RELAY DEVICE, INTERNETWORK CONNECTION DEVICE, AND QUARANTINE METHOD OF TERMINAL DEVICE
    • 终端设备管理系统,数据中继设备,互联网连接设备和终端设备的方法
    • US20080104241A1
    • 2008-05-01
    • US11850822
    • 2007-09-06
    • Akihiro KodamaYuji ItoMasaya OdaShinichi Kuranari
    • Akihiro KodamaYuji ItoMasaya OdaShinichi Kuranari
    • G06F15/173
    • H04L63/145
    • A proxy server includes a harmful site information memory portion storing source site identification information for identifying a Web site that provides harmful data, an access log memory portion storing a data obtaining log indicating which terminal device has obtained which data, an access control portion making the terminal device obtain the data that the terminal device tried to obtain if the data is not the harmful data provided by the Web site related to the source site identification information, and that refuses the terminal device to obtain the data if the data is the harmful data, a harmful site access terminal identifying portion identifying a terminal device that has obtained the harmful data provided by the source site related to new source site identification information, based on the data obtaining log, and a message transmitting portion requesting the router to perform a quarantine process for the identified terminal device.
    • 代理服务器包括存储用于识别提供有害数据的网站的源站点识别信息的有害站点信息存储部分,存储指示哪个终端设备获得哪个数据的数据获取日志的访问日志存储部分, 如果数据不是与源站点识别信息有关的网站提供的有害数据,终端设备获取终端设备尝试获取的数据,并且如果数据是有害数据,则终端设备拒绝获取数据 基于数据获取日志识别已获得与源站点识别信息相关的源站点提供的有害数据的终端设备的有害站点接入终端识别部分,以及请求路由器执行检疫的消息发送部分 处理所识别的终端设备。
    • 7. 发明授权
    • Electrical connector with lock and shield pieces in middle plane
    • 电气连接器,带锁和屏蔽件在中间平面
    • US06840806B2
    • 2005-01-11
    • US10729988
    • 2003-12-09
    • Akihiro Kodama
    • Akihiro Kodama
    • H01R13/648H01R13/627H01R13/639H01R13/658
    • H01R13/6271H01R12/707H01R13/6582
    • An electrical connector comprises a housing (12) and a substantially rectangular case (13) made of a metal and enclosing the housing. The rectangular case includes at least one connection portion (28) on a side of a lower surface thereof for connection with a circuit board, a resilient lock piece (20) and a pair of shield pieces (26) between the upper and lower surfaces the rectangular case for engaging a mating connector. The upper surface of the case is made flat for easy assembling with the housing. The resilient lock piece has a bending portion (21), which is bent toward an inner of the rectangular case and the shield pieces are provided on sides of the resilient lock piece.
    • 电连接器包括壳体(12)和由金属制成并围绕壳体的大致矩形的壳体(13)。 矩形壳体包括在其下表面的与电路板连接的一侧上的至少一个连接部分(28),弹性锁定件(20)和在上表面和下表面之间的一对屏蔽件(26) 用于接合配合连接器的矩形壳体。 外壳的上表面平整,便于与外壳组装。 弹性锁定件具有朝向矩形壳体的内部弯曲的弯曲部分(21),并且屏蔽件设置在弹性锁定件的侧面上。
    • 10. 发明申请
    • Connector
    • 连接器
    • US20090286419A1
    • 2009-11-19
    • US12385649
    • 2009-04-15
    • Ryozo KoyamaAkihiro KodamaTadashi Sakaizawa
    • Ryozo KoyamaAkihiro KodamaTadashi Sakaizawa
    • H01R13/627
    • H01R27/02
    • A connector is capable of fitting a plurality of mating connectors having various widths. The connector includes a housing including a plurality of fitting openings for receiving the mating connectors and a middle portion disposed between the fitting openings. The middle portion includes a sloped surface facing one of the fitting portions. The connector further includes an abutting portion disposed on the middle portion and protruding into the one of the fitting portions for abutting against one of the mating connectors when the one of the mating connectors is inserted into the one of the fitting portions.
    • 连接器能够装配具有各种宽度的多个配合连接器。 连接器包括壳体,其包括用于接收配合连接器的多个配合开口和设置在配件开口之间的中间部分。 中间部分包括面向一个装配部分的倾斜表面。 连接器还包括一个邻接部分,其设置在中间部分上并突出到一个配合部分中,用于当匹配连接器中的一个插入到一个配合部分中时,抵靠其中一个配合连接器。