Patents by Inventor Takuya Habu

Takuya Habu has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 7756046
    Abstract: When a communication abnormality has occurred, links that are included in the communication path on which the communication abnormality has occurred and that are included in communication paths between nodes that allow communication are excluded while referring to information on physical links between nodes in the communication network and path information specifying at least one link included in communication paths between two points, and thereby the scope of positions that are plausible candidates for having been involved in a failure is narrowed.
    Type: Grant
    Filed: April 27, 2007
    Date of Patent: July 13, 2010
    Assignee: Fujitsu Limited
    Inventors: Takuya Habu, Yuki Unno
  • Patent number: 7681236
    Abstract: An unauthorized access prevention system that includes a search unit searching the flowing-in path of the unauthorized access to the services by a Web system disclosed by a user's ISP, a determination unit determining the place to implement a countermeasure for protecting the services from the unauthorized access based on the result of the search, and a notification unit notifying, according to a determination that that the countermeasure is implemented in the flow source that makes the unauthorized access flow into the user's communication network, the determination to the flow source.
    Type: Grant
    Filed: March 1, 2004
    Date of Patent: March 16, 2010
    Assignee: Fujitsu Limited
    Inventors: Naohiro Tamura, Takuya Habu, Mayuko Morita, Satoru Torii, Osamu Koyano
  • Patent number: 7653942
    Abstract: An unauthorized access prevention system includes a countermeasure method determination unit determining a method of taking countermeasures to protect a destination against unauthorized access based on a rate indicating a probability that predetermined traffic is unauthorized access. The rate is determined by calculating a number of times that the countermeasures were taken and subtracting a number of times that countermeasures were suspended, and dividing the resultant number of times that countermeasures were taken without suspension by the number of times that countermeasures were taken, for the predetermined traffic. The system also includes a storage device storing the number of times that countermeasures were taken and the number of times that countermeasures were taken without suspension. A countermeasure execution control unit controls when to take the countermeasures in the determined method.
    Type: Grant
    Filed: March 4, 2004
    Date of Patent: January 26, 2010
    Assignee: Fujitsu Limited
    Inventors: Naohiro Tamura, Takuya Habu, Mayuko Morita, Satoru Torii, Osamu Koyano
  • Patent number: 7457965
    Abstract: This invention is to minimize influence to other network by preventing unauthorized accesses such as DDoS attacks and probing by worms. When the blocking apparatuses 10a and 10b detect outbound packets by the DDoS attacks or by the probing by the worm, they carry out the Egress filtering for such outbound packets to prevent the packets relating to the unauthorized access from being sent to the backbone network 1000. Moreover, because a notice to the effect that the unauthorized access is detected is sent to other blocking apparatuses 10c and 10d via the management apparatus 16, for example, the blocking apparatuses 10c and 10d precautionarily carry out the Ingress filtering to prevent the packets relating to the unauthorized access from being sent to the network C and D.
    Type: Grant
    Filed: July 26, 2004
    Date of Patent: November 25, 2008
    Assignee: Fujitsu Limited
    Inventors: Naohiro Tamura, Takuya Habu, Mayuko Morita, Osamu Koyano
  • Publication number: 20070258476
    Abstract: When a communication abnormality has occurred, links that are included in the communication path on which the communication abnormality has occurred and that are included in communication paths between nodes that allow communication are excluded while referring to information on physical links between nodes in the communication network and path information specifying at least one link included in communication paths between two points, and thereby the scope of positions that are plausible candidates for having been involved in a failure is narrowed.
    Type: Application
    Filed: April 27, 2007
    Publication date: November 8, 2007
    Inventors: Takuya Habu, Yuki Unno
  • Publication number: 20050198519
    Abstract: This invention is to minimize influence to other network by preventing unauthorized accesses such as DDoS attacks and probing by worms. When the blocking apparatuses 10a and 10b detect outbound packets by the DDoS attacks or by the probing by the worm, they carry out the Egress filtering for such outbound packets to prevent the packets relating to the unauthorized access from being sent to the backbone network 1000. Moreover, because a notice to the effect that the unauthorized access is detected is sent to other blocking apparatuses 10c and 10d via the management apparatus 16, for example, the blocking apparatuses 10c and 10d precautionarily carry out the Ingress filtering to prevent the packets relating to the unauthorized access from being sent to the network C and D.
    Type: Application
    Filed: July 26, 2004
    Publication date: September 8, 2005
    Inventors: Naohiro Tamura, Takuya Habu, Mayuko Morita, Osamu Koyano
  • Publication number: 20040193892
    Abstract: An unauthorized access prevention system includes a countermeasure execution status screen generation unit, a countermeasure execution instruction obtaining unit, and a countermeasure execution control unit. With the configuration, the countermeasure execution status screen generation unit generates a screen on which a case where countermeasures are being taken to protect a destination against unauthorized access in traffic entering a predetermined position on a communications network can be identified. The countermeasure execution instruction obtaining unit obtains an instruction to take the countermeasures to be taken for each type of traffic or an instruction to suspend the countermeasures being taken. The countermeasure execution control unit controls to take the countermeasures or to suspend the countermeasures at the instruction.
    Type: Application
    Filed: March 4, 2004
    Publication date: September 30, 2004
    Applicant: Fujitsu Limited
    Inventors: Naohiro Tamura, Takuya Habu, Mayuko Morita, Satoru Torii, Osamu Koyano
  • Publication number: 20040187034
    Abstract: An unauthorized access prevention system that includes a search unit searching the flowing-in path of the unauthorized access to the services by a Web system disclosed by a user's ISP, a determination unit determining the place to implement a countermeasure for protecting the services from the unauthorized access based on the result of the search, and a notification unit notifying, according to a determination that that the countermeasure is implemented in the flow source that makes the unauthorized access flow into the user's communication network, the determination to the flow source.
    Type: Application
    Filed: March 1, 2004
    Publication date: September 23, 2004
    Applicant: FUJITSU LIMITED
    Inventors: Naohiro Tamura, Takuya Habu, Mayuko Morita, Satoru Torii, Osamu Koyano