会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Distributed Authentication System and Distributed Authentication Method
    • 分布式认证系统和分布式认证方法
    • US20090055904A1
    • 2009-02-26
    • US12224095
    • 2007-02-14
    • Hidehito GomiMakoto HatakeyamaShigeru Hosono
    • Hidehito GomiMakoto HatakeyamaShigeru Hosono
    • H04L9/32
    • H04L63/08G06F21/31G06F21/41G06F21/42H04L67/14H04L67/146
    • [Subject] In a distributed authentication system, if a terminal including a plurality of communication devices changes a communication device to another communication device during using a service, the service under use can be used in succession, and the number of times for execution by the user can reduced.[Solving Means] An authentication-information management unit (5) registers authentication information of the user authenticated by each authentication unit (4), and allows sharing of said authentication information. A session-information management device (24) of a service providing unit (2) manages session information including a session identifier of a session established between the same and the terminal unit (3). More specifically, the service providing unit 2 performs individualized management of sessions established between the same and the terminal unit (3). The session-information management device (24) achieves a continuous provision of the service by authorization of provision of the service to the terminal unit (3) based on the individualized management of said session information.
    • 在分发认证系统中,如果包括多个通信设备的终端在使用服务期间将通信设备改变为另一通信设备,则可以连续使用正在使用的服务,并且执行的次数由 用户可以减少 [解决方案]认证信息管理单元(5)登记由每个认证单元(4)认证的用户的认证信息,并且允许所述认证信息的共享。 服务提供单元(2)的会话信息管理设备(24)管理会话信息,该会话信息包括在同一终端单元(3)之间建立的会话的会话标识符。 更具体地,服务提供单元2对在同一终端单元(3)之间建立的会话进行个性化管理。 会话信息管理装置(24)基于对所述会话信息的个性化管理,通过向终端单元(3)提供服务的授权来实现服务的连续提供。
    • 3. 发明申请
    • Personal information distribution management system, personal information distribution management method, personal information service program, and personal information utilization program
    • 个人信息分发管理系统,个人信息分配管理方法,个人信息服务程序和个人信息利用程序
    • US20060294024A1
    • 2006-12-28
    • US11450391
    • 2006-06-12
    • Makoto HatakeyamaHidehito GomiShigeru HosonoSatoru Fujita
    • Makoto HatakeyamaHidehito GomiShigeru HosonoSatoru Fujita
    • G06Q99/00
    • G06Q10/109G06Q20/401
    • The present invention is intended to allow distribution of personal information to be managed on the basis of not only a personal information management policy defined by a personal information producer but also management policies of all apparatuses which handle personal information when the distribution of personal information is managed between apparatuses. In its configuration, personal information generation apparatus 1 encapsulates personal information together with a transmission policy to generate a personal information capsule which is transmitted to personal information utilization apparatus 2. Personal information utilization apparatus 2 receives and holds the personal information capsule for utilization. In this event, personal information generation apparatus 1 transmits a transmission policy defined by the personal information producer. Personal information utilization apparatus 2 in turn transmits a reception policy defined by a personal information user. Then, personal information generation apparatus 1 and personal information utilization apparatus 2 determine a contractual coverage in regard to personal information to be distributed, and generate contract information. Eventually, the personal information is distributed from personal information generation apparatus 1 to personal information utilization apparatus 2 based on the generated contract information.
