会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • SYSTEM, METHOD OF AUTHENTICATING INFORMATION MANAGEMENT, AND COMPUTER-READABLE MEDIUM STORING PROGRAM
    • 系统,信息管理认证方法和计算机可读介质存储程序
    • US20120240214A1
    • 2012-09-20
    • US13356800
    • 2012-01-24
    • Takao OguraHitoshi UenoMakoto Kubota
    • Takao OguraHitoshi UenoMakoto Kubota
    • G06F21/20G06F15/16
    • G06F21/31G06F2221/2115
    • In response to a service request designating a service identifier, a proxy server reads out at least two processing system identifiers corresponding to the designated service identifier from a first storage unit, and transmits an acquisition request containing the read-out at least two processing identifiers to a management server. The management server acquires respective authentication information items corresponding to the at least two processing identifiers contained in the received acquisition request from a second storage unit, and transmits the acquired authentication information items to the proxy server. The proxy server transmits user authentication requests for respective processing systems containing the received authentication information items to the at least two processing systems, respectively.
    • 响应于指定服务标识符的服务请求,代理服务器从第一存储单元读出对应于所指定的服务标识符的至少两个处理系统标识符,并将包含读出的至少两个处理标识符的获取请求发送到 一个管理服务器。 管理服务器从第二存储单元获取与包含在接收到的获取请求中的至少两个处理标识符相对应的各个认证信息,并将获取的认证信息项发送给代理服务器。 代理服务器将包含所接收的认证信息项的各个处理系统的用户认证请求分别发送到至少两个处理系统。
    • 6. 发明申请
    • RELAY PROCESSING METHOD AND RELAY APPARATUS
    • 继电器加工方法和继电器
    • US20110307619A1
    • 2011-12-15
    • US13150557
    • 2011-06-01
    • Takao OGURAMasaaki TakaseHitoshi Ueno
    • Takao OGURAMasaaki TakaseHitoshi Ueno
    • G06F15/16
    • H04L51/22H04L51/14H04L51/28
    • A relay apparatus is connected to a plurality of servers and a client to relay a message transmitted from the client to one of the plurality of servers. The relay apparatus receives from one of the plurality of servers a response to a first message transmitted from the client. The relay apparatus stores in a data storage a first server identifier of the server that has transmitted the response, in association with a first session identifier included in the response. The relay apparatus extracts, upon receiving a second message transmitted from the client, a second server identifier from the data storage on the basis of a second session identifier included in the second message. The relay apparatus determines a destination server of the second message on the basis of the extracted second server identifier. The relay apparatus transmits the second message destined to an address of the determined destination server.
    • 中继装置连接到多个服务器和客户端,以将从客户端发送的消息中继到多个服务器之一。 所述中继装置从所述多个服务器之一接收对从所述客户端发送的第一消息的响应。 中继装置与包括在响应中的第一会话标识符相关联地存储已经发送了响应的服务器的第一服务器标识符的数据存储器。 中继装置在根据第二消息中包含的第二会话标识符从数据存储器接收到从客户端发送的第二消息时,提取第二服务器标识符。 所述中继装置基于所提取的第二服务器标识符来确定所述第二消息的目的地服务器。 中继装置发送去往确定的目的地服务器的地址的第二消息。
    • 7. 发明授权
    • System, method of authenticating information management, and computer-readable medium storing program
    • 系统,信息管理认证方法和计算机可读介质存储程序
    • US08732815B2
    • 2014-05-20
    • US13356800
    • 2012-01-24
    • Takao OguraHitoshi UenoMakoto Kubota
    • Takao OguraHitoshi UenoMakoto Kubota
    • G06F9/00
    • G06F21/31G06F2221/2115
    • In response to a service request designating a service identifier, a proxy server reads out at least two processing system identifiers corresponding to the designated service identifier from a first storage unit, and transmits an acquisition request containing the read-out at least two processing identifiers to a management server. The management server acquires respective authentication information items corresponding to the at least two processing identifiers contained in the received acquisition request from a second storage unit, and transmits the acquired authentication information items to the proxy server. The proxy server transmits user authentication requests for respective processing systems containing the received authentication information items to the at least two processing systems, respectively.
    • 响应于指定服务标识符的服务请求,代理服务器从第一存储单元读出对应于所指定的服务标识符的至少两个处理系统标识符,并将包含读出的至少两个处理标识符的获取请求发送到 一个管理服务器。 管理服务器从第二存储单元获取与包含在接收到的获取请求中的至少两个处理标识符相对应的各个认证信息,并将获取的认证信息项发送给代理服务器。 代理服务器将包含所接收的认证信息项的各个处理系统的用户认证请求分别发送到至少两个处理系统。
    • 8. 发明授权
    • Authenticating method, conversion device, and relay device
    • 验证方法,转换设备和中继设备
    • US08655946B2
    • 2014-02-18
    • US12970549
    • 2010-12-16
    • Kei HamadaTakao OguraHitoshi Ueno
    • Kei HamadaTakao OguraHitoshi Ueno
    • G06F15/16
    • H04L63/0853H04L29/12066H04L61/1511
    • A conversion device receives service data including first connection destination data and the authentication information about an authenticated user, generates second connection destination data for designation of the first connection destination data, then associates the authentication information, the first and second connection destination data with one another, transmits them to a relay device, and transmits to a client the service data in which the first connection destination data is replaced with the second connection destination data; the client transmits the second connection destination data selected by the user to the relay device; the relay device transmits the authentication information to a server indicated by the first connection destination data using the authentication information and the first connection destination data corresponding to the second connection destination data, and transmits the address of the server to the client; and the client communicates with the server using the address and the authentication information.
