Communications audit support system
    1.
    发明申请
    Communications audit support system 审中-公开
    通信审计支持系统

    公开(公告)号:US20080219445A1

    公开(公告)日:2008-09-11

    申请号:US11984676

    申请日:2007-11-20

    IPC分类号: H04L9/00 H04K1/00

    CPC分类号: H04L63/0428 H04L63/1408

    摘要: A communications audit support system is provided, which makes it possible to audit communications of an arbitrary encrypted communication session at any time. The communications audit support system of the present invention stores key information used for encrypted communication in a key management DB in association with a key ID each time the key information is created, stores IP addresses of a user terminal and a service providing server which perform an encrypted communication session using the key information in a communication state management DB in association with the key ID, and stores an encrypted packet sent in an encrypted communication session in a packet DB in association with IP addresses of a sender and a receiver of the encrypted packet.

    摘要翻译: 提供通信审计支持系统,使得可以随时审核任意加密通信会话的通信。 本发明的通信审计支持系统在每次创建密钥信息时,与密钥ID相关联地将用于加密通信的密钥信息存储在密钥管理DB中,存储执行密钥信息的用户终端和服务提供服务器的IP地址 使用与密钥ID相关联的通信状态管理DB中的密钥信息的加密通信会话,并且将加密通信会话中发送的加密分组与加密分组的发送者和接收者的IP地址相关联地存储在分组DB中 。

    Device and system for assisting printer selection through a network
    2.
    发明授权
    Device and system for assisting printer selection through a network 有权
    通过网络协助打印机选择的设备和系统

    公开(公告)号:US08094337B2

    公开(公告)日:2012-01-10

    申请号:US11987551

    申请日:2007-11-30

    IPC分类号: G06F3/12

    摘要: To minimize risk of printing-out to a printer located at an improper base, where a network is established between the bases, terminal devices, a server, printers, and a management device which manages printers are provided. The management device manages position information of the printers installed in bases. Every time printing is requested, the management device extracts printer candidates located close to a terminal device and asks a user of the terminal device to select one of the printer candidates. The user visually confirms the installation locations of the extracted printer candidates included in a list and selects an appropriate printer for each printing. Accordingly, risk of erroneously printing using a printer installed in an improper base can be reduced.

    摘要翻译: 为了最小化打印到位于基地之间建立网络的打印机的打印机的风险,提供终端设备,服务器,打印机和管理打印机的管理设备。 管理设备管理安装在基地的打印机的位置信息。 每次打印请求时,管理装置提取位于终端设备附近的打印机候选,并请求终端设备的用户选择一个打印机候选。 用户可视地确认包括在列表中的提取的打印机候选的安装位置,并为每次打印选择适当的打印机。 因此,可以减少使用安装在不正确基座中的打印机进行错误打印的风险。

    Device and system for assisting printer selection through a network
    3.
    发明申请
    Device and system for assisting printer selection through a network 有权
    通过网络协助打印机选择的设备和系统

    公开(公告)号:US20080158597A1

    公开(公告)日:2008-07-03

    申请号:US11987551

    申请日:2007-11-30

    IPC分类号: G06F3/12

    摘要: To minimize risk of printing-out to a printer located at an improper base, where a network is established between the bases, terminal devices, a server, printers, and a management device which manages printers are provided. The management device manages position information of the printers installed in bases. Every time printing is requested, the management device extracts printer candidates located close to a terminal device and asks a user of the terminal device to select one of the printer candidates. The user visually confirms the installation locations of the extracted printer candidates included in a list and selects an appropriate printer for each printing. Accordingly, risk of erroneously printing using a printer installed in an improper base can be reduced.

    摘要翻译: 为了最小化打印到位于基地之间建立网络的打印机的打印机的风险,提供终端设备,服务器,打印机和管理打印机的管理设备。 管理设备管理安装在基地的打印机的位置信息。 每次打印请求时,管理装置提取位于终端设备附近的打印机候选,并请求终端设备的用户选择一个打印机候选。 用户可视地确认包括在列表中的提取的打印机候选的安装位置,并为每次打印选择适当的打印机。 因此,可以减少使用安装在不正确基座中的打印机进行错误打印的风险。

    System and method for encrypted communication
    4.
    发明申请
    System and method for encrypted communication 失效
    用于加密通信的系统和方法

    公开(公告)号:US20060277406A1

    公开(公告)日:2006-12-07

    申请号:US11436048

    申请日:2006-05-18

    IPC分类号: H04L9/00

    摘要: In an encryption communication using VPN technologies, a load on a VPN system becomes large if the number of communication terminals increases. When an external terminal accesses via an internal terminal an application server, processes become complicated because it is necessary to perform authentication at VPN and authentication at the application server. A management server is provided for managing external terminals, internal terminals and application servers. The management server authenticates each communication terminal and operates to establish an encryption communication path between communication terminals. Authentication of each terminal by the management server relies upon a validation server. When the external terminal performs encryption communication with the application server via the internal terminal, two encryption communication paths are established and used between the external terminal and internal terminal and between the internal terminal and application server.

