会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • INFORMATION PROCESSING DEVICE, INFORMATION PROCESSING METHOD, AND INFORMATION PROCESSING PROGRAM
    • 信息处理设备,信息处理方法和信息处理程序
    • US20130007708A1
    • 2013-01-03
    • US13635013
    • 2011-03-07
    • Hiroshi SakakiTakao Osaki
    • Hiroshi SakakiTakao Osaki
    • G06F9/44
    • G06F8/10
    • An objective of the disclosed invention is to derive a more apt similarity by taking into account all components up to and including lower order components that are included in a model. The disclosed invention also allows carrying out more efficient information system building.An information processing device (1000) includes a model storage unit (10), a component correspondence determination unit (20), and a similarity computation unit (30). The model storage unit (10) there among stores a system model that includes at least one component. The component correspondence determination unit (20) determines a correspondence relationship between components included in two system models (A, B) that are read out from the model storage unit (10), on the basis of commonality of lower order components included in the components. The similarity computation unit (30) calculates the similarity of the two system models on the basis of the correspondence relationship between the components that is determined with the component correspondence determination unit (20).
    • 所公开的发明的目的是通过考虑到包括在模型中的低阶分量的所有组件来导出更适合的相似性。 所公开的发明还允许执行更有效的信息系统建设。 信息处理设备(1000)包括模型存储单元(10),组件对应确定单元(20)和相似度计算单元(30)。 所述模型存储单元(10)存储包括至少一个组件的系统模型。 组件对应确定单元(20)基于包括在组件中的低阶分量的通用性来确定从模型存储单元(10)读出的两个系统模型(A,B)中包括的组件之间的对应关系 。 相似度计算单元(30)基于由组件对应确定单元(20)确定的组件之间的对应关系来计算两个系统模型的相似度。
    • 2. 发明授权
    • Information processing device, information processing method, and information processing program
    • 信息处理装置,信息处理方法和信息处理程序
    • US09015663B2
    • 2015-04-21
    • US13635013
    • 2011-03-07
    • Hiroshi SakakiTakao Osaki
    • Hiroshi SakakiTakao Osaki
    • G06F9/44
    • G06F8/10
    • An objective of the disclosed invention is to derive a more apt similarity by taking into account all components up to and including lower order components that are included in a model. The disclosed invention also allows carrying out more efficient information system building.An information processing device (1000) includes a model storage unit (10), a component correspondence determination unit (20), and a similarity computation unit (30). The model storage unit (10) there among stores a system model that includes at least one component. The component correspondence determination unit (20) determines a correspondence relationship between components included in two system models (A, B) that are read out from the model storage unit (10), on the basis of commonality of lower order components included in the components. The similarity computation unit (30) calculates the similarity of the two system models on the basis of the correspondence relationship between the components that is determined with the component correspondence determination unit (20).
    • 所公开的发明的目的是通过考虑到包括在模型中的低阶分量的所有组件来导出更适合的相似性。 所公开的发明还允许执行更有效的信息系统建设。 信息处理设备(1000)包括模型存储单元(10),组件对应确定单元(20)和相似度计算单元(30)。 所述模型存储单元(10)存储包括至少一个组件的系统模型。 组件对应确定单元(20)基于包括在组件中的低阶分量的通用性来确定从模型存储单元(10)读出的两个系统模型(A,B)中包括的组件之间的对应关系 。 相似度计算单元(30)基于由组件对应确定单元(20)确定的组件之间的对应关系来计算两个系统模型的相似度。
    • 5. 发明申请
    • RISK MODEL CORRECTING SYSTEM, RISK MODEL CORRECTING METHOD, AND RISK MODEL CORRECTING PROGRAM
    • 风险模型校正系统,风险模型校正方法和风险模型校正程序
    • US20100162401A1
    • 2010-06-24
    • US12599773
    • 2008-04-22
    • Hiroshi Sakaki
    • Hiroshi Sakaki
    • G06F21/00
    • G06Q10/10
    • A risk value is calculated to suit a state and environment of an analysis target system, by presenting data for determining whether or not a calculated risk is correct, and presenting portions for parameters to be changed such as weights related to a threat, a vulnerability and a measure contained in the risk model. A risk model correcting system includes a risk model storage section that stores as a risk model, a correspondence relationship between threats constituting a risk and a measure for each threat, and parameters including weights of them; an information collecting section that collects data of an analysis target system; an influence degree calculating section that calculates an influence degree of the existence or non-existence of the measure on a result of the calculation of the risk value; a risk analyzing section that performs a risk analysis on the analysis target system; and a reason presenting section that present a reason of the risk calculation by presenting the influence degree calculated by the risk degree calculating section.
