会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Management apparatus
    • 管理装置
    • US08205077B2
    • 2012-06-19
    • US12363879
    • 2009-02-02
    • Bintatsu NodaMasahiko TakenakaTakayuki HasebeTakeaki TeradaTakashi Yoshioka
    • Bintatsu NodaMasahiko TakenakaTakayuki HasebeTakeaki TeradaTakashi Yoshioka
    • G06F21/00
    • G06F21/6209G06F2221/2145
    • A management apparatus comprising memory to store owner information, dependence relationship information, and authorized user information are associated with file information identifying the secret file, an authorized user determination unit to determine whether a source user of the browse request is registered as the authorized user of the browse request file, a dependent file specifying unit to specify a dependent file having a dependence relationship with the browse request file by referring to the dependence relationship information when the source user is authorized; and a browse permission response transmitting unit to transmit the browse permission response to the source user based on whether or not the source user is registered as the authorized user of the dependent file by referring to the authorized user information.
    • 包括存储所有者信息,依赖关系信息和授权用户信息的存储器的管理装置与识别秘密文件的文件信息相关联,授权用户确定单元确定浏览请求的源用户是否被注册为 所述浏览请求文件,依赖文件指定单元,用于通过在所述源用户被授权时参考所述依赖关系信息来指定与所述浏览请求文件具有依赖关系的依赖文件; 以及浏览许可响应发送单元,用于基于源用户是否通过参考授权的用户信息注册为依赖文件的授权用户来向源用户发送浏览许可响应。
    • 2. 发明申请
    • MANAGEMENT APPARATUS
    • 管理装置
    • US20090205029A1
    • 2009-08-13
    • US12363879
    • 2009-02-02
    • Bintatsu NodaMasahiko TakenakaTakayuki HasebeTakeaki TeradaTakashi Yoshioka
    • Bintatsu NodaMasahiko TakenakaTakayuki HasebeTakeaki TeradaTakashi Yoshioka
    • H04L9/32
    • G06F21/6209G06F2221/2145
    • A management apparatus comprising memory to store owner information, dependence relationship information, and authorized user information are associated with file information identifying the secret file, an authorized user determination unit to determine whether a source user of the browse request is registered as the authorized user of the browse request file, a dependent file specifying unit to specify a dependent file having a dependence relationship with the browse request file by referring to the dependence relationship information when the source user is authorized; and a browse permission response transmitting unit to transmit the browse permission response to the source user based on whether or not the source user is registered as the authorized user of the dependent file by referring to the authorized user information.
    • 包括存储所有者信息,依赖关系信息和授权用户信息的存储器的管理装置与识别秘密文件的文件信息相关联,授权用户确定单元确定浏览请求的源用户是否被注册为 所述浏览请求文件,依赖文件指定单元,用于通过在所述源用户被授权时参考所述依赖关系信息来指定与所述浏览请求文件具有依赖关系的依赖文件; 以及浏览许可响应发送单元,用于基于源用户是否通过参考授权的用户信息注册为依赖文件的授权用户来向源用户发送浏览许可响应。
    • 3. 发明申请
    • Computer-readable recording medium storing access rights management program, access rights management apparatus, and access rights management method
    • 存储访问权限管理程序,访问权限管理装置和访问权限管理方法的计算机可读记录介质
    • US20080005779A1
    • 2008-01-03
    • US11595626
    • 2006-11-09
    • Masahiko TakenakaSouichi OkadaTakashi YoshiokaBintatsu Noda
    • Masahiko TakenakaSouichi OkadaTakashi YoshiokaBintatsu Noda
    • H04L9/00
    • G06F21/6218H04L9/3226H04L2209/603
    • A computer-readable recording medium storing an access rights management program which is capable of safely managing the use of an electronic document with ease and efficiency. An access policy-storing device stores a first access policy containing information on a first distributee to which the electronic document is distributed, and information on second distributees, which is indicative of a range within which the first distributes is permitted to distribute the electronic document, as well as information on use rights that permit the second distributees to use the electronic document with a defined scope of authority. A storage device stores a distribution target indicative of the second distributees. When a distributes specifying request for permission to grant the use rights to a specific distributes is received from the first distributee, an access policy-confirming device refers to the distribution target to confirm whether or not the specific distributes is included in the second distributees. A registration device registers a second access policy associating the specific distributes with the information on the use rights, in said access policy-storing device. A use rights-confirming device refers to the second access policy to thereby permit the specific distributes to use the electronic document using the use rights, when a use request for permission of use of the electronic document is received from the specific distributes.