    • 本发明旨在不仅基于由个人信息生成者定义的个人信息管理策略来管理个人信息的分发,而且还能够在管理个人信息的分发时处理个人信息的所有设备的管理策略 在设备之间。 在其结构中,个人信息生成装置1将个人信息与发送策略一起进行封装,生成发送给个人信息利用装置2的个人信息包。 个人信息利用装置2接收并保持用于使用的个人信息包。 在这种情况下,个人信息生成装置1发送由个人信息生成者定义的传输策略。 个人信息利用装置2依次发送由个人信息用户定义的接收策略。 然后,个人信息生成装置1和个人信息使用装置2确定关于要分发的个人信息的合同范围,并生成合同信息。 最终,个人信息基于生成的合同信息从个人信息生成装置1分发到个人信息利用装置2。
    • 4. 发明授权
    • Distributed authentication system and distributed authentication method
    • 分布式认证系统和分布式认证方式
    • US08332919B2
    • 2012-12-11
    • US12224095
    • 2007-02-14
    • Hidehito GomiMakoto HatakeyamaShigeru Hosono
    • Hidehito GomiMakoto HatakeyamaShigeru Hosono
    • H04L29/06
    • H04L63/08G06F21/31G06F21/41G06F21/42H04L67/14H04L67/146
    • [Subject] In a distributed authentication system, if a terminal including a plurality of communication devices changes a communication device to another communication device during using a service, the service under use can be used in succession, and the number of times for execution by the user can reduced.[Solving Means] An authentication-information management unit (5) registers authentication information of the user authenticated by each authentication unit (4), and allows sharing of said authentication information. A session-information management device (24) of a service providing unit (2) manages session information including a session identifier of a session established between the same and the terminal unit (3). More specifically, the service providing unit 2 performs individualized management of sessions established between the same and the terminal unit (3). The session-information management device (24) achieves a continuous provision of the service by authorization of provision of the service to the terminal unit (3) based on the individualized management of said session information.
    • 在分发认证系统中,如果包括多个通信设备的终端在使用服务期间将通信设备改变为另一通信设备,则可以连续使用正在使用的服务,并且执行的次数由 用户可以减少 [解决方案]认证信息管理单元(5)登记由每个认证单元(4)认证的用户的认证信息,并且允许所述认证信息的共享。 服务提供单元(2)的会话信息管理设备(24)管理会话信息,该会话信息包括在同一终端单元(3)之间建立的会话的会话标识符。 更具体地,服务提供单元2对在同一终端单元(3)之间建立的会话进行个性化管理。 会话信息管理装置(24)基于对所述会话信息的个性化管理,通过向终端单元(3)提供服务的授权来实现服务的连续提供。
    • 5. 发明授权
    • Personal information distribution management system, personal information distribution management method, personal information service program, and personal information utilization program
    • 个人信息分发管理系统,个人信息分配管理方法,个人信息服务程序和个人信息利用程序
    • US08245034B2
    • 2012-08-14
    • US12648101
    • 2009-12-28
    • Makoto HatakeyamaHidehito GomiShigeru HosonoSatoru Fujita
    • Makoto HatakeyamaHidehito GomiShigeru HosonoSatoru Fujita
    • H04L29/06G06F17/00G06F7/04G06F17/30
    • G06Q10/109G06Q20/401
    • The present invention is intended to allow distribution of personal information to be managed on the basis of not only a personal information management policy defined by a personal information producer but also management policies of all apparatuses which handle personal information when the distribution of personal information is managed between apparatuses. In its configuration, personal information generation apparatus 1 encapsulates personal information together with a transmission policy to generate a personal information capsule which is transmitted to personal information utilization apparatus 2. Personal information utilization apparatus 2 receives and holds the personal information capsule for utilization. In this event, personal information generation apparatus 1 transmits a transmission policy defined by the personal information producer. Personal information utilization apparatus 2 in turn transmits a reception policy defined by a personal information user. Then, personal information generation apparatus 1 and personal information utilization apparatus 2 determine a contractual coverage in regard to personal information to be distributed, and generate contract information. Eventually, the personal information is distributed from personal information generation apparatus 1 to personal information utilization apparatus 2 based on the generated contract information.
