会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明授权
    • Stored data deduplication method, stored data deduplication apparatus, and deduplication program
    • 存储的重复数据删除方法,存储的重复数据删除设备和重复数据消除程序
    • US09542413B2
    • 2017-01-10
    • US14349561
    • 2011-10-06
    • Susumu SeritaYasuhiro Fujii
    • Susumu SeritaYasuhiro Fujii
    • G06F17/30G06F3/06G06F11/14
    • G06F17/30156G06F3/0641G06F11/1453
    • Method of dividing data to be stored in storage device into data fragments; recording the data by using configurations of divided data fragments; judging whether identical data fragments exist in data fragments; when it is judged that identical data fragments exist, storing one of the identical data fragments in storage area of the storage device, and generating and recording data-fragment attribute information indicating an attribute unique to the data fragment stored; upon receipt of request to read data stored in the storage area of the storage device, acquiring the configurations of the data fragments forming the read-target data, reading the corresponding data fragments from the storage area of the storage device, and restoring the data; acquiring and coupling the recorded data fragments to generate concatenation target data targeted for judgment on whether chunk concatenation is possible or not, and detecting whether the concatenation target data has a repeated data pattern.
    • 将要存储在存储设备中的数据划分成数据片段的方法; 通过使用分割数据片段的配置来记录数据; 判断数据片段中是否存在相同的数据片段; 当存在相同的数据片段时,将相同数据片段中的一个存储在存储装置的存储区域中,并且生成和记录指示存储的数据片段唯一的属性的数据片段属性信息; 在接收到读取存储在存储装置的存储区域中的数据的请求时,获取构成读取对象数据的数据片段的配置,从存储装置的存储区域读取相应的数据片段,并恢复数据; 获取和耦合所记录的数据片段以产生目标的连接目标数据,用于判断是否可以并行连接,以及检测级联目标数据是否具有重复的数据模式。
    • 6. 发明授权
    • Secure search method and secure search device
    • 安全的搜索方式和安全的搜索设备
    • US09311494B2
    • 2016-04-12
    • US14361593
    • 2011-12-01
    • Yasuhiro FujiiSusumu Serita
    • Yasuhiro FujiiSusumu Serita
    • G06F21/60H04L9/32G06F17/30
    • G06F21/602G06F17/30386G06F17/30946G06F17/30979H04L9/3239
    • In search that uses searchable code, the search query and the secure index is collated in round-robins fashion, registering the required secure index and a characteristic quantity of deposited data in a database server to realize the searchable code. The server uses the characteristic quantity to perform clustering on the secure index. For search, collation is first performed only for representative data of a cluster. For a hit, the collation priority is raised for all the data included in the cluster. When there is no hit, the priority is lowered. After calculating the priority, collation is performed sequentially for all the data on the basis of the priority.
    • 在使用可搜索代码的搜索中,搜索查询和安全索引以循环方式整理,在数据库服务器中注册所需的安全索引和特征数量的存储数据,以实现可搜索的代码。 服务器使用特征量在安全索引上执行聚类。 对于搜索,首先只对群集的代表性数据执行归类。 对于命中,针对集群中包含的所有数据都会引发排序规则优先级。 当没有打击时,优先级降低。 计算优先级后,根据优先顺序对所有数据顺序执行核对。
    • 7. 发明申请
    • DEVICE AND METHOD FOR PREVENTING CONFIDENTIAL DATA LEAKS
    • 用于防止机密数据泄漏的装置和方法
    • US20140331338A1
    • 2014-11-06
    • US14365503
    • 2012-02-09
    • Susumu SeritaYasuhiro Fujii
    • Susumu SeritaYasuhiro Fujii
    • H04L29/06
    • H04L63/123G06F21/62G06F21/6227G06F21/6245H04L63/10
    • The present invention makes it possible to verify definition information and data in a remote environment while properly protecting confidential data definition information using encryption and the like. The present invention comprises: a step for hiding in an individual manner definition information, such as a word or partial character string representing confidential information, using encryption, hashing, or the like; a step for extracting and hiding in an individual manner a word, partial character string or other such element from data to be controlled; a step for transmitting the hidden element to a server; and a step for verifying, in a hidden manner as-is, the hidden definition information and the hidden element, and deciding whether information matching the definition information is included in the data to be controlled.
    • 本发明使得可以在使用加密等适当地保护机密数据定义信息的同时,在远程环境中验证定义信息和数据。 本发明包括:使用加密,散列等隐藏个人方式的定义信息,例如表示机密信息的单词或部分字符串的步骤; 以个人方式从要控制的数据中提取和隐藏单词,部分字符串或其他这样的元素的步骤; 将隐藏元素发送到服务器的步骤; 以及隐藏的方式来隐藏隐藏的定义信息和隐藏元素,并且确定与定义信息匹配的信息是否被包括在要被控制的数据中。
    • 10. 发明授权
    • Data transfer memory having the function of transferring data on a system bus
    • 具有在系统总线上传送数据功能的数据传输存储器
    • US06708263B2
    • 2004-03-16
    • US10122179
    • 2002-04-16
    • Yasuhiro Fujii
    • Yasuhiro Fujii
    • G06F1200
    • G06F13/4243Y02D10/14Y02D10/151
    • A data transfer memory comprises a plurality of memory devices having the function of transferring data on a system bus or a plurality of memory modules each having the plurality of memory devices. Herein, a memory module buffer in each memory device or memory module and a controller chip located on the system bus include a return clock input/output circuit for inputting or outputting a return clock generated using a clock output from a data processing unit such as a CPU, and an output activation circuit for activating output of data from the memory device in response to a data output enabling signal generated by using the return clock output from the return clock input/output circuit.
    • 数据传输存储器包括具有在系统总线或多个存储器模块上传送数据的功能的多个存储器件,每个存储器模块具有多个存储器件。 这里,每个存储器件或存储器模块中的存储器模块缓冲器和位于系统总线上的控制器芯片包括用于输入或输出使用从数据处理单元输出的时钟产生的返回时钟的返回时钟输入/输出电路, CPU和输出激活电路,用于响应于通过使用从返回时钟输入/输出电路输出的返回时钟而产生的数据输出使能信号来激活来自存储器件的数据输出。