会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Unauthorized operation judgment system, unauthorized operation judgment method, and unauthorized operation judgement program
    • 未经授权的操作判断系统,未经授权的操作判断方法和未经授权的操作判断程序
    • US20070180516A1
    • 2007-08-02
    • US10579884
    • 2004-05-13
    • Osamu AokiMasaharu ShirasugiKenichi KoideHiroaki Kawano
    • Osamu AokiMasaharu ShirasugiKenichi KoideHiroaki Kawano
    • G06F12/14
    • G06F21/554G06F21/316
    • An unauthorized-operation-judgment system judges whether an operation received by a computer is an unauthorized operation by referencing a profile to find a peculiar action. This system can handle an unauthorized operation due to a change of a computer be an authorized user and unauthorized operation by a new user whose user profile is not yet created. When a user executes a certain operation, the operation tendency and th operation tendency executed by the user are learned to create a node profile and a user, profile, which are stored in a node-profile-state table and a user-profile-state table of each user, respectively. The node profile and the user profile thus created are referenced so as to perform deviation calculation between the operation received and the normal operation pattern, thereby judging whether the operation is peculiar and calculating the possibility of an unauthorized operation as a score valve.
    • 未经授权的操作判断系统通过参考简档来判断由计算机接收的操作是否是未经授权的操作以找到特殊动作。 该系统可以处理未经授权的操作,这是由于授权用户的计算机的更改以及尚未创建其用户配置文件的新用户的未经授权的操作。 当用户执行某个操作时,学习用户执行的操作趋势和操作趋势,以创建存储在节点简档状态表和用户简档状态中的节点简档和用户简档 每个用户的表。 参考这样创建的节点轮廓和用户轮廓,以便在所接收的操作和正常操作模式之间执行偏差计算,从而判断操作是否是独特的,并且计算未经授权的操作作为分数阀的可能性。
    • 2. 发明申请
    • NETWORK CONNECTION CONTROL PROGRAM, NETWORK CONNECTION CONTROL METHOD, AND NETWORK CONNECTION CONTROL SYSTEM
    • 网络连接控制程序,网络连接控制方法和网络连接控制系统
    • US20090055896A1
    • 2009-02-26
    • US11817699
    • 2006-02-06
    • Osamu AokiHiroaki Kawano
    • Osamu AokiHiroaki Kawano
    • G06F21/00
    • G06F21/575G06F21/577
    • The present invention prevents a computer, which is infected by an unauthorized program such as a virus or spyware when the computer is brought out, from being connected with a secure network such as an intracompany LAN. When a user terminal is started, a connection with the intracompany LAN is attempted. Then, a network connection is temporarily stopped and an environment is compared with the one where the user terminal operated at a previous time. When there is no difference between both of the environments, the connection with the intracompany LAN is restored. However, when it is determined that the user terminal is connected with a network other than the intracompany LAN when the user terminal was operated at a previous time, an inspection for a virus or the like is executed by a USB memory where the latest anti-virus software is stored. After it is confirmed that the user terminal is safe, the connection with the intracompany LAN is restored.
    • 本发明防止当计算机被带出时被诸如病毒或间谍软件的未经授权的程序感染的计算机与例如公司内部的安全网络连接。 当用户终端启动时,尝试与公司内部LAN的连接。 然后,暂时停止网络连接,并且将环境与用户终端在之前的时间操作的环境进行比较。 当两个环境没有区别时,恢复与公司内部LAN的连接。 然而,当用户终端在前一次操作时确定用户终端与公司内部以外的网络连接时,通过USB存储器执行病毒检查等, 病毒软件被存储。 确认用户终端安全后,恢复与公司内部LAN的连接。
    • 3. 发明申请
    • Computer Control Method and Computer Control System Using an Externally Connected Device
    • 使用外部连接设备的计算机控制方法和计算机控制系统
    • US20080289032A1
    • 2008-11-20
    • US11628837
    • 2005-08-04
    • Osamu AokiHiroaki KawanoYojiro SonodaHaruko Ikeda
    • Osamu AokiHiroaki KawanoYojiro SonodaHaruko Ikeda
    • H04L9/32
    • G06F21/33G06F21/32G06F21/34
    • A computer system and appertaining control method allow, when an operation of a computer is controlled in accordance with an authentication result due to biological information using an externally connected device, setting up an authentication authority regarding a plurality of users, and setting up an authority per application and operation. The authentication condition on a biological authentication needed per application or operation is stored in the externally connected device along with the biological information of a plurality of users for whom biological authentication is needed. When using an external computer, it is connected to the externally connected device which performs biological authentication. When a predetermined operation requesting the biological authentication is performed in this computer, a presence of the biometrics is verified according to the authentication condition set to this operation stored in the external device, if the authentication condition is satisfied, the execution of this normal operation is permitted.
    • 计算机系统和附带控制方法允许当根据使用外部连接的设备的生物信息的认证结果来控制计算机的操作时,建立关于多个用户的认证机构,并且设置每个用户的授权 应用和操作。 每个应用或操作所需的生物认证的认证条件与需要生物认证的多个用户的生物信息一起存储在外部连接的设备中。 当使用外部计算机时,它连接到执行生物认证的外部连接的设备。 当在该计算机中执行请求生物认证的预定操作时,如果满足认证条件,则根据设置在外部设备中存储的该操作的认证条件来验证生物特征数据的存在,该正常操作的执行是 允许的
    • 4. 发明申请
    • Unauthorized Connection Detection System and Unauthorized Connection Detection Method
    • 未经授权的连接检测系统和未经授权的连接检测方法
    • US20080072289A1
    • 2008-03-20
    • US11632017
    • 2004-07-09
    • Osamu AokiHiroaki Kawano
    • Osamu AokiHiroaki Kawano
    • G06F21/00
    • H04L63/1466H04L43/0811H04L63/0876H04L63/1408
    • An unauthorized connection detection system is provided for detecting and addressing unauthorized connection to the network of an improper terminal device without having connection authority by such as spoofing by rewriting an IP address or a MAC address. The terminal device having the connection authority to the network has a dedicated monitoring program product stored therein, to transmit a notification when the connection to the network is started or scheduled correspondence while connected to the network. When a connection startup notification or the scheduled correspondence is not received from the monitoring program product while the connection to the network is permitted by verification of such as the IP address, due to the terminal device connected in an unauthorized manner by spoofing not being provided with the monitoring program product, processing for interrupting communication of the terminal device is performed.
