会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Security policy enforcement system and security policy enforcement method
    • 安全策略执行体系和安全策略执行方法
    • US09386039B2
    • 2016-07-05
    • US13822875
    • 2011-11-24
    • Takayuki Sasaki
    • Takayuki Sasaki
    • H04L29/06G06F21/62
    • H04L63/20G06F21/6218H04L63/10H04L63/102
    • Provided is a system which distributes a processing load of security measures and enforce a security policy to be applicable to a large system. Policy information indicating a security measure to be executed on user information transmitted from a client to a server is stored in a policy storing section. Measure arrangement information indicating the security measure executable in each of a plurality of policy enforcement sections is stored in a measure-arrangement storing section. One or more of the policy enforcement sections are selected on the basis of the policy information and the measure arrangement information. Each of the one or more policy enforcement sections executes the security measure on the user information and outputs, on the basis of a selection result, the user information to the other policy enforcement sections among the one or more policy enforcement sections or to the server.
    • 提供一种分配安全措施的处理负荷并执行适用于大型系统的安全策略的系统。 指示对从客户端发送到服务器的用户信息执行的安全措施的策略信息存储在策略存储部中。 指示在多个策略执行部中的每一个中可执行的安全措施的测量配置信息被存储在测量配置存储部中。 基于策略信息和测量安排信息来选择一个或多个策略执行部分。 所述一个或多个策略执行部分中的每个执行所述用户信息的安全措施,并且基于所述选择结果将所述用户信息输出到所述一个或多个策略执行部分中的所述其他策略执行部分或所述服务器。
    • 5. 发明授权
    • Communication system, policy management apparatus, communication method, and program
    • 通信系统,策略管理设备,通信方式和程序
    • US08681803B2
    • 2014-03-25
    • US13822547
    • 2012-09-14
    • Yoichiro MoritaMasayuki NakaeMasaya YamagataTakayuki SasakiHideyuki ShimonishiKentaro SonodaYoichi Hatano
    • Yoichiro MoritaMasayuki NakaeMasaya YamagataTakayuki SasakiHideyuki ShimonishiKentaro SonodaYoichi Hatano
    • H04L12/28
    • H04L41/28H04L45/38H04L45/64
    • Authentication apparatus authenticates user using host connected to forwarding node. Policy management apparatus holds access control policy for identifying host under access control using identifier of forwarding node or identifier of user, and links identifier of host under access control and identifier of forwarding node to which host is connected, or identifier of host under access control and identifier of user using host. Forwarding node transmits to policy management apparatus identifier of host connected to own forwarding node and identifier of own forwarding node. Authentication apparatus transmits to policy management apparatus identifier of host connected to forwarding node and identifier of user. Policy management apparatus refers to access control policy and, if host connected to forwarding node is under access control, notifies content of access control to control apparatus as access control list. Control apparatus generates processing rule in accordance with access control list and sets generated processing rule in forwarding nodes.
    • 验证设备使用连接到转发节点的主机对用户进行认证。 策略管理装置保存用于使用转发节点的标识符或用户的标识符的标识下的主机访问控制策略,以及主机所连接的主机的接入控制的标识符和主机所连接的转发节点的标识符,以及访问控制下的主机的标识符,以及 使用主机的用户标识符。 转发节点发送到连接到自己的转发节点的主机的策略管理设备标识符和自己的转发节点的标识符。 认证装置向连接到转发节点的主机和用户的标识符的策略管理装置的标识符发送。 策略管理装置是指访问控制策略,如果连接到转发节点的主机正在进行访问控制,则将访问控制的内容通知控制装置作为访问控制列表。 控制装置根据访问控制列表生成处理规则,并在转发节点中设置生成的处理规则。
    • 6. 发明授权
    • Confidential information leakage prevention system, confidential information leakage prevention method and confidential information leakage prevention program
    • 机密信息泄漏防范系统,机密信息泄漏防范方法和机密信息泄漏防范方案
    • US08677508B2
    • 2014-03-18
    • US13521938
    • 2010-12-06
    • Takayuki Sasaki
    • Takayuki Sasaki
    • H04L29/06
    • G06F21/6209G06F21/556G06F2221/2101G06F2221/2141H04L63/0227H04L63/0245H04L63/105
    • Provided are first monitoring unit 106a for monitoring whether service provision unit 102 has been called by an application, second monitoring unit 107a for monitoring whether a network access request is sent to a network, first access control unit 106b for controlling the network access request of the call detected by the first monitoring unit 106a, based on a security level assigned to the application program that has called the service provision unit, and second access control unit 107b for determining whether the first access control unit 106b has already performed access control on the network access request detected to have been sent by the second monitoring unit 107a, and, if the access control has been performed, controlling the network access request based on a security level assigned to the application program that has sent this network access request.
    • 提供了用于监视是否已经由应用呼叫服务提供单元102的第一监视单元106a,用于监视网络访问请求是否被发送到网络的第二监视单元107a,用于控制网络访问请求的第一访问控制单元106b 由第一监视单元106a检测到的呼叫,基于分配给已经呼叫服务提供单元的应用程序的安全级别,以及第二访问控制单元107b,用于确定第一访问控制单元106b是否已经执行了网络上的访问控制 检测到由第二监视单元107a发送的访问请求,并且如果已经执行了访问控制,则基于分配给已经发送了该网络访问请求的应用程序的安全级别来控制网络访问请求。
    • 9. 发明授权
    • Ultrasonic transmitter/receiver device, ultrasonic probe and ultrasonic diagnostic apparatus
    • 超声波发射器/接收器,超声波探头和超声波诊断仪
    • US08231534B2
    • 2012-07-31
    • US12598951
    • 2008-04-23
    • Takeshi HabuYuji HosoiTakayuki SasakiToshihisa Takeyama
    • Takeshi HabuYuji HosoiTakayuki SasakiToshihisa Takeyama
    • A61B8/00
    • A61B8/00A61B8/4444B06B1/0611G10K11/004Y10T29/42Y10T29/49005
    • The ultrasonic transmitter/receiver device comprises a transmission section which transmits ultrasonic waves generated by a piezoelectric element when a transmission signal is inputted, a reception section which is superposed directly or indirectly on the transmission section and outputs a reception signal generated by a piezoelectric element when ultrasonic waves are received, a pair of a transmission signal wire and a transmission grounding wire for supplying the transmission signal to the transmission section, and a pair of a reception signal wire and a reception grounding wire for taking the reception signal from the reception section. The transmission grounding wire and the reception grounding wire are used in common as a common grounding wire. The common grounding wire and the transmission signal wire, and further the common grounding wire and the reception signal wire are disposed on different side surfaces of the transmission section and the reception section superposed with each other.
    • 超声波发送接收装置包括发送部,发送部,发送发送信号时发送由压电元件产生的超声波;直接或间接叠加在发送部上的接收部,输出由压电元件产生的接收信号, 接收超声波,一对发送信号线和用于向发送部提供发送信号的发送接地线,以及一对接收信号线和用于从接收部接收接收信号的接收接地线。 传输接地线和接地线一般用作公共接地线。 公共接地线和发送信号线,以及公共接地线和接收信号线设置在彼此重叠的发送部分和接收部分的不同侧表面上。