    • 本发明旨在不仅基于由个人信息生成者定义的个人信息管理策略来管理个人信息的分发,而且还能够在管理个人信息的分发时处理个人信息的所有设备的管理策略 在设备之间。 在其结构中,个人信息生成装置1将个人信息与发送策略一起进行封装,生成发送给个人信息利用装置2的个人信息包。个人信息利用装置2接收并保持用于使用的个人信息包。 在这种情况下,个人信息生成装置1发送由个人信息生成者定义的传输策略。 个人信息利用装置2依次发送由个人信息用户定义的接收策略。 然后,个人信息生成装置1和个人信息使用装置2确定关于要分发的个人信息的合同范围,并生成合同信息。 最终,个人信息基于生成的合同信息从个人信息生成装置1分发到个人信息利用装置2。
    • 9. 发明申请
    • PERSONAL INFORMATION MANAGING DEVICE FOR FALSIFICATION PREVENTION OF PERSONAL INFORMATION AND NON REPUDIATION OF PERSONAL INFORMATION CIRCULATION
    • 个人信息管理设备防止个人信息和非个人信息循环的发生
    • US20100316218A1
    • 2010-12-16
    • US12525960
    • 2008-02-06
    • Makoto HatakeyamaHidehito Gomi
    • Makoto HatakeyamaHidehito Gomi
    • H04L9/00
    • H04L63/06H04L9/0894H04L9/3247H04L9/3263H04L63/0428H04L63/0823H04L2209/60H04L2209/68H04L2209/80
    • Falsification and repudiation of personal information ransmitted/received for circulation cannot be prevented when there is no trusted third party. A personal information managing device issues a personal information registration certificate corresponding 1:1 to personal information and sends the certificate to a service providing device through a user terminal. When personal information is transmitted/received, the user terminal and the service providing device check the relationship between the certificate and the personal information, thus the user terminal and the personal information receiving device can confirm whether or not the personal information has been falsified. When the personal information is transmitted/received, the personal information is always encrypted. After the encrypted personal information is transmitted/received, the decryption key is transmitted/received. By using the transmission/reception of the decryption key between the personal information managing device and the service providing device as a personal information reception confirmation message, repudiation of personal information transmission/reception can be prevented.
    • 无信任第三方的传播/收发个人信息的伪造和拒绝不能被阻止。 个人信息管理装置向个人信息发出对应于1:1的个人信息登记证,并通过用户终端将证书发送给服务提供装置。 当发送/接收个人信息时,用户终端和服务提供装置检查证书和个人信息之间的关系,从而用户终端和个人信息接收装置可以确认个人信息是否已被伪造。 当个人信息被发送/接收时,个人信息总是加密的。 在发送/接收加密的个人信息之后,发送/接收解密密钥。 通过使用个人信息管理装置和服务提供装置之间的解密密钥的发送/接收作为个人信息接收确认消息,可以防止个人信息发送/接收的抵赖。
    • 10. 发明授权
    • Certificate generating/distributing system, certificate generating/distributing method and certificate generating/distributing program
    • 证书生成/分发系统,证书生成/分发方法和证书生成/分发程序
    • US08386776B2
    • 2013-02-26
    • US12733543
    • 2008-09-17
    • Hidehito GomiMakoto Hatakeyama
    • Hidehito GomiMakoto Hatakeyama
    • H04L29/06
    • H04L63/0884H04L9/3213H04L9/3263H04L9/3271H04L63/0807H04L63/0823H04L2209/42H04L2209/56H04L2209/60H04L2209/76
    • In a certificate generating/distributing system, an authentication apparatus includes token transmitting means transmitting, to a service mediating apparatus, a certificate generation request token, which is information corresponding to a first certificate valid in the service mediating apparatus, together with the first certificate. The service mediating apparatus includes mediating apparatus token forwarding means forwarding the certificate generation request token to a service providing apparatus. The service providing apparatus includes certificate requesting means transmitting the certificate generation request token to the authentication apparatus when requesting a second certificate valid in the service providing apparatus. The authentication apparatus includes certificate transmitting means transmitting, to the service providing apparatus, the second certificate generated based on the first certificate in response to the request of the second certificate by the certificate requesting means.
    • 在证书生成/分发系统中,认证装置包括令牌发送装置,与业务转交装置一起,发送与业务转交装置中有效的第一证书相对应的信息的证书生成请求令牌以及第一证书。 该服务中介装置包括将证书生成请求令牌转发给服务提供装置的中继装置令牌转发装置。 服务提供装置包括证书请求装置,当请求在服务提供装置中有效的第二证书时,向认证装置发送证书生成请求令牌。 认证装置包括证书发送装置,通过证书请求装置响应于第二证书的请求,向服务提供装置发送基于第一证书生成的第二证书。