会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • Distributed Authentication System and Distributed Authentication Method
    • 分布式认证系统和分布式认证方法
    • US20090055904A1
    • 2009-02-26
    • US12224095
    • 2007-02-14
    • Hidehito GomiMakoto HatakeyamaShigeru Hosono
    • Hidehito GomiMakoto HatakeyamaShigeru Hosono
    • H04L9/32
    • H04L63/08G06F21/31G06F21/41G06F21/42H04L67/14H04L67/146
    • [Subject] In a distributed authentication system, if a terminal including a plurality of communication devices changes a communication device to another communication device during using a service, the service under use can be used in succession, and the number of times for execution by the user can reduced.[Solving Means] An authentication-information management unit (5) registers authentication information of the user authenticated by each authentication unit (4), and allows sharing of said authentication information. A session-information management device (24) of a service providing unit (2) manages session information including a session identifier of a session established between the same and the terminal unit (3). More specifically, the service providing unit 2 performs individualized management of sessions established between the same and the terminal unit (3). The session-information management device (24) achieves a continuous provision of the service by authorization of provision of the service to the terminal unit (3) based on the individualized management of said session information.
    • 在分发认证系统中,如果包括多个通信设备的终端在使用服务期间将通信设备改变为另一通信设备,则可以连续使用正在使用的服务,并且执行的次数由 用户可以减少 [解决方案]认证信息管理单元(5)登记由每个认证单元(4)认证的用户的认证信息,并且允许所述认证信息的共享。 服务提供单元(2)的会话信息管理设备(24)管理会话信息,该会话信息包括在同一终端单元(3)之间建立的会话的会话标识符。 更具体地,服务提供单元2对在同一终端单元(3)之间建立的会话进行个性化管理。 会话信息管理装置(24)基于对所述会话信息的个性化管理,通过向终端单元(3)提供服务的授权来实现服务的连续提供。
    • 4. 发明授权
    • Distributed authentication system and distributed authentication method
    • 分布式认证系统和分布式认证方式
    • US08332919B2
    • 2012-12-11
    • US12224095
    • 2007-02-14
    • Hidehito GomiMakoto HatakeyamaShigeru Hosono
    • Hidehito GomiMakoto HatakeyamaShigeru Hosono
    • H04L29/06
    • H04L63/08G06F21/31G06F21/41G06F21/42H04L67/14H04L67/146
    • [Subject] In a distributed authentication system, if a terminal including a plurality of communication devices changes a communication device to another communication device during using a service, the service under use can be used in succession, and the number of times for execution by the user can reduced.[Solving Means] An authentication-information management unit (5) registers authentication information of the user authenticated by each authentication unit (4), and allows sharing of said authentication information. A session-information management device (24) of a service providing unit (2) manages session information including a session identifier of a session established between the same and the terminal unit (3). More specifically, the service providing unit 2 performs individualized management of sessions established between the same and the terminal unit (3). The session-information management device (24) achieves a continuous provision of the service by authorization of provision of the service to the terminal unit (3) based on the individualized management of said session information.
    • 在分发认证系统中,如果包括多个通信设备的终端在使用服务期间将通信设备改变为另一通信设备,则可以连续使用正在使用的服务,并且执行的次数由 用户可以减少 [解决方案]认证信息管理单元(5)登记由每个认证单元(4)认证的用户的认证信息,并且允许所述认证信息的共享。 服务提供单元(2)的会话信息管理设备(24)管理会话信息,该会话信息包括在同一终端单元(3)之间建立的会话的会话标识符。 更具体地,服务提供单元2对在同一终端单元(3)之间建立的会话进行个性化管理。 会话信息管理装置(24)基于对所述会话信息的个性化管理,通过向终端单元(3)提供服务的授权来实现服务的连续提供。
    • 5. 发明授权
    • Personal information distribution management system, personal information distribution management method, personal information service program, and personal information utilization program
    • 个人信息分发管理系统,个人信息分配管理方法,个人信息服务程序和个人信息利用程序
    • US08245034B2
    • 2012-08-14
    • US12648101
    • 2009-12-28
    • Makoto HatakeyamaHidehito GomiShigeru HosonoSatoru Fujita
    • Makoto HatakeyamaHidehito GomiShigeru HosonoSatoru Fujita
    • H04L29/06G06F17/00G06F7/04G06F17/30
    • G06Q10/109G06Q20/401
    • The present invention is intended to allow distribution of personal information to be managed on the basis of not only a personal information management policy defined by a personal information producer but also management policies of all apparatuses which handle personal information when the distribution of personal information is managed between apparatuses. In its configuration, personal information generation apparatus 1 encapsulates personal information together with a transmission policy to generate a personal information capsule which is transmitted to personal information utilization apparatus 2. Personal information utilization apparatus 2 receives and holds the personal information capsule for utilization. In this event, personal information generation apparatus 1 transmits a transmission policy defined by the personal information producer. Personal information utilization apparatus 2 in turn transmits a reception policy defined by a personal information user. Then, personal information generation apparatus 1 and personal information utilization apparatus 2 determine a contractual coverage in regard to personal information to be distributed, and generate contract information. Eventually, the personal information is distributed from personal information generation apparatus 1 to personal information utilization apparatus 2 based on the generated contract information.
