DATA PROCESSOR AND STORAGE MEDIUM
    1.
    发明申请
    DATA PROCESSOR AND STORAGE MEDIUM 有权
    数据处理器和存储介质

    公开(公告)号:US20110087748A1

    公开(公告)日:2011-04-14

    申请号:US12903037

    申请日:2010-10-12

    IPC分类号: G06F15/16

    CPC分类号: G06F21/78 G06F21/88

    摘要: A non-transitory computer-readable medium for recording a program allowing a computer to execute: determining whether first identification information of the computer matches with second identification information stored in the computer-readable medium connected to the computer; executing a process stored in the computer-readable medium upon the determining that the first identification information and the second identification information do not match; selecting a communication unit from one or a plurality of communication units included in the computer; and transmitting third information regarding the execution of the process using the selected communication unit.

    摘要翻译: 一种用于记录允许计算机执行的程序的非暂时计算机可读介质:确定计算机的第一识别信息是否与存储在连接到计算机的计算机可读介质中的第二识别信息相匹配; 在确定所述第一识别信息和所述第二识别信息不匹配时,执行存储在所述计算机可读介质中的处理; 从包括在所述计算机中的一个或多个通信单元中选择通信单元; 以及使用所选择的通信单元发送关于所述处理的执行的第三信息。

    Information processing device, information processing method, and computer product
    2.
    发明授权
    Information processing device, information processing method, and computer product 有权
    信息处理装置,信息处理方法和计算机产品

    公开(公告)号:US08966489B2

    公开(公告)日:2015-02-24

    申请号:US12393601

    申请日:2009-02-26

    IPC分类号: G06F9/455

    摘要: An information processing device disclosed includes a plurality of executing units for executing various processes. The information processing device and method thereof acquire setting information that indicates an operating condition with respect to each executing unit from information an operation of a main process executed by the plurality of executing units, and sets an operating state of each of the executing units based on the acquired setting information.

    摘要翻译: 所公开的信息处理装置包括用于执行各种处理的多个执行单元。 信息处理装置及其方法根据由多个执行单元执行的主处理的操作的信息,获取关于每个执行单元指示操作条件的设置信息,并且基于所述执行单元的操作状态设置基于 获取的设置信息。

    Data processor and storage medium
    3.
    发明授权
    Data processor and storage medium 有权
    数据处理器和存储介质

    公开(公告)号:US09460317B2

    公开(公告)日:2016-10-04

    申请号:US12903037

    申请日:2010-10-12

    IPC分类号: G06F15/16 G06F21/78 G06F21/88

    CPC分类号: G06F21/78 G06F21/88

    摘要: A non-transitory computer-readable medium for recording a program allowing a computer to execute: determining whether first identification information of the computer matches with second identification information stored in the computer-readable medium connected to the computer; executing a process stored in the computer-readable medium upon the determining that the first identification information and the second identification information do not match; selecting a communication unit from one or a plurality of communication units included in the computer; and transmitting third information regarding the execution of the process using the selected communication unit.

    摘要翻译: 一种用于记录允许计算机执行的程序的非暂时计算机可读介质:确定计算机的第一识别信息是否与存储在连接到计算机的计算机可读介质中的第二识别信息相匹配; 在确定所述第一识别信息和所述第二识别信息不匹配时,执行存储在所述计算机可读介质中的处理; 从包括在所述计算机中的一个或多个通信单元中选择通信单元; 以及使用所选择的通信单元发送关于所述处理的执行的第三信息。

    Information processing apparatus for conducting security processing and security processing method
    4.
    发明授权
    Information processing apparatus for conducting security processing and security processing method 有权
    用于进行安全处理和安全处理方法的信息处理装置

    公开(公告)号:US08688863B2

    公开(公告)日:2014-04-01

    申请号:US13032259

    申请日:2011-02-22

    IPC分类号: G06F3/00 H04M1/66

    CPC分类号: G06F21/80 G06F21/88

    摘要: An information processing apparatus that executes security processing for a storage device connected thereto, the apparatus includes a processing command storage unit that stores a plurality of processing commands related to security processing according to a type of the storage device, a determining unit that determines the type of the storage device connected thereto, an obtaining unit that obtains a processing command corresponding to the type determined by the determining unit from the processing command storage unit, and an executing unit that executes the security processing corresponding to the storage device based on the obtained processing command.

    摘要翻译: 一种执行与其连接的存储装置的安全处理的信息处理装置,该装置包括:处理命令存储单元,其根据存储装置的类型存储与安全处理有关的多个处理命令;确定单元,确定该类型 所述获取单元从所述处理命令存储单元获得与由所述确定单元确定的类型相对应的处理命令,以及执行单元,所述执行单元基于所获得的处理执行与所述存储设备相对应的所述安全处理 命令。

    INFORMATION PROCESSING DEVICE, INFORMATION PROCESSING METHOD, AND COMPUTER PRODUCT
    5.
    发明申请
    INFORMATION PROCESSING DEVICE, INFORMATION PROCESSING METHOD, AND COMPUTER PRODUCT 有权
    信息处理设备,信息处理方法和计算机产品

    公开(公告)号:US20090240924A1

    公开(公告)日:2009-09-24

    申请号:US12393601

    申请日:2009-02-26

    IPC分类号: G06F9/30

    摘要: An information processing device disclosed includes a plurality of executing units for executing various processes. The information processing device and method thereof acquire setting information that indicates an operating condition with respect to each executing unit from information an operation of a main process executed by the plurality of executing units, and sets an operating state of each of the executing units based on the acquired setting information.

