会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 8. 发明授权
    • Data control device, data control method, and computer-readable medium
    • 数据控制装置,数据控制方法以及计算机可读介质
    • US08806514B2
    • 2014-08-12
    • US12948137
    • 2010-11-17
    • Maki OhataTomohiro NakagawaKazuhisa SekineKen OhtaHiroshi Inamura
    • Maki OhataTomohiro NakagawaKazuhisa SekineKen OhtaHiroshi Inamura
    • G06F9/46G06F13/00G06F3/048G06F7/04
    • G06F21/53G06F9/468G06F9/543
    • A data control device includes: an execution unit that executes, as an active runtime environment, one of a plurality of runtime environments each provided with an individual clipboard used for data reading and writing; a switching unit that switches the active runtime environment; a decision unit that, when the active runtime environment is switched by the switching unit, decides whether an item of data written to a clipboard of a runtime environment that is active before the switching should be copied to a clipboard of a runtime environment that will become active after the switching, by referring to an attribute of at least one of the runtime environment that is active before the switching and the runtime environment that will become active after the switching; and a management unit that manages copying of the item of data between the clipboards based on the decision made by the decision unit.
    • 数据控制装置包括:执行单元,其执行作为活动运行时环境的多个运行时环境中的每一个具有用于数据读取和写入的单个剪贴板; 切换单元,其切换活动运行时环境; 决定单元,当所述交换单元切换所述活动运行时环境时,决定写入到所述切换之前活动的运行时环境的剪贴板的数据项是否应被复制到运行时环境的剪贴板中,所述运行时环境将成为 在切换之后,通过参考切换之前活动的运行时环境中的至少一个和切换后将变为活动的运行时环境的属性来激活; 以及管理单元,其基于由所述决定单元做出的决定来管理所述剪贴板之间的所述数据项的复制。
    • 9. 发明授权
    • Mobile terminal, access control management device, and access control management method
    • 移动终端,访问控制管理设备和访问控制管理方法
    • US08135385B2
    • 2012-03-13
    • US12089936
    • 2006-10-13
    • Ken OhtaTakashi YoshikawaAkira KinnoHiroshi Inamura
    • Ken OhtaTakashi YoshikawaAkira KinnoHiroshi Inamura
    • H04M1/66
    • G06F21/604G06F21/629G06F21/74G06F21/88G06F2221/2101G06F2221/2105G06F2221/2117G06F2221/2129G06F2221/2137G06F2221/2141G06F2221/2143G06F2221/2151G06F2221/2153H04L63/102H04W12/06H04W12/08H04W12/12
    • A mobile terminal (200) comprises an application execution unit (240) configured to execute an application program; an access control rule management unit (270) configured to retain an access control rule defining whether the application program has an access authorization to a confidential resource in the mobile terminal and a determining unit; an access control rule query unit (220) configured to acquire, from an external device, the access control rule by designating at least one of an identifier of a user identity module installed in the mobile terminal and an identifier of the mobile terminal, and to retain the acquired access control rule in the access control management unit; a query requirement determination unit (260) configured to determine whether to update the access control rule when the application program makes an access to the confidential resource, and to update the access control rule; an authorization management unit (230) configured to determine whether the application program has the access authorization based on the access control rule; and a confidential resource management unit (250) configured to determine whether to permit an access request to the confidential resource by the application program, based on a result of the determination of the authorization management unit (230).
    • 移动终端(200)包括被配置为执行应用程序的应用执行单元(240) 访问控制规则管理单元,被配置为保留将所述应用程序具有对所述移动终端中的机密资源的访问授权的访问控制规则以及确定单元; 访问控制规则查询单元(220),被配置为通过指定安装在所述移动终端中的用户身份模块的标识符和所述移动终端的标识符中的至少一个来从外部设备获取所述访问控制规则,以及 在访问控制管理单元中保留获取的访问控制规则; 查询要求确定单元,被配置为当应用程序访问机密资源时确定是否更新访问控制规则,并更新访问控制规则; 授权管理单元,被配置为基于所述访问控制规则来确定所述应用程序是否具有访问授权; 以及机密资源管理单元(250),被配置为基于所述授权管理单元(230)的确定结果来确定是否允许所述应用程序对所述机密资源的访问请求。
    • 10. 发明申请
    • MOBILE TERMINAL, ACCESS CONTROL MANAGEMENT DEVICE, AND ACCESS CONTROL MANAGEMENT METHOD
    • 移动终端,访问控制管理设备和访问控制管理方法
    • US20090221266A1
    • 2009-09-03
    • US12089936
    • 2006-10-13
    • Ken OhtaTakashi YoshikawaAkira KinnoHiroshi Inamura
    • Ken OhtaTakashi YoshikawaAkira KinnoHiroshi Inamura
    • H04M1/66
    • G06F21/604G06F21/629G06F21/74G06F21/88G06F2221/2101G06F2221/2105G06F2221/2117G06F2221/2129G06F2221/2137G06F2221/2141G06F2221/2143G06F2221/2151G06F2221/2153H04L63/102H04W12/06H04W12/08H04W12/12
    • A mobile terminal (200) comprises an application execution unit (240) configured to execute an application program; an access control rule management unit (270) configured to retain an access control rule defining whether the application program has an access authorization to a confidential resource in the mobile terminal and a determining unit; an access control rule query unit (220) configured to acquire, from an external device, the access control rule by designating at least one of an identifier of a user identity module installed in the mobile terminal and an identifier of the mobile terminal, and to retain the acquired access control rule in the access control management unit; a query requirement determination unit (260) configured to determine whether to update the access control rule when the application program makes an access to the confidential resource, and to update the access control rule; an authorization management unit (230) configured to determine whether the application program has the access authorization based on the access control rule; and a confidential resource management unit (250) configured to determine whether to permit an access request to the confidential resource by the application program, based on a result of the determination of the authorization management unit (230).
    • 移动终端(200)包括被配置为执行应用程序的应用执行单元(240) 访问控制规则管理单元,被配置为保持将所述应用程序具有对所述移动终端中的机密资源的访问授权的访问控制规则以及确定单元; 访问控制规则查询单元(220),被配置为通过指定安装在所述移动终端中的用户身份模块的标识符和所述移动终端的标识符中的至少一个来从外部设备获取所述访问控制规则,以及 在访问控制管理单元中保留获取的访问控制规则; 查询要求确定单元,被配置为当应用程序访问机密资源时确定是否更新访问控制规则,并更新访问控制规则; 授权管理单元,被配置为基于所述访问控制规则来确定所述应用程序是否具有访问授权; 以及机密资源管理单元(250),被配置为基于所述授权管理单元(230)的确定结果来确定是否允许所述应用程序对所述机密资源的访问请求。