    • 转换装置接收包括第一连接目的地数据和关于认证用户的认证信息的服务数据,生成用于指定第一连接目的地数据的第二连接目的地数据,然后将认证信息,第一和第二连接目的地数据相互关联 将它们发送到中继设备,并且向客户端发送用第二连接目的地数据替换第一连接目的地数据的服务数据; 客户端将由用户选择的第二连接目的地数据发送给中继装置; 中继设备使用认证信息和对应于第二连接目的地数据的第一连接目的地数据将认证信息发送到由第一连接目的地数据表示的服务器,并将服务器的地址发送给客户机; 并且客户端使用地址和认证信息与服务器进行通信。
    • 9. 发明授权
    • Method and device for generating access-control lists
    • 用于生成访问控制列表的方法和设备
    • US06237036B1
    • 2001-05-22
    • US09218251
    • 1998-12-21
    • Hitoshi UenoKenichi FukudaTakafumi Chujo
    • Hitoshi UenoKenichi FukudaTakafumi Chujo
    • G06F15173
    • H04L63/101
    • A method of generating access-control lists executable by a system and derived from access-control rules supplied for insuring security of an operation system is presented. The method includes the steps of inputting access-manager-type-group information, access-target-type-group information, and organizational-structure information, inputting access-control rules each comprised of an access-manager type, an access-target type, and an action in order to represent security guidelines of the system, inputting constraint conditions relating to the organizational structure of the system, extracting access managers and access targets from the access-manager-type-group information and the access-target-type-group information, respectively, with respect to the access-manager type and the access-target type included in each of the access-control rules, checking the constraint conditions with regard to all the combinations between the extracted access managers and the extracted access targets, and generating access-control lists comprised of such an access manager, an access target, and an action as to satisfy the constraint conditions.
    • 提出了一种生成可由系统执行并且从为操作系统的安全性提供的访问控制规则派生的访问控制列表的方法。 该方法包括以下步骤:输入访问管理器类型组信息,访问目标类型组信息和组织结构信息,输入访问控制规则,每个访问控制规则由访问管理器类型,访问目标类型 以及为了表示系统的安全准则,输入与系统的组织结构相关的约束条件,从访问管理器类型组信息和访问目标类型组信息中提取访问管理器和访问目标的动作, 组信息分别针对包括在每个访问控制规则中的访问管理器类型和访问目标类型,检查关于所提取的访问管理器和提取的访问目标之间的所有组合的约束条件, 以及生成由这样的访问管理器,访问目标和用于满足约束条件的动作组成的访问控制列表。
    • 10. 发明授权
    • Load balancing apparatus and load balancing method
    • 负载平衡装置和负载平衡方法
    • US08892768B2
    • 2014-11-18
    • US12853330
    • 2010-08-10
    • Kouichirou AmemiyaKazumine MatobaMasaaki TakaseKenichi AbiruHitoshi Ueno
    • Kouichirou AmemiyaKazumine MatobaMasaaki TakaseKenichi AbiruHitoshi Ueno
    • G06F15/16H04L12/56H04L29/08
    • H04L67/1027
    • A load balancing apparatus stores a transfer rule in which a path control identifier for identifying a path for a message sent from a client device is associated with relay device information for specifying a relay device that creates the path control identifier. When receiving a message from the client device, the load balancing apparatus determines whether the message contains the path control identifier. If the load balancing apparatus determines that the path control identifier is contained, the load balancing apparatus specifies, from the transfer rule, relay device information with which the path control identifier is associated and then sends the message to a relay device that is specified by the specified relay device information. In contrast, if the load balancing apparatus determines that the path control identifier is not contained, the load balancing apparatus sends the message to the relay device specified in accordance with a predetermined condition.
    • 负载平衡装置存储用于识别从客户端装置发送的消息的路径的路径控制标识符与用于指定创建路径控制标识符的中继装置的中继装置信息相关联的传送规则。 当从客户端装置接收到消息时,负载平衡装置确定该消息是否包含路径控制标识符。 如果负载平衡装置确定包含路径控制标识符,则负载平衡装置根据传输规则指定与路径控制标识符相关联的中继装置信息,然后将消息发送到由 指定中继设备信息。 相反,如果负载平衡装置确定不包含路径控制标识符,则负载平衡装置将消息发送到根据预定条件指定的中继装置。