会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Data control device, data control method, and computer-readable medium
    • 数据控制装置,数据控制方法以及计算机可读介质
    • US08806514B2
    • 2014-08-12
    • US12948137
    • 2010-11-17
    • Maki OhataTomohiro NakagawaKazuhisa SekineKen OhtaHiroshi Inamura
    • Maki OhataTomohiro NakagawaKazuhisa SekineKen OhtaHiroshi Inamura
    • G06F9/46G06F13/00G06F3/048G06F7/04
    • G06F21/53G06F9/468G06F9/543
    • A data control device includes: an execution unit that executes, as an active runtime environment, one of a plurality of runtime environments each provided with an individual clipboard used for data reading and writing; a switching unit that switches the active runtime environment; a decision unit that, when the active runtime environment is switched by the switching unit, decides whether an item of data written to a clipboard of a runtime environment that is active before the switching should be copied to a clipboard of a runtime environment that will become active after the switching, by referring to an attribute of at least one of the runtime environment that is active before the switching and the runtime environment that will become active after the switching; and a management unit that manages copying of the item of data between the clipboards based on the decision made by the decision unit.
    • 数据控制装置包括:执行单元,其执行作为活动运行时环境的多个运行时环境中的每一个具有用于数据读取和写入的单个剪贴板; 切换单元,其切换活动运行时环境; 决定单元,当所述交换单元切换所述活动运行时环境时,决定写入到所述切换之前活动的运行时环境的剪贴板的数据项是否应被复制到运行时环境的剪贴板中,所述运行时环境将成为 在切换之后,通过参考切换之前活动的运行时环境中的至少一个和切换后将变为活动的运行时环境的属性来激活; 以及管理单元,其基于由所述决定单元做出的决定来管理所述剪贴板之间的所述数据项的复制。
    • 2. 发明授权
    • Mobile terminal, access control management device, and access control management method
    • 移动终端,访问控制管理设备和访问控制管理方法
    • US08135385B2
    • 2012-03-13
    • US12089936
    • 2006-10-13
    • Ken OhtaTakashi YoshikawaAkira KinnoHiroshi Inamura
    • Ken OhtaTakashi YoshikawaAkira KinnoHiroshi Inamura
    • H04M1/66
    • G06F21/604G06F21/629G06F21/74G06F21/88G06F2221/2101G06F2221/2105G06F2221/2117G06F2221/2129G06F2221/2137G06F2221/2141G06F2221/2143G06F2221/2151G06F2221/2153H04L63/102H04W12/06H04W12/08H04W12/12
    • A mobile terminal (200) comprises an application execution unit (240) configured to execute an application program; an access control rule management unit (270) configured to retain an access control rule defining whether the application program has an access authorization to a confidential resource in the mobile terminal and a determining unit; an access control rule query unit (220) configured to acquire, from an external device, the access control rule by designating at least one of an identifier of a user identity module installed in the mobile terminal and an identifier of the mobile terminal, and to retain the acquired access control rule in the access control management unit; a query requirement determination unit (260) configured to determine whether to update the access control rule when the application program makes an access to the confidential resource, and to update the access control rule; an authorization management unit (230) configured to determine whether the application program has the access authorization based on the access control rule; and a confidential resource management unit (250) configured to determine whether to permit an access request to the confidential resource by the application program, based on a result of the determination of the authorization management unit (230).