    摘要翻译: 在使用VPN技术的加密通信中,如果通信终端的数量增加,则VPN系统的负载变大。 当外部终端通过内部终端访问应用服务器时,由于需要在VPN处进行认证并在应用服务器进行认证,所以处理变得复杂。 提供管理服务器,用于管理外部终端,内部终端和应用服务器。 管理服务器对每个通信终端进行认证,并且操作以在通信终端之间建立加密通信路径。 管理服务器对每个终端的认证依赖于验证服务器。 当外部终端通过内部终端与应用服务器进行加密通信时,在外部终端与内部终端之间以及内部终端与应用服务器之间建立并使用两个加密通信路径。

    Method for encrypted communication with a computer system and system therefor
    5.
    发明授权
    Method for encrypted communication with a computer system and system therefor 失效
    用于与计算机系统及其系统进行加密通信的方法

    公开(公告)号:US08019996B2

    公开(公告)日:2011-09-13

    申请号:US11907260

    申请日:2007-10-10

    IPC分类号: H04L9/32

    摘要: To solve problems in that a load on a VPN device is large in a case where the number of terminal devices increases in encrypted communication using a VPN technique, and that only communication between the terminal device and the VPN device is encrypted, thus disabling end-to-end encrypted communication, a communication system is provided, including: a terminal device; a plurality of blades; and a management server that manages the blades, in which: the management server selects a blade, authenticates the terminal device and the selected blade, and mediates encrypted communication path establishment between the terminal device and the selected blade; the terminal device and the blade perform encrypted communication without the mediation of the management server; and the management server requests a validation server to authenticate each terminal.

    摘要翻译: 为了解决在使用VPN技术的加密通信中终端装置的数量增加,VPN终端装置与VPN装置之间的通信被加密的情况下,VPN装置的负载大的问题, 端到端加密通信,提供通信系统,包括:终端装置; 多个叶片; 以及管理服务器,其中:所述管理服务器选择刀片,对所述终端设备和所选择的刀片进行认证,并且中介所述终端设备与所选刀片之间的加密通信路径建立; 终端设备和刀片在没有管理服务器的中介的情况下执行加密的通信; 并且管理服务器请求验证服务器来认证每个终端。

    System and method for encrypted communication
    6.
    发明授权
    System and method for encrypted communication 失效
    用于加密通信的系统和方法

    公开(公告)号:US07984290B2

    公开(公告)日:2011-07-19

    申请号:US11436048

    申请日:2006-05-18

    IPC分类号: H04L29/06

    摘要: In an encryption communication using VPN technologies, a load on a VPN system becomes large if the number of communication terminals increases. When an external terminal accesses via an internal terminal an application server, processes become complicated because it is necessary to perform authentication at VPN and authentication at the application server. A management server is provided for managing external terminals, internal terminals and application servers. The management server authenticates each communication terminal and operates to establish an encryption communication path between communication terminals. Authentication of each terminal by the management server relies upon a validation server. When the external terminal performs encryption communication with the application server via the internal terminal, two encryption communication paths are established and used between the external terminal and internal terminal and between the internal terminal and application server.

    摘要翻译: 在使用VPN技术的加密通信中,如果通信终端的数量增加,则VPN系统的负载变大。 当外部终端通过内部终端访问应用服务器时,由于需要在VPN处进行认证并在应用服务器进行认证,所以处理变得复杂。 提供管理服务器,用于管理外部终端,内部终端和应用服务器。 管理服务器对每个通信终端进行认证,并且操作以在通信终端之间建立加密通信路径。 管理服务器对每个终端的认证依赖于验证服务器。 当外部终端通过内部终端与应用服务器进行加密通信时,在外部终端与内部终端之间以及内部终端与应用服务器之间建立并使用两个加密通信路径。

    Method for encrypted communication with a computer system and system therefor
    7.
    发明申请
    Method for encrypted communication with a computer system and system therefor 失效
    用于与计算机系统及其系统进行加密通信的方法

    公开(公告)号:US20080098221A1

    公开(公告)日:2008-04-24

    申请号:US11907260

    申请日:2007-10-10

    IPC分类号: H04L9/32

    摘要: To solve problems in that a load on a VPN device is large in a case where the number of terminal devices increases in encrypted communication using a VPN technique, and that only communication between the terminal device and the VPN device is encrypted, thus disabling end-to-end encrypted communication, a communication system is provided, including: a terminal device; a plurality of blades; and a management server that manages the blades, in which: the management server selects a blade, authenticates the terminal device and the selected blade, and mediates encrypted communication path establishment between the terminal device and the selected blade; the terminal device and the blade perform encrypted communication without the mediation of the management server; and the management server requests a validation server to authenticate each terminal.