    • 提供了一种未经授权的连接检测系统,用于检测和解决未经授权的连接到不正当终端设备的网络,而无需通过重写IP地址或MAC地址进行欺骗等连接授权。 具有到网络的连接权限的终端设备具有存储在其中的专用监控程序产品,以在连接到网络时开始与网络的连接或调度的通信时发送通知。 当通过诸如IP地址的验证允许通过诸如IP地址的验证允许与监视程序产品的连接时,没有从监视程序产品接收到连接启动通知或调度的通信,由于终端设备以未经授权的方式通过欺骗而未被提供 执行监视程序产品,用于中断终端设备的通信的处理。
    • 5. 发明申请
    • Invalidity monitoring program, invalidity monitoring method and invalidity monitoring system
    • 无效监测方案,无效监测方法和无效监测系统
    • US20070083938A1
    • 2007-04-12
    • US10579668
    • 2004-07-09
    • Osamu AokiMasaharu ShirasugiKenichi KoideHiroaki Kawano
    • Osamu AokiMasaharu ShirasugiKenichi KoideHiroaki Kawano
    • G06F17/30
    • G06F21/55G06F21/566
    • For monitoring invalid data that causes a computer to execute an invalid operation, an invalidity-monitoring program monitors input/output data sent to and received from a network and an externally connected device, and allows a user to set a variety of invalidity determination and apply an efficient rule. A data-acquisition unit acquires input/output data, which is flowing on a network or an externally connected bus, and the ID of an operator. An invalid-operation-determination unit determines whether an operation is invalid by acquiring attribute information on a user corresponding to the ID from a user-storage unit by referencing a rule corresponding to attribute information from rules stored in an invalidity-rule-storage unit and defined for the respective user, and additionally, by referencing a rule that generally determines an operation as invalid regardless of the attributes stored in the invalidity-rule storage unit. If the operation is invalid, an interruption-processing-execution unit stops the operation processing.
    • 为了监视导致计算机执行无效操作的无效数据,无效监控程序监视发送到网络和外部连接设备的接收的输入/输出数据,并允许用户设置各种无效确定并应用 一个有效的规则。 数据采集​​单元获取在网络或外部连接的总线上流动的输入/输出数据以及操作者的ID。 通过从存储在无效规则存储单元中的规则引用与属性信息对应的规则,从用户存储单元获取对应于ID的用户的属性信息来判断操作是否无效, 并且另外,通过参考通常将操作确定为无效的规则,而不管存储在无效规则存储单元中的属性如何。 如果操作无效,则中断处理执行单元停止操作处理。
    • 8. 发明授权
    • Cassette mounting and ejection mechanism
    • 盒式安装和排出机构
    • US06429998B1
    • 2002-08-06
    • US09416804
    • 1999-10-13
    • Osamu AokiFumio Sekiguchi
    • Osamu AokiFumio Sekiguchi
    • G11B1700
    • G11B15/67565
    • In a pop-up type cassette mounting and ejection mechanism having a lid member which closes a cassette inserting/taking-out opening of a housing when a cassette holder is located at a cassette mount position, and also is movable away from the housing interlockingly with the movement of the cassette holder to a cassette eject position to open the cassette inserting/taking-out opening, the lid member is mounted on the cassette holder so as to be slidable in a direction parallel to the insertion direction of the cassette into the cassette holder, and one of the two side edges of a reinforcing member of a plate member is rotatably mounted on the lid member while the other side edge is rotatably mounted on the housing, thereby linking the housing and the lid member through the reinforcing member. Further, at the cassette inserting/taking-out opening side of the cassette holder, the recess is formed in the housing and the projection for closing the recess is formed in the lid member. Therefore, the insertion of the fingers into the cassette holder from the cassette inserting/taking-out opening can be further facilitated in combination with the displacement of the lid member from the cassette inserting/taking-out opening in the cassette insertion direction when the cassette holder is pushed out to the cassette eject position out of the housing. Accordingly, the inserting/taking-out operation of the cassette into/from the cassette holder can be further facilitated.
    • 在弹出式盒式安装和弹出机构中,当盒式磁带座位于磁带盒安装位置时,该盒式磁带安装和排出机构具有关闭壳体的磁带插入/取出开口的盖构件,并且还可与 磁带盒保持器移动到盒弹出位置以打开盒插入/取出开口,盖构件安装在磁带盒保持器上,以便能够沿与盒的插入方向平行的方向滑动到磁带盒中 并且板构件的加强构件的两个侧边缘中的一个边缘可旋转地安装在盖构件上,而另一侧边缘可旋转地安装在壳体上,从而通过加强构件连接壳体和盖构件。 此外,在盒座的盒插入/取出开口侧,在壳体中形成凹部,并且在盖构件中形成用于封闭凹部的突起。 因此,与盒式磁带插入方向上的盒式磁带插入/取出开口的位移相结合,可以进一步促进从磁带盒插入/取出开口将指状物插入盒式磁带架中 支架从外壳中推出到出纸位置。 因此,能够进一步促进盒式磁带的插入/取出操作。