    摘要翻译: 所公开的信息处理装置包括用于执行各种处理的多个执行单元。 信息处理装置及其方法根据由多个执行单元执行的主处理的操作的信息,获取关于每个执行单元指示操作条件的设置信息,并且基于所述执行单元的操作状态设置基于 获取的设置信息。

    INFORMATION STORAGE APPARATUS, RECORDING MEDIUM, AND METHOD
    6.
    发明申请
    INFORMATION STORAGE APPARATUS, RECORDING MEDIUM, AND METHOD 审中-公开
    信息存储设备,记录媒体和方法

    公开(公告)号:US20110088084A1

    公开(公告)日:2011-04-14

    申请号:US12903354

    申请日:2010-10-13

    IPC分类号: H04L9/32 G06F21/00

    摘要: A storage apparatus includes: an access acceptance unit to receive an access request associated with an access from a host apparatus; an authentication processing unit to judge whether the access is authenticated or unauthenticated; a storage unit including a first area that stores first data and a second area that stores second data serving as a substitute for the first data; a data switching unit to allow, when the access acceptance unit judges the access as authenticated, the access to the first area and switches the access to the second area in a case where the authentication processing unit judges the access as unauthenticated, the access to the second data in the second area being provided to disguise that the access was unauthenticated.

    摘要翻译: 存储装置包括:接入接收单元,用于接收与来自主机设备的接入相关联的接入请求; 认证处理单元,用于判断访问是否被认证或未认证; 存储单元,包括存储第一数据的第一区域和存储用作第一数据的替代物的第二数据的第二区域; 数据切换单元,当访问接受单元在认证处理单元判断访问为未认证的情况下,允许访问第一区域并且将访问切换到第二区域, 第二个区域中的第二个数据被提供以伪装该访问未被认证。

    Information processing device having activation verification function
    7.
    发明授权
    Information processing device having activation verification function 有权
    具有激活验证功能的信息处理装置

    公开(公告)号:US08433923B2

    公开(公告)日:2013-04-30

    申请号:US11484698

    申请日:2006-07-12

    IPC分类号: G06F21/00

    CPC分类号: G06F21/575

    摘要: An information processing device having an activation verification function comprises: a module recording portion which stores plural system programs, a security chip having the function of checking the validity of the system programs and a verification portion which inspects the activation states of the system programs. The security chip executes validity checking processing using verification data provided by the system programs. If the security chip cannot confirm the validity of the system programs, the verification portion acquires activation-state information about activated system programs from the activated system programs. If pre-stored verification-information initial values for valid system programs and the acquired activation-state information match with each other, the verification portion determines that the current activation states of the system programs are valid, and the subsequent activation processing for the system programs is advanced.

    摘要翻译: 具有激活验证功能的信息处理装置包括:存储多个系统程序的模块记录部分,具有检查系统程序的有效性的安全芯片和检查系统程序的激活状态的验证部分。 安全芯片使用由系统程序提供的验证数据执行有效性检查处理。 如果安全芯片不能确认系统程序的有效性,则验证部分从激活的系统程序获取关于激活的系统程序的激活状态信息。 如果预先存储的有效系统程序的验证信息初始值和所获取的激活状态信息彼此匹配,则验证部分确定系统程序的当前激活状态是有效的,并且系统程序的后续激活处理 是先进的

    Information processing unit with information division recording function
    8.
    发明授权
    Information processing unit with information division recording function 有权
    具有信息分割记录功能的信息处理单元

    公开(公告)号:US07925879B2

    公开(公告)日:2011-04-12

    申请号:US11537829

    申请日:2006-10-02

    IPC分类号: H04L29/06 G06F7/00 G06F17/00

    摘要: An information processing unit is an unit which has an information division recording function in which a file is divided and stored. The information processing unit includes a first storage section for storing a first partial file of a file divided, a second storage section for storing a second partial file, a state detection section for checking an operating state of the information processing unit and detecting that the operating state has changed in a specific manner, and a control section for performing a lock processing in accordance with the state detected to the second partial file stored on the second storage section when the state detected by the state detection section is determined as a risky state in which unauthorized access can be performed.

    摘要翻译: 信息处理单元是具有分割和存储文件的信息分割记录功能的单元。 信息处理单元包括:第一存储部分,用于存储分割的文件的第一部分文件;存储第二部分文件的第二存储部分;用于检查信息处理单元的操作状态的状态检测部分, 状态以特定的方式发生变化,以及控制部分,当由状态检测部分检测到的状态被确定为危险状态时,根据对存储在第二存储部分上的第二部分文件检测到的状态进行锁定处理 可以执行未经授权的访问。

    Authentication system in information processing terminal using mobile information processing device
    9.
    发明授权
    Authentication system in information processing terminal using mobile information processing device 有权
    信息处理终端中的认证系统采用移动信息处理设备

    公开(公告)号:US07882541B2

    公开(公告)日:2011-02-01

    申请号:US11819207

    申请日:2007-06-26

    IPC分类号: H04L9/32 H04L9/00

    摘要: A mobile information processing device (200) obtains specific information of a user in response to an operation by the user, authenticates the user based on the specific information, establishes the first wireless communication mode, and then transmits authentication information to an information processing terminal. The information processing terminal (