REMOTE MONITORING SYSTEM, REMOTE MONITORING METHOD, AND RECORDING MEDIUM

    公开(公告)号:US20240190005A1

    公开(公告)日:2024-06-13

    申请号:US18582276

    申请日:2024-02-20

    CPC classification number: B25J9/1674 B25J9/1653

    Abstract: A remote monitoring system is a remote monitoring system that detects an anomaly in a state of a monitored target that operates autonomously, and the remote monitoring system includes: a state obtainer that obtains state information indicating a state of the monitored target from the monitored target; an information obtainer that obtains first sensing information indicating a result of sensing of the monitored target from an external information source that is provided outside the monitored target and performs sensing of the monitored target; a state estimator that estimates a first state of the monitored target based on the first sensing information; and a state comparer that compares the state information with estimated state information that is based on the first state.

    NETWORK PROTECTION DEVICE AND NETWORK PROTECTION SYSTEM

    公开(公告)号:US20190166139A1

    公开(公告)日:2019-05-30

    申请号:US16202926

    申请日:2018-11-28

    Abstract: A network protection device includes a packet capture unit which captures a network packet through an intelligent switch which performs connection in a communication network or across communication networks; a network analyzer which detects a threat in the network packet; a threat remover which removes the threat in the network packet; and a switch operator which changes from a first communication path, which connects a sender node to a receiver node without the threat remover, to a second communication path, which is different from the first communication path and connects the sender node to the receiver node through the threat remover when the threat is detected in the threat detector.

    ANOMALY DETECTION SYSTEM, ANOMALY DETECTION METHOD, AND RECORDING MEDIUM

    公开(公告)号:US20240086548A1

    公开(公告)日:2024-03-14

    申请号:US18510885

    申请日:2023-11-16

    CPC classification number: G06F21/577 G05B23/02 G06F21/552

    Abstract: An anomaly detection system includes: a register value collector that collects register values of register numbers from a controller; a future state predictor that predicts a future state of the control system; a blacklist creator that creates a blacklist based on a prediction result; an anomaly determiner that determines whether the control system enters an anomalous state by checking the collected register values against the blacklist; and an outputter that outputs a determination result. The blacklist creator defines, as the blacklist: a predicted register number that is predicted, if a register value of the predicted register number is changed, to cause the control system to enter the anomalous state in the future; and a range of the register value within which the control system is predicted to enter the anomalous state, and dynamically creates the blacklist corresponding to a combination of the collected register values.

    DEVICE CONTROL METHOD, DEVICE MANAGEMENT SYSTEM, AND IN-HOUSE SERVER APPARATUS CONNECTED TO DEVICE MANAGEMENT SYSTEM
    4.
    发明申请
    DEVICE CONTROL METHOD, DEVICE MANAGEMENT SYSTEM, AND IN-HOUSE SERVER APPARATUS CONNECTED TO DEVICE MANAGEMENT SYSTEM 有权
    设备控制方法,设备管理系统和连接到设备管理系统的室内服务器设备

    公开(公告)号:US20160105415A1

    公开(公告)日:2016-04-14

    申请号:US14919106

    申请日:2015-10-21

    Abstract: A method in the disclosure includes: receiving, from an information device, a device password which is used for controlling a target device via an in-house server apparatus and which is input on the information device using a setting screen; managing a device ID of the in-house server apparatus, a user ID, and the device password in association with one another; transmitting the device password to the in-house server apparatus to cause the in-house server apparatus to manage the device ID and the device password; transmitting, when login to an out-of-house server apparatus is authenticated, an authentication screen to the information device; receiving, from the information device, an input password that is input on the information device using the authentication screen; and when the received input password is identical to the device password that is associated with the user ID, approving a control of a target device by the information device.

    Abstract translation: 本公开的方法包括:从信息设备接收用于通过内部服务器设备控制目标设备并且使用设置屏幕输入到信息设备上的设备密码; 管理内部服务器设备的设备ID,用户ID和设备密码; 将设备密码发送到内部服务器设备,使内部服务器设备管理设备ID和设备密码; 当登录到外部服务器装置进行认证时,发送到信息装置的认证画面; 从所述信息设备接收使用所述认证画面在所述信息设备上输入的输入密码; 并且当接收到的输入密码与与用户ID相关联的设备密码相同时,由信息设备批准对目标设备的控制。

    CONTROL METHOD, SERVER, RECORDING MEDIUM, AND SECURITY ANALYSIS SYSTEM

    公开(公告)号:US20240232416A1

    公开(公告)日:2024-07-11

    申请号:US18613584

    申请日:2024-03-22

    CPC classification number: G06F21/6218

    Abstract: A control method according to the present disclosure is performed by one of a plurality of servers each including a distributed ledger and includes: obtaining request transaction data including an analysis request identification (ID) uniquely identifying a request for analysis, and an access method for accessing relevant information usable for the analysis; and recording a block including the request transaction data into the distributed ledger. The control method further includes: obtaining analysis transaction data including an analysis result corresponding to the analysis request ID, log information associated with the analysis result, and threat intelligence information serving as a basis of the analysis result; obtaining a verification result for the analysis transaction data; generating a block including the analysis transaction data; and when the verification result indicates that the validity of the analysis transaction data has been verified, recording the block including the analysis transaction data into the distributed ledger.

    MONITORING APPARATUS AND MONITORING METHOD
    6.
    发明公开

    公开(公告)号:US20240080334A1

    公开(公告)日:2024-03-07

    申请号:US18508920

    申请日:2023-11-14

    CPC classification number: H04L63/1425

    Abstract: A monitoring apparatus includes: a user input acquirer that acquires information based on input provided by a user to a user input device; and a communication anomaly detector that detects a communication anomaly in communication that is being observed, and the communication anomaly detector detects the communication anomaly based on information about a packet whose source or destination includes a monitoring target device and the information based on the input corresponding to the packet.

Patent Agency Ranking