    • 移动终端(200)包括被配置为执行应用程序的应用执行单元(240) 访问控制规则管理单元,被配置为保留将所述应用程序具有对所述移动终端中的机密资源的访问授权的访问控制规则以及确定单元; 访问控制规则查询单元(220),被配置为通过指定安装在所述移动终端中的用户身份模块的标识符和所述移动终端的标识符中的至少一个来从外部设备获取所述访问控制规则,以及 在访问控制管理单元中保留获取的访问控制规则; 查询要求确定单元,被配置为当应用程序访问机密资源时确定是否更新访问控制规则,并更新访问控制规则; 授权管理单元,被配置为基于所述访问控制规则来确定所述应用程序是否具有访问授权; 以及机密资源管理单元(250),被配置为基于所述授权管理单元(230)的确定结果来确定是否允许所述应用程序对所述机密资源的访问请求。
    • 3. 发明授权
    • Update-startup apparatus and update-startup control method
    • 更新启动设备和更新启动控制方法
    • US07827395B2
    • 2010-11-02
    • US11673797
    • 2007-02-12
    • Takashi SuzukiKen Ohta
    • Takashi SuzukiKen Ohta
    • G06F9/24G06F15/177G06F9/44G06F9/445
    • G06F9/4406G06F8/65
    • An update-startup apparatus includes: an OS startup processor unit configured to start a first OS and a second OS; an initial startup processor unit configured to start the OS startup processor unit; and an update information storage unit configured to store first OS update information for updating a first OS program constituting the first OS and second OS update information for updating a second OS program constituting the second OS. The OS startup processor unit starts the first OS after updating the first OS program by using the first OS update information, when the first OS update information is stored at a time of power-on or at a time of rebooting the first OS; the OS startup processor unit starts the first OS, when the first OS update information is not stored at a time of power-on; and the OS startup processor unit cancels a reboot of the second OS, when the second OS update information is not stored at a time of rebooting the first OS.
    • 更新启动装置包括:OS启动处理器单元,被配置为启动第一OS和第二OS; 配置为启动OS启动处理器单元的初始启动处理器单元; 以及更新信息存储单元,被配置为存储用于更新构成第一OS的第一OS程序的第一OS更新信息和用于更新构成第二OS的第二OS程序的第二OS更新信息。 OS启动处理器单元通过使用第一OS更新信息来更新第一OS程序之后,在上电时或重新启动第一OS时第一OS更新信息被存储时启动第一OS; 当启动时不存储第一OS更新信息时,OS启动处理器单元启动第一OS; 并且当重新启动第一OS时第二OS更新信息未被存储时,OS启动处理器单元取消重新启动第二OS。
    • 4. 发明授权
    • Input/output control apparatus, input/output control system, and input/output control method
    • 输入/输出控制装置,输入/输出控制系统和输入/输出控制方法
    • US07702828B2
    • 2010-04-20
    • US11623934
    • 2007-01-17
    • Hiroshi FujimotoTakashi SuzukiKen Ohta
    • Hiroshi FujimotoTakashi SuzukiKen Ohta
    • G06F3/00G06F5/00
    • G06F9/45558G06F2009/45579
    • An input/output control apparatus includes: a request acceptance unit configured to accept a switch request for requesting to change an operating system occupying any one of the input device and the output device; a control information generator unit configured to generate control information including any one of input destination information and output enable information in response to the switch request; and a control information output unit configured to output any one of the input destination information and the output enable information. The input destination information includes at least information for specifying an input destination operating system to which information inputted from the input device is inputted; and the output enable information includes at least information for specifying whether or not each of the plurality of operating systems can output information to the output device.
