会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • OPERATION VERIFICATION SUPPORT DEVICE, OPERATION VERIFICATION SUPPORT METHOD AND OPERATION VERIFICATION SUPPORT PROGRAM
    • 操作验证支持设备,操作验证支持方法和操作验证支持程序
    • US20130159788A1
    • 2013-06-20
    • US13818526
    • 2011-09-15
    • Yuki AshinoMasayuki Nakae
    • Yuki AshinoMasayuki Nakae
    • G06F11/00
    • G06F11/004G06F8/65
    • At a time of operation verification of programs associated with an update of a shared program, information about a functionality necessary to be verified on a target program of operation verification can be presented.An influence degree calculation unit 102 calculates an influence degree of an update of a shared file to be updated for a shared file referring directly or indirectly to the shared file to be updated, on the basis of the reference relationships. A verification support information generation unit 103 detects a shared file having the influence degree which is equal to or higher than a predetermined value from among shared files referred to directly or indirectly by a verification target application file, on the basis of the reference relationships and the influence degree, and outputs information about a function call included in the detected shared file as information on a functionality necessary to be verified on the verification target application file.
    • 在与更新共享程序相关联的程序的操作验证时,可以呈现关于在目标操作验证程序上验证的功能的信息。 影响度计算单元102基于参考关系,计算直接或间接地参照共享文件更新的共享文件的更新的影响程度。 验证支持信息生成单元103基于参考关系从直接或间接由验证目标应用文件引用的共享文件中检测具有等于或高于预定值的影响度的共享文件,并且 影响程度,并且输出关于检测到的共享文件中包含的功能调用的信息,作为在验证对象应用文件上需要验证的功能的信息。
    • 7. 发明授权
    • Access control system, access control method, and access control program
    • 访问控制系统,访问控制方法和访问控制程序
    • US07624424B2
    • 2009-11-24
    • US11133371
    • 2005-05-20
    • Yoichiro MoritaMasayuki Nakae
    • Yoichiro MoritaMasayuki Nakae
    • G06F21/22G06F15/16H04L9/32
    • G06F21/6218G06F2221/2141
    • A policy storage stores an access control policy as a set of setting information items to make resources (access destinations) shared by an adhoc group. When a part of the access control policy is edited, a policy analyzer updates a rule generated from the edited access control policy. At this time, the rule is updated with use of object knowledge having a data configuration capable of expressing a user as belonging to plural user groups. An access control list setting means updates a part of an access control list, based on the updated rule. Accordingly, an access control list can be generated with respect to a user group including a user who belongs to plural organizations, and the access control list can be updated efficiently.
    • 策略存储将访问控制策略存储为一组设置信息项,以创建自组织共享的资源(访问目的地)。 当编辑访问控制策略的一部分时,策略分析器更新从编辑的访问控制策略生成的规则。 此时,使用具有能够将用户表示为属于多个用户组的数据配置的对象知识来更新规则。 访问控制列表设置装置基于更新的规则更新访问控制列表的一部分。 因此,可以相对于包括属于多个组织的用户的用户组生成访问控制列表,并且可以有效地更新访问控制列表。
    • 10. 发明授权
    • Communication system, control apparatus, policy management apparatus, communication method, and program
    • 通信系统,控制装置,策略管理装置,通信方式和程序
    • US09178910B2
    • 2015-11-03
    • US13991588
    • 2011-12-22
    • Masaya YamagataMasayuki NakaeYoichiro MoritaHideyuki ShimonishiKentaro Sonoda
    • Masaya YamagataMasayuki NakaeYoichiro MoritaHideyuki ShimonishiKentaro Sonoda
    • G06F7/04H04L29/06H04L12/927H04W12/08H04L12/24
    • H04L63/20H04L41/0893H04L47/808H04L63/10H04W12/08
    • The present invention implements detailed access control according to access rights granted to users, by a simple configuration. A communication system includes: a plurality of forwarding nodes that process a received packet in accordance with a processing rule (packet handling operation) associating a matching rule for identifying a flow and processing content to be applied to a packet that conforms with the matching rule; a policy management apparatus provided with an access control policy storage unit that associates roles assigned to users and access rights set for each role, the policy management apparatus providing information related to access rights associated with a role of a user who is successfully authenticated, to a control apparatus; and the control apparatus that creates a path between a terminal of the user who is successfully authenticated and a resource that the user can access, based on information related to access rights received from the policy management apparatus, and sets a processing rule in a forwarding node in the path in question.
    • 本发明通过简单的配置实现了根据授予用户的访问权限的详细的访问控制。 通信系统包括:多个转发节点,根据处理规则(分组处理操作)处理接收到的分组,所述处理规则(分组处理操作)将用于识别流的匹配规则和处理应用于符合匹配规则的分组的内容处理内容相关联; 策略管理装置,其具有将分配给用户的角色和为每个角色设定的访问权限相关联的访问控制策略存储单元,所述策略管理装置向与所述用户的成功认证的角色相关联的访问权限提供与所成功认证的用户有关的信息, 控制装置; 以及控制装置,其基于从所述策略管理装置接收到的访问权限的信息,创建成功认证的用户的终端和所述用户可以访问的资源之间的路径,并且在所述转发节点中设置处理规则 在有问题的道路上。