    • 本发明旨在不仅基于由个人信息生成者定义的个人信息管理策略来管理个人信息的分发,而且还能够在管理个人信息的分发时处理个人信息的所有设备的管理策略 在设备之间。 在其结构中,个人信息生成装置1将个人信息与发送策略一起进行封装,生成发送给个人信息利用装置2的个人信息包。个人信息利用装置2接收并保持用于使用的个人信息包。 在这种情况下,个人信息生成装置1发送由个人信息生成者定义的传输策略。 个人信息利用装置2依次发送由个人信息用户定义的接收策略。 然后,个人信息生成装置1和个人信息使用装置2确定关于要分发的个人信息的合同范围,并生成合同信息。 最终,个人信息基于生成的合同信息从个人信息生成装置1分发到个人信息利用装置2。
    • 7. 发明申请
    • Personal information distribution management system, personal information distribution management method, personal information service program, and personal information utilization program
    • 个人信息分发管理系统,个人信息分配管理方法,个人信息服务程序和个人信息利用程序
    • US20060294024A1
    • 2006-12-28
    • US11450391
    • 2006-06-12
    • Makoto HatakeyamaHidehito GomiShigeru HosonoSatoru Fujita
    • Makoto HatakeyamaHidehito GomiShigeru HosonoSatoru Fujita
    • G06Q99/00
    • G06Q10/109G06Q20/401
    • The present invention is intended to allow distribution of personal information to be managed on the basis of not only a personal information management policy defined by a personal information producer but also management policies of all apparatuses which handle personal information when the distribution of personal information is managed between apparatuses. In its configuration, personal information generation apparatus 1 encapsulates personal information together with a transmission policy to generate a personal information capsule which is transmitted to personal information utilization apparatus 2. Personal information utilization apparatus 2 receives and holds the personal information capsule for utilization. In this event, personal information generation apparatus 1 transmits a transmission policy defined by the personal information producer. Personal information utilization apparatus 2 in turn transmits a reception policy defined by a personal information user. Then, personal information generation apparatus 1 and personal information utilization apparatus 2 determine a contractual coverage in regard to personal information to be distributed, and generate contract information. Eventually, the personal information is distributed from personal information generation apparatus 1 to personal information utilization apparatus 2 based on the generated contract information.
    • 本发明旨在不仅基于由个人信息生成者定义的个人信息管理策略来管理个人信息的分发,而且还能够在管理个人信息的分发时处理个人信息的所有设备的管理策略 在设备之间。 在其结构中,个人信息生成装置1将个人信息与发送策略一起进行封装,生成发送给个人信息利用装置2的个人信息包。 个人信息利用装置2接收并保持用于使用的个人信息包。 在这种情况下,个人信息生成装置1发送由个人信息生成者定义的传输策略。 个人信息利用装置2依次发送由个人信息用户定义的接收策略。 然后,个人信息生成装置1和个人信息使用装置2确定关于要分发的个人信息的合同范围,并生成合同信息。 最终,个人信息基于生成的合同信息从个人信息生成装置1分发到个人信息利用装置2。
    • 9. 发明申请
    • PROCESS EVALUATION DEVICE, PROGRAM AND METHOD
    • 过程评估设备,程序和方法
    • US20130219359A1
    • 2013-08-22
    • US13881223
    • 2012-09-07
    • Shigeru Hosono
    • Shigeru Hosono
    • G06F9/44
    • G06F8/70G06F8/10G06Q10/0633
    • A process evaluation device, comprising: a development process definition storage unit which stores definition information on a plurality of processes for developing software and sequence numbers thereof; a transition information acquiring unit which acquires identification information or a sequence number of a new process after a backward transition occurs, wherein a process transition from a certain process referred hereafter as an evaluation origin to said new process is said backward transition when a sequence number of said new process is smaller than a sequence number of said evaluation and a transition information analysis unit which calculates and thereby outputs a backing-away distance which is a difference between a sequence number of said evaluation origin and a sequence number of said new process, is provided, in order to apprehend what are real causes of the development delay.
    • 一种过程评估装置,包括:开发处理定义存储单元,其存储关于开发软件的多个处理的定义信息及其序列号; 转移信息获取单元,其在发生后向转换之后获取识别信息或新处理的序列号,其中,从下面称为评估来源的特定处理到所述新处理的处理转换是所述后向过渡,当序列号 所述新过程小于所述评估的序列号,并且过渡信息分析单元计算并输出作为所述评估来源的序列号与所述新处理的序列号之间的差的背离距离,是 提供,以便了解发展延迟的真正原因。
    • 10. 发明授权
    • Evaluation apparatus, an evaluation method and an evaluation program storing medium
    • 评价装置,评价方法和评价程序存储介质
    • US08924918B2
    • 2014-12-30
    • US14001109
    • 2012-12-12
    • Shigeru Hosono
    • Shigeru Hosono
    • G06F9/44G06Q10/06
    • G06F8/70G06Q10/06311G06Q10/06398
    • An apparatus comprises a worker information storage unit for storing a table including, for each of a plurality of workers engaged in work of development or operation of a system, a period in which the worker possessed one of a plurality of work attributes concerning to the work, a log storage unit for storing a work log recording, for each interaction among the workers, generation time of the interaction and the workers who participated in the interaction, and an evaluation unit for calculating from the work log and outputting relation strength, for each combination of the work attributes and the pairs of the workers, that indicates the strength of the relation between the workers composing the pair, based on number of times of the interactions within the pair that the workers performed when having the work attribute.
    • 一种装置,包括一个工作人员信息存储单元,用于存储一个表格,该表格包括从事工作开发或操作系统的多个工人中的每一个工作人员具有与工作有关的多个工作属性之一 日志存储单元,用于存储用于工作者之间的每个交互的工作日志记录,交互的生成时间和参与交互的工作者;以及评估单元,用于根据工作日志计算并输出关系强度 基于工作属性和工作对的组合,表示组合工作人员之间的关系的强度,基于工作人员在工作属性中执行的成对过程中的交互次数。