    • 输入/输出控制装置包括:请求接收单元,被配置为接受请求改变占用输入设备和输出设备中的任何一个的操作系统的切换请求; 控制信息发生器单元,被配置为响应于所述切换请求而生成包括输入目的地信息和输出使能信息中的任何一个的控制信息; 以及控制信息输出单元,被配置为输出输入目的地信息和输出使能信息中的任何一个。 输入目的地信息至少包括用于指定输入从输入装置输入的信息的输入目的地操作系统的信息; 并且所述输出使能信息至少包括用于指定所述多个操作系统中的每一个是否能够向所述输出设备输出信息的信息。
    • 6. 发明申请
    • MOBILE TERMINAL, ACCESS CONTROL MANAGEMENT DEVICE, AND ACCESS CONTROL MANAGEMENT METHOD
    • 移动终端,访问控制管理设备和访问控制管理方法
    • US20090221266A1
    • 2009-09-03
    • US12089936
    • 2006-10-13
    • Ken OhtaTakashi YoshikawaAkira KinnoHiroshi Inamura
    • Ken OhtaTakashi YoshikawaAkira KinnoHiroshi Inamura
    • H04M1/66
    • G06F21/604G06F21/629G06F21/74G06F21/88G06F2221/2101G06F2221/2105G06F2221/2117G06F2221/2129G06F2221/2137G06F2221/2141G06F2221/2143G06F2221/2151G06F2221/2153H04L63/102H04W12/06H04W12/08H04W12/12
    • A mobile terminal (200) comprises an application execution unit (240) configured to execute an application program; an access control rule management unit (270) configured to retain an access control rule defining whether the application program has an access authorization to a confidential resource in the mobile terminal and a determining unit; an access control rule query unit (220) configured to acquire, from an external device, the access control rule by designating at least one of an identifier of a user identity module installed in the mobile terminal and an identifier of the mobile terminal, and to retain the acquired access control rule in the access control management unit; a query requirement determination unit (260) configured to determine whether to update the access control rule when the application program makes an access to the confidential resource, and to update the access control rule; an authorization management unit (230) configured to determine whether the application program has the access authorization based on the access control rule; and a confidential resource management unit (250) configured to determine whether to permit an access request to the confidential resource by the application program, based on a result of the determination of the authorization management unit (230).
    • 移动终端(200)包括被配置为执行应用程序的应用执行单元(240) 访问控制规则管理单元,被配置为保持将所述应用程序具有对所述移动终端中的机密资源的访问授权的访问控制规则以及确定单元; 访问控制规则查询单元(220),被配置为通过指定安装在所述移动终端中的用户身份模块的标识符和所述移动终端的标识符中的至少一个来从外部设备获取所述访问控制规则,以及 在访问控制管理单元中保留获取的访问控制规则; 查询要求确定单元,被配置为当应用程序访问机密资源时确定是否更新访问控制规则,并更新访问控制规则; 授权管理单元,被配置为基于所述访问控制规则来确定所述应用程序是否具有访问授权; 以及机密资源管理单元(250),被配置为基于所述授权管理单元(230)的确定结果来确定是否允许所述应用程序对所述机密资源的访问请求。
    • 10. 发明授权
    • Terminal device and method for checking a software program
    • 用于检查软件程序的终端设备和方法
    • US08392988B2
    • 2013-03-05
    • US12526513
    • 2008-02-12
    • Ken OhtaHisashi Oguma
    • Ken OhtaHisashi Oguma
    • G06F21/00
    • G06F21/52G06F21/51G06F21/575G06F21/74G06F2221/2139G06F2221/2143
    • A terminal device according to the present invention includes: a first domain configured to execute multiple software programs; and a second domain configured to operate independently of the first domain and to check whether or not the software programs are safe. The second domain includes: an execution sequence storage unit configured to store execution priority of the multiple software programs to be executed by the first domain; a software program checking unit configured to check whether or not the multiple software programs are safe, according to the execution sequence storage unit; and an execution restricting unit configured to restrict the first domain from executing a software program included in the multiple software programs and having a check result indicating that the software program is unsafe, before checking of all the multiple, software programs is completed.
    • 根据本发明的终端设备包括:第一域,被配置为执行多个软件程序; 以及第二域,被配置为独立于所述第一域操作并且检查所述软件程序是否安全。 第二域包括:执行序列存储单元,被配置为存储要由第一域执行的多个软件程序的执行优先级; 软件程序检查单元,被配置为根据执行顺序存储单元来检查多个软件程序是否安全; 以及执行限制单元,被配置为在完成所有所述多个软件程序的检查之前,限制所述第一域不执行包括在所述多个软件程序中的软件程序并且具有指示所述软件程序不安全的检查结果。