Image processing system and information processing system
    21.
    发明授权
    Image processing system and information processing system 失效
    图像处理系统和信息处理系统

    公开(公告)号:US6111591A

    公开(公告)日:2000-08-29

    申请号:US797977

    申请日:1997-02-12

    CPC分类号: G06T1/20

    摘要: An image processing system 1 (information processing system) includes a plurality of input interfaces 11, 12, and 13 for inputting image data output from a plurality of host systems C, PC1, and PC2, an input buffer 41 for storing the image data input through the input interfaces, determination mechanism for determining the upper limit value of the storage amount of the image data stored in the input buffer 41 for at least one of the input interfaces 11-13, and mechanism for storing image data in the input buffer in a scattering manner so as not to exceed the upper limit value determined by the determination mechanism.

    摘要翻译: 图像处理系统1(信息处理系统)包括用于输入从多个主机系统C,PC1和PC2输出的图像数据的多个输入接口11,12和13,用于存储图像数据输入的输入缓冲器41 通过输入接口,确定用于至少一个输入接口11-13存储在输入缓冲器41中的图像数据的存储量的上限值的确定机构,以及用于将图像数据存储在输入缓冲器中的机构 散射方式,以便不超过由确定机构确定的上限值。

    Apparatus and method for securely realizing cooperative processing
    22.
    发明授权
    Apparatus and method for securely realizing cooperative processing 有权
    安全实现协同处理的装置和方法

    公开(公告)号:US07325137B2

    公开(公告)日:2008-01-29

    申请号:US10653219

    申请日:2003-09-03

    IPC分类号: H04L9/00

    摘要: A system which allows each server in a network to verify the signature of a party issuing a service instruction in a system for providing a cooperative service by allowing servers to send and receive instruction data indicating instructions to each server and to execute the instruction written in the instruction data. An instruction input device receiving an instruction from a service requestor attaches an electronic signature (initiator signature (74)) of the requestor or the instruction input device to an instruction which indicates process content of each server, to create a signed individual instruction (72). The instruction input device further attaches an initiator signature (76) to data in which the signed individual instructions (72) for all servers involved in the service are merged, to create a collective instruction (70). The collective instruction (70) is transmitted to a flow controller controlling the servers. The flow controller verifies the authenticity of the collective instruction (70) using the initiator signature (76). When the verification is successful, the flow controller transmits the signed individual instruction (72) corresponding to each server.

    摘要翻译: 一种系统,其允许网络中的每个服务器通过允许服务器向每个服务器发送和接收指示指令的指令数据并执行写入到该服务器中的指令来验证在系统中发出服务指令的方的签名以提供协作服务 指令数据。 接收来自服务请求者的指令的指令输入装置将请求者或指令输入装置的电子签名(发起者签名(74))附加到指示每个服务器的处理内容的指令,以创建签名的单独指令(72) 。 所述指令输入装置还将发起者签名(76)附加到其中合并所述服务中涉及的所有服务器的签名单独指令(72)的数据,以创建集体指令(70)。 集体指令(70)被传送到控制服务器的流量控制器。 流量控制器使用发起者签名(76)来验证集体指令(70)的真实性。 当验证成功时,流量控制器发送对应于每个服务器的签名单独指令(72)。

    Data security in an information processing device
    23.
    发明授权
    Data security in an information processing device 有权
    信息处理设备中的数据安全

    公开(公告)号:US08301908B2

    公开(公告)日:2012-10-30

    申请号:US12718793

    申请日:2010-03-05

    IPC分类号: G06F12/14

    摘要: A device and method for data protection of inputted and stored publicly encrypted data. Publicly encrypted data can be received by a data receiver module and stored in a storage module and be decrypted by a decryption module using a first encryption key. A deciding device can determine whether or not the data needs protection. If necessary, the data can be re-encrypted by an encryption module based on a second and different internal private encryption key generated from the encryption module and stored in the storage module.

    摘要翻译: 一种用于数据保护输入和存储的公开加密数据的设备和方法。 公开加密的数据可以由数据接收器模块接收并存储在存储模块中,并由解密模块使用第一加密密钥进行解密。 决定设备可以确定数据是否需要保护。 如果需要,可以由加密模块基于从加密模块生成并存储在存储模块中的第二和不同的内部专用加密密钥重新加密数据。

    Apparatus and method for securely realizing cooperative processing

    公开(公告)号:US07246241B2

    公开(公告)日:2007-07-17

    申请号:US10653191

    申请日:2003-09-03

    IPC分类号: H04L9/00

    摘要: A device for facilitating verification of an electronic signature in an exchange of instructions between an in-house server and an outside server. Each server which is to execute a partial process of a cooperative service has, in a key storage unit (206), secret keys corresponding to public key certificates issued by an in-house CA and by an outside public CA. A signature key selection unit 216 judges whether a server which is to execute a process next is a device within or outside the company and selects an in-house secret key when the next server is an in-house device and an outside secret key when the next server is an outside device. A signature creation unit (218) calculates a value of an electronic signature for an job flow instruction to the next server using the selected secret key. An instruction division/integration unit (204) transmits to the next server the job flow instruction with the electronic signature value attached.