    • 一种存储访问权限管理程序的计算机可读记录介质,其能够以便利和高效地安全地管理电子文档的使用。 访问策略存储装置存储包含关于分发电子文档的第一分发者的信息的第一访问策略和指示第一分发被允许分发电子文档的范围的关于第二分发者的信息, 以及允许第二批次人员使用具有规定的权限范围的电子文件的使用权信息。 存储装置存储指示第二分发者的分发目标。 当从第一分发者接收到向特定分发者分配许可授权许可的指定请求时,访问策略确认装置参考分发目标来确认特定分发是否包括在第二分发者中。 在所述访问策略存储设备中,注册设备将关联所述特定分发的第二访问策略与所述使用权限的信息相关联。 使用权确认装置是指当从特定分发者接收到使用电子文档的使用请求时,使用权确认装置是指第二访问策略,从而允许特定分发者使用使用权利使用电子文档。
    • 4. 发明授权
    • Method, apparatus, and computer program for managing access to documents
    • 用于管理文件访问的方法,设备和计算机程序
    • US07966644B2
    • 2011-06-21
    • US11543313
    • 2006-10-05
    • Bintatsu NodaSouichi OkadaTakashi YoshiokaMasahiko Takenaka
    • Bintatsu NodaSouichi OkadaTakashi YoshiokaMasahiko Takenaka
    • H04L9/32G06F21/22
    • H04L9/3236G06F21/6218G06F2221/2101G06F2221/2141H04L9/3234H04L9/3247H04L2209/608
    • A computer program, apparatus, and method for managing access to documents, capable of identifying the exact events of document access on the basis of given access logs even when access policies are modified in the middle of operations. Upon receipt of an access policy setup request from a first client, an access policy manager adds a new access policy to the access policy database or modifies an existing access policy in an access policy database according to the request. A policy log collector then stores the records of such a new access policy or modified existing access policy in a policy log database. Afterwards an access log collector receives an access log for the document 5 from the second client 3 and saves it in the access log database 1c. When a third client issues a log request with a specific search keyword, a log searcher retrieves relevant policy log records and access log records that match with the specified search keyword.
    • 一种用于管理对文档的访问的计算机程序,装置和方法,其能够基于给定的访问日志识别文档访问的确切事件,即使在操作中修改访问策略时。 在接收到来自第一客户端的访问策略设置请求时,访问策略管理器将新的访问策略添加到访问策略数据库,或者根据请求修改访问策略数据库中的现有访问策略。 策略日志收集器然后将策略日志数据库中的这种新的访问策略或修改的现有访问策略的记录存储。 之后,访问日志收集器从第二客户端3接收文档5的访问日志,并将其保存在访问日志数据库1c中。 当第三个客户端发出具有特定搜索关键字的日志请求时,日志搜索器将检索相关策略日志记录并访问与指定搜索关键字匹配的日志记录。
    • 6. 发明申请
    • Method, apparatus, and computer program for managing access to documents
    • 用于管理文档访问的方法,设备和计算机程序
    • US20070271592A1
    • 2007-11-22
    • US11543313
    • 2006-10-05
    • Bintatsu NodaSouichi OkadaTakashi YoshiokaMasahiko Takenaka
    • Bintatsu NodaSouichi OkadaTakashi YoshiokaMasahiko Takenaka
    • H04L9/00
    • H04L9/3236G06F21/6218G06F2221/2101G06F2221/2141H04L9/3234H04L9/3247H04L2209/608
    • A computer program, apparatus, and method for managing access to documents, capable of identifying the exact events of document access on the basis of given access logs even when access policies are modified in the middle of operations. Upon receipt of an access policy setup request from a first client, an access policy manager adds a new access policy to the access policy database or modifies an existing access policy in an access policy database according to the request. A policy log collector then stores the records of such a new access policy or modified existing access policy in a policy log database. Afterwards an access log collector receives an access log for the document 5 from the second client 3 and saves it in the access log database 1c. When a third client issues a log request with a specific search keyword, a log searcher retrieves relevant policy log records and access log records that match with the specified search keyword.
    • 一种用于管理对文档的访问的计算机程序,装置和方法,其能够基于给定的访问日志识别文档访问的确切事件,即使在操作中修改访问策略时。 在接收到来自第一客户端的访问策略设置请求时,访问策略管理器将新的访问策略添加到访问策略数据库,或者根据请求修改访问策略数据库中的现有访问策略。 策略日志收集器然后将策略日志数据库中的这种新的访问策略或修改的现有访问策略的记录存储。 之后,访问日志收集器从第二客户端3接收文档5的访问日志,并将其保存在访问日志数据库1c中。 当第三个客户端发出具有特定搜索关键字的日志请求时,日志搜索器将检索相关策略日志记录并访问与指定搜索关键字匹配的日志记录。
    • 7. 发明授权
    • Electronic image data verification program, electronic image data verification system, and electronic image data verification method
    • 电子图像数据验证程序,电子图像数据验证系统和电子图像数据验证方法
    • US08656173B2
    • 2014-02-18
    • US11335632
    • 2006-01-20
    • Takashi YoshiokaMasahiko Takenaka
    • Takashi YoshiokaMasahiko Takenaka
    • H04L29/06
    • G06T1/0071G06F21/645H04K1/00H04L9/3247H04L9/3297H04L2209/30H04L2209/56H04L2209/60
    • An electronic image data verification program disclosed herein is capable of detecting presence or absence of a change, specifying a changed portion (the position of a change) if present, and making the presence or absence and the changed portion provable to third parties, by generating partial signature information separately from electronic image information to be registered, by dividing and maintaining the partial signature information, and by clearly separating functions/roles of the electronic image information (original information) and the partial signature information (verification information). The present invention comprises: a partial signature information generation section 40 that uses partial information of electronic image information, to generate partial signature information for specifying presence or absence of a change to the electronic image information and a changed portion if a change has been made; a registration section 70 that registers the electronic image information and the partial signature information generated from the electronic image information; a storage section 80; and a partial signature verification section 50 that uses the electronic image information and the partial signature information registered by the registration section, to verify presence or absence of the change to the electronic image information, or a changed portion if a change has been made to the electronic image information.
