JPWO2022049656A1 - - Google Patents

Info

Publication number
JPWO2022049656A1
JPWO2022049656A1 JP2022546766A JP2022546766A JPWO2022049656A1 JP WO2022049656 A1 JPWO2022049656 A1 JP WO2022049656A1 JP 2022546766 A JP2022546766 A JP 2022546766A JP 2022546766 A JP2022546766 A JP 2022546766A JP WO2022049656 A1 JPWO2022049656 A1 JP WO2022049656A1
Authority
JP
Japan
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
JP2022546766A
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed filed Critical
Publication of JPWO2022049656A1 publication Critical patent/JPWO2022049656A1/ja
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V20/00Scenes; Scene-specific elements
    • G06V20/40Scenes; Scene-specific elements in video content
    • G06V20/44Event detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V20/00Scenes; Scene-specific elements
    • G06V20/50Context or environment of the image
    • G06V20/52Surveillance or monitoring of activities, e.g. for recognising suspicious objects
    • G06V20/54Surveillance or monitoring of activities, e.g. for recognising suspicious objects of traffic, e.g. cars on the road, trains or boats
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
JP2022546766A 2020-09-02 2020-09-02 Pending JPWO2022049656A1 (ja)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2020/033185 WO2022049656A1 (ja) 2020-09-02 2020-09-02 情報処理システム、情報処理方法及びプログラム記録媒体

Publications (1)

Publication Number Publication Date
JPWO2022049656A1 true JPWO2022049656A1 (ja) 2022-03-10

Family

ID=80490785

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2022546766A Pending JPWO2022049656A1 (ja) 2020-09-02 2020-09-02

Country Status (3)

Country Link
US (1) US20230306130A1 (ja)
JP (1) JPWO2022049656A1 (ja)
WO (1) WO2022049656A1 (ja)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP7320104B1 (ja) 2022-04-28 2023-08-02 株式会社セトラス 画像取引装置、情報処理方法及びプログラム

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002352010A (ja) * 2001-05-29 2002-12-06 Nec Corp コミュニティ情報システム及びビジネス
JP2008154100A (ja) * 2006-12-19 2008-07-03 Sharp Corp 撮像装置、サーバ、その制御プログラムおよび該制御プログラムを記録したコンピュータ読取り可能な記録媒体、イベント管理システムならびに制御方法
JP2008217604A (ja) * 2007-03-06 2008-09-18 Toshiba Tec Corp 情報管理システム、情報管理システムにおける情報アクセス管理装置及び情報アクセス管理装置に用いられるコンピュータプログラム
JP2010282242A (ja) * 2007-08-20 2010-12-16 Nec Corp アクセス制御システム、アクセス制御方法およびアクセス制御用プログラム
US8826369B2 (en) * 2009-08-11 2014-09-02 Nec Corporation Terminal, communication system, data management method, server and storage medium
JP2011215767A (ja) * 2010-03-31 2011-10-27 Zenrin Datacom Co Ltd サーバ装置、防犯カメラ映像利用方法、防犯カメラ映像利用プログラムおよび防犯カメラシステム
US20170223057A1 (en) * 2016-02-01 2017-08-03 General Electric Company System and method for access control services

Also Published As

Publication number Publication date
US20230306130A1 (en) 2023-09-28
WO2022049656A1 (ja) 2022-03-10

Similar Documents

Publication Publication Date Title
BR112023005462A2 (ja)
BR112021014123A2 (ja)
BR112023012656A2 (ja)
BR112022024743A2 (ja)
BR102021018859A2 (ja)
BR102021007058A2 (ja)
BR102020022030A2 (ja)
JPWO2022049656A1 (ja)
BR112023011738A2 (ja)
BR112023016292A2 (ja)
BR112023004146A2 (ja)
BR112023011539A2 (ja)
BR112023011610A2 (ja)
BR112023008976A2 (ja)
BR112023009656A2 (ja)
BR112023006729A2 (ja)
BR102021020147A2 (ja)
BR102021018926A2 (ja)
BR102021018167A2 (ja)
BR102021017576A2 (ja)
BR102021016837A2 (ja)
BR102021016551A2 (ja)
BR102021016375A2 (ja)
BR102021016176A2 (ja)
BR102021016200A2 (ja)

Legal Events

Date Code Title Description
A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20230301

A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

Effective date: 20240319