    Printing device
    25.
    发明授权
    Printing device 失效
    印刷装置

    公开(公告)号:US6154287A

    公开(公告)日:2000-11-28

    申请号:US955319

    申请日:1997-10-21

    CPC分类号: G06K15/00 G06K2215/0011

    摘要: A printing device that comprises a receiver for receiving print data from a host computer, a transmitter for transmitting to the host computer a reception process completion signal indicating that the receiver completes the receiving of print data, a recognizing device for recognizing that the host computer requests the receiver and transmitter to change a communication protocol to another, and an altering device for altering the timing of transmitting a reception process completion signal sent by the transmitter when the recognizer recognizes the change of the communication protocol to another.

    摘要翻译: 一种打印装置,包括用于从主计算机接收打印数据的接收器,用于向主计算机发送指示接收器完成打印数据的接收的接收处理完成信号的发送器,识别主计算机请求的识别装置 将通信协议改变为另一个的接收机和发射机,以及用于当识别器识别到另一个通信协议的改变时,改变发射机发送的接收处理完成信号的定时的改变装置。

    Job processing device and data management for the device
    26.
    发明授权
    Job processing device and data management for the device 失效
    作业处理设备和设备的数据管理

    公开(公告)号:US07502944B2

    公开(公告)日:2009-03-10

    申请号:US10653217

    申请日:2003-09-03

    IPC分类号: G06F12/14

    CPC分类号: G06F21/6245 G06F21/608

    摘要: A job device for increasing security of job data includes a CPU that encrypts job data while saving job data required in execution of a job. The CPU saves part of the data in RAM, and saves the remaining stored file in an HDD. When the job ends, part of the job data for the job in the RAM is deleted. Part of the job data is therefore completely eliminated as a result of this deletion, and it is not possible to know the complete job data even if the HDD is removed and checked.

    摘要翻译: 用于增加作业数据的安全性的作业设备包括加工作业数据同时保存执行作业所需的作业数据的CPU。 CPU将部分数据保存在RAM中,并将剩余的存储文件保存在HDD中。 当作业结束时,RAM中作业的部分作业数据被删除。 作为删除的结果,作业数据的一部分因此被完全消除,即使HDD被移除和检查,也不可能知道完整的作业数据。

    Apparatus and method for securely realizing cooperative processing
    27.
    发明申请
    Apparatus and method for securely realizing cooperative processing 审中-公开
    安全实现协同处理的装置和方法

    公开(公告)号:US20070245146A1

    公开(公告)日:2007-10-18

    申请号:US11808544

    申请日:2007-06-11

    IPC分类号: H04L9/00

    摘要: A device for facilitating verification of an electronic signature in an exchange of instructions between an in-house server and an outside server. Each server which is to execute a partial process of a cooperative service has, in a key storage unit (206), secret keys corresponding to public key certificates issued by an in-house CA and by an outside public CA. A signature key selection unit 216 judges whether a server which is to execute a process next is a device within or outside the company and selects an in-house secret key when the next server is an in-house device and an outside secret key when the next server is an outside device. A signature creation unit (218) calculates a value of an electronic signature for an job flow instruction to the next server using the selected secret key. An instruction division/integration unit (204) transmits to the next server the job flow instruction with the electronic signature value attached.

    摘要翻译: 一种便于在内部服务器和外部服务器之间交换指令中的电子签名验证的装置。 在密钥存储单元(206)中,执行合作服务的部分处理的每个服务器具有与内部CA和外部公共CA发行的公共密钥证书相对应的秘密密钥。 签名密钥选择单元216判断下一个进行处理的服务器是否在公司内部或外部的设备,并且当下一个服务器是内部设备时选择内部秘密密钥,并且当 下一个服务器是外部设备。 签名创建单元(218)使用所选择的秘密密钥计算到下一个服务器的作业流程指令的电子签名的值。 指令分割/整合单元(204)向下一个服务器发送附加有电子签名值的作业流程指令。