    • 本文公开的电子图像数据验证程序能够检测存在或不存在变化,指定改变的部分(变更的位置)(如果存在),并且通过生成第三方来证明存在或不存在和改变的部分可证明 通过划分和保持部分签名信息,以及通过清楚地分离电子图像信息(原始信息)和部分签名信息(验证信息)的功能/角色,将部分签名信息与要登记的电子图像信息分开。 本发明包括:部分签名信息生成部分40,其使用电子图像信息的部分信息,以产生用于指定对电子图像信息的改变的存在或不存在的部分签名信息;以及改变部分,如果进行了改变; 注册电子图像信息和从电子图像信息生成的部分签名信息的登记部分70; 存储部80; 以及部分签名验证部分50,其使用由注册部分登记的电子图像信息和部分签名信息来验证对电子图像信息的改变的存在或不存在,或者如果对 电子图像信息。
    • 9. 发明授权
    • Signature generating device and method, signature verifying device and method, and computer product
    • 签名生成装置和方法,签名验证装置和方法以及计算机产品
    • US08667302B2
    • 2014-03-04
    • US12888553
    • 2010-09-23
    • Takashi YoshiokaMasahiko TakenakaFumitsugu MatsuoFumiaki Chiba
    • Takashi YoshiokaMasahiko TakenakaFumitsugu MatsuoFumiaki Chiba
    • G06F21/24
    • G01N21/93G01N21/9501G01N2021/8861H04L9/3247H04N5/77
    • A signature generating device includes a receiving unit that receives a sequence of data; a summary data generating unit that generates summary data of the data upon reception of each of the data by the receiving unit; an obtaining unit that obtains, when the number of data included in a sequence of the generated summary data reaches a given number, the sequence of the summary data as a block; a setting unit that sets, as a signature subject, a current block constituted by the sequence of the summary data, and the summary data selected from at least one block contiguous to the current block; a digital signature generating unit that generates a digital signature concerning data summarized for the current block; and a sending unit that sends the generated digital signature, the signature subject associated with the digital signature, and the data summarized for the current block.
    • 签名产生装置包括:接收单元,其接收数据序列; 汇总数据生成单元,其通过接收单元接收到每个数据时生成数据的汇总数据; 获取单元,当所生成的汇总数据的序列中包括的数据的数量达到给定的数量时,获得作为块的汇总数据的序列; 设置单元,其将签名对象设置为由所述汇总数据的序列构成的当前块以及从与所述当前块相邻的至少一个块中选择的汇总数据; 数字签名生成单元,生成关于当前块的总结的数据的数字签名; 以及发送单元,其发送生成的数字签名,与数字签名相关联的签名主体以及针对当前块总结的数据。
    • 10. 发明授权
    • Digital document management system, digital document management method, and digital document management program
    • 数字文件管理系统,数字文件管理方法和数字文件管理程序
    • US07900050B2
    • 2011-03-01
    • US11512323
    • 2006-08-30
    • Tetsuya IzuMasahiko TakenakaTakashi Yoshioka
    • Tetsuya IzuMasahiko TakenakaTakashi Yoshioka
    • H04L9/32
    • H04L9/321G06F21/645G06Q20/3821G06Q20/3829G06Q20/4012G06Q50/188H04L9/3073H04L9/3247H04L2209/60H04L2209/68
    • Disclosed is a digital document management program capable of achieving a third-party certification of document information with reduced amount of meta data.At the registration time of new document information, the digital document management program manages a digital signature created in association with document information. At the correction time of the document information, the program acquires partial identification information related to a corrected part of the document information before correction, creates a digital signature to be appended to the corrected document information, and manages the digital signature and partial identification information related to the corrected part of the document information in association with the corrected document information. At the verification time, the program uses partial identification information, the partial identification information corresponding to a corrected part of the document information before correction, and digital signature to perform verification.
    • 公开了一种数字文档管理程序,其能够实现具有减少的元数据量的文档信息的第三方认证。 在新文件信息的注册时,数字文档管理程序管理与文档信息相关联创建的数字签名。 在文件信息的校正时间,程序获取与校正前的文档信息的校正部分相关的部分识别信息,创建要附加到校正文档信息的数字签名,并管理数字签名和部分识别信息 与校正的文档信息相关联地被修改为文档信息的部分。 在验证时,程序使用部分识别信息,对应于校正前的文档信息的校正部分的部分识别信息,以及数字签名进行验证。