    • 计算风险值以适应分析目标系统的状态和环境,通过呈现用于确定计算出的风险是否正确的数据,以及呈现要改变的参数的部分,例如与威胁相关的权重,脆弱性,以及 风险模型中包含的一个措施。 风险模型校正系统包括风险模型存储部分,其存储为风险模型,构成风险的威胁与每个威胁的度量之间的对应关系,以及包括它们的权重的参数; 信息收集部,收集分析对象系统的数据; 影响度计算部,其计算所述度量的存在或不存在对所述风险值的计算结果的影响程度; 风险分析部,对分析对象系统进行风险分析; 以及呈现由风险度计算部计算出的影响程度的风险计算的原因的原因呈现部。
    • 6. 发明授权
    • Security operation management system, security operation management method, and security operation management program
    • 安全运行管理系统,安全运行管理方法和安全运行管理方案
    • US08484729B2
    • 2013-07-09
    • US12733797
    • 2008-05-23
    • Kazuo YanooHiroshi Sakaki
    • Kazuo YanooHiroshi Sakaki
    • H04L29/06
    • H04L63/20G06F21/554G06F21/62
    • Provided is a security management system for managing the security of a managed system including during operation of the managed system, the security management system comprising: state changing means for determining a state that satisfies a state rule, which defines a desired state of the managed system, as a target state if the state of the managed system does not satisfy the state rule; and action determining means for determining a predetermined process, which is for changing the difference between the state of the managed system when the target state is determined and the target state, as a countermeasure that needs to be carried out in the state of the managed system when the target state is determined.
    • 提供了一种用于管理被管理系统的安全性的安全管理系统,包括在所述被管理系统的操作期间,所述安全管理系统包括:状态改变装置,用于确定满足状态规则的状态,所述状态规则定义所述被管理系统的期望状态 作为目标状态,如果被管理系统的状态不满足状态规则; 以及动作确定装置,用于确定在确定目标状态时管理系统的状态与目标状态之间的差异的预定处理作为在被管理系统的状态下需要执行的对策 当确定目标状态时。
    • 7. 发明申请
    • Information Leak Analysis System
    • 信息泄漏分析系统
    • US20080256021A1
    • 2008-10-16
    • US11883067
    • 2006-01-26
    • Hiroshi Sakaki
    • Hiroshi Sakaki
    • G06F17/30
    • G06F21/554G06F21/31G06F21/6218
    • An information leakage analysis system is provided. The access route model input device 110 receives an access route model, which represents whether or not to what type of file a user is accessible and represents the corresponding access route. The setting information input device 130 receives the setting information for the verification-intended system 1010. The access route decider 1060 cross-checks an analysis-intended access route, acting as an information leakage decision criterion, and an input access route model. As a result of verification, the setting information identification means 2020 identifies the setting information corresponding to a model matched with to the analysis-intended access route. The information leakage countermeasure proposer 3040 extracts an information leakage countermeasure corresponding to the setting information from the information leakage countermeasure storage 3010 to displays it.