    摘要翻译: 为了解决在使用VPN技术的加密通信中终端装置的数量增加,VPN终端装置与VPN装置之间的通信被加密的情况下,VPN装置的负载大的问题, 端到端加密通信,提供通信系统,包括:终端装置; 多个叶片; 以及管理服务器,其中:所述管理服务器选择刀片,对所述终端设备和所选择的刀片进行认证,并且中介所述终端设备与所选刀片之间的加密通信路径建立; 终端设备和刀片在没有管理服务器的中介的情况下执行加密的通信; 并且管理服务器请求验证服务器来认证每个终端。

    Validation server, validation method, and program
    8.
    发明授权
    Validation server, validation method, and program 有权
    验证服务器,验证方法和程序

    公开(公告)号:US08819417B2

    公开(公告)日:2014-08-26

    申请号:US13407376

    申请日:2012-02-28

    IPC分类号: H04L29/06

    摘要: A validation server using HSM, which reduces required process time from receiving a validation request to responding with a validation result, and comprises a first software cryptographic module 142 and a second software cryptographic module 143 on a validation server 130 whose HSM is coupled with an I/F part 148. According to the validation server, load states of HSM, the first software cryptographic module 142 and the second software cryptographic module 143 are monitored by a cryptographic module monitor unit 141, and when cryptographic calculations in a validation process of certificates are conducted, the cryptographic calculations are executed by using the least loaded cryptographic module selected at a cryptographic module selector unit 140.

    摘要翻译: 使用HSM的验证服务器,其减少从接收验证请求到响应验证结果所需的处理时间,并且包括验证服务器130上的第一软件加密模块142和第二软件加密模块143,其中HSM与I / F部分148.根据验证服务器,HSM的加载状态,第一软件加密模块142和第二软件加密模块143由加密模块监视单元141监视,并且当证书的验证过程中的密码计算是 通过使用在加密模块选择器单元140处选择的最少加密的加密模块来执行加密计算。

    METHOD OF VALIDATION PUBLIC KEY CERTIFICATE AND VALIDATION SERVER
    9.
    发明申请
    METHOD OF VALIDATION PUBLIC KEY CERTIFICATE AND VALIDATION SERVER 有权
    验证公钥证书和验证服务器的方法

    公开(公告)号:US20100122081A1

    公开(公告)日:2010-05-13

    申请号:US12542798

    申请日:2009-08-18

    IPC分类号: H04L9/00

    摘要: In response to a validation request that includes second information identifying the certificate authority, key information of the certificate authority at issuance of the public key certificate, and information identifying the public key certificate, if the second information identifying the certificate authority included in the validation request corresponds to the first information identifying the certificate authority included in the authority certificate, and the information identifying the public key certificate included in the validation request does not exist in the revocation information, the validation server creates a validation result indicating that the public key certificate corresponding to the information identifying the public key certificate included in the validation request is valid.

    摘要翻译: 响应于包括标识证书颁发机构的第二信息的确认请求,在发行公共密钥证书时的证书颁发机构的密钥信息和识别公开密钥证书的信息,如果识别包括在验证请求中的证书颁发机构的第二信息 对应于识别权限证书中包含的证书颁发机构的第一信息,并且识别包含在验证请求中的公钥证书的信息不存在于撤销信息中,验证服务器创建指示公钥证书对应的验证结果 识别包含在验证请求中的公钥证书的信息是有效的。

    Certificate validation method and certificate validation server and storage medium
    10.
    发明授权
    Certificate validation method and certificate validation server and storage medium 有权
    证书验证方法和证书验证服务器和存储介质

    公开(公告)号:US08380985B2

    公开(公告)日:2013-02-19

    申请号:US12826248

    申请日:2010-06-29

    IPC分类号: G06F21/00

    摘要: A certificate validation method for causing a certificate validation server to receive a certificate validation request from a given terminal device, build a certification path of from a first certificate authority (CA) to a second CA, perform validation of the certification path, and send a validation result to the terminal which issued the certificate validation request is disclosed. The validation server detects either a key update of any given CA or a compromise of the given CA, acquires a certificate of relevant CA and first certificate status information and second certificate status information, stores the acquired information in a storage unit or, alternatively, updates the information stored in the storage based on the acquired information, and performs the building of a certification path and validation of the certification path by use of the information of the storage unit.

    摘要翻译: 一种证书验证方法,用于使证书验证服务器从给定终端设备接收证书验证请求,构建从第一认证中心(CA)到第二CA的认证路径,执行证书路径的验证,并发送 公开了颁发证书验证请求的终端的验证结果。 验证服务器检测任何给定CA的密钥更新或给定CA的妥协,获取相关CA和第一证书状态信息和第二证书状态信息的证书,将获取的信息存储在存储单元中,或者替换地,更新 基于获取的信息存储在存储器中的信息,并且通过使用存储单元的信息来执行认证路径的建立和认证路径的验证。