    • 提供信息泄漏分析系统。 访问路径模型输入装置110接收访问路径模型,其表示用户可访问什么类型的文件,并且表示对应的访问路由。 设置信息输入装置130接收用于验证目的的系统1010的设置信息。 接入路由决定器1060交叉检查用作信息泄漏判定标准的分析意图的接入路由和输入接入路由模型。 作为验证的结果,设置信息识别装置2020识别与分析预期访问路径匹配的模型相对应的设置信息。 信息泄漏对策提出者3040从信息泄漏对策存储部3010中提取与设定信息对应的信息泄漏对策,进行显示。
    • 8. 发明授权
    • Kalman equalizer
    • 卡尔曼均衡器
    • US4472812A
    • 1984-09-18
    • US336152
    • 1981-12-31
    • Hiroshi SakakiSotokichi Shintani
    • Hiroshi SakakiSotokichi Shintani
    • H03H21/00H03H15/00H03H17/00H04B3/04H04L25/03H03H15/02H04B3/18
    • H04L25/03076
    • An improved Kalman equalizer for providing a tap weight of a transversal filter for equalizing a transmission line has been found. A complex number fast Kalman equalizer (FIG. 27), which is the improvement of the prior fast real number Kalman equalizer (see; "Fast calculation of gain matrices for recursive estimation schemes" by Lennart Ljung, et al, INT. J. Control, 1978, vol. 27, No. 1, 1-19), has a complex conjugate generator (C.sub.2) for processing a complex input signal so that an equalization can be performed on the bandwidth division concept, and a transmission line having a complex impulse response can be equalized. Then, a bandwidth division equalization in which a whole bandwidth is separated into a plurality of sub-bandwidth each being equalized by a related sub-equalizer becomes possible. Also, a QAM signal (Quadrature Amplitude Modulation) which has a complex impulse response can be equalized. A bandwidth division fast Kalman equalizer (FIG. 68) is also possible as the modification of the present invention.
    • 已经发现了一种改进的卡尔曼均衡器,用于提供用于均衡传输线的横向滤波器的抽头重量。 复数数字快速卡尔曼均衡器(图27),其是先前的快实数卡尔曼均衡器的改进(参见:Lennart Ljung等人的INT.J.Control的“用于递归估计方案的增益矩阵的快速计算” ,1978,第27卷,第1期,第1-19段)具有用于处理复数输入信号的复共轭发生器(C2),使得可以对带宽划分概念进行均衡,并且具有复数的传输线 脉冲响应可以相等。 然后,其中整个带宽被分成多个子带宽的带宽分割均衡,每个子带宽被相关的子均衡器均衡。 此外,具有复杂脉冲响应的QAM信号(正交幅度调制)可以相等。 作为本发明的修改,带宽划分快速卡尔曼均衡器(图68)也是可能的。
    • 9. 发明授权
    • Security verification method and device
    • 安全验证方法和设备
    • US07176791B2
    • 2007-02-13
    • US11009297
    • 2004-12-10
    • Hiroshi SakakiYasunori IshiharaToru FujiwaraMaki Yoshida
    • Hiroshi SakakiYasunori IshiharaToru FujiwaraMaki Yoshida
    • G08B23/00
    • H04L63/20G06F21/55G06F21/577
    • A security verification method for verifying whether improper settings that indicate composite errors of security settings exist in an object system, which is an object of examination, includes steps of: reading data transfer paths that represent data movement in the object system and that are generated based on program operation information that describes operations of a program that is used in the object system, integrating the access rights of data transfer paths that have been read; and searching for improper paths among the data transfer paths for which access rights have been integrated based on security verification policies in which improper paths, which are paths of data movement that are improper from the standpoint of security, have been set in advance.
    • 用于验证在作为检查对象的对象系统中是否存在指示安全设置的复合错误的不正确设置的安全验证方法包括以下步骤:读取表示对象系统中的数据移动并基于生成的数据传输路径 描述描述在对象系统中使用的程序的操作的程序操作信息,整合已经读取的数据传送路径的访问权限; 并且基于安全验证策略搜索已经集成了访问权限的数据传送路径中的不正确的路径,其中已经设置了从安全性的角度来看不正确的数据移动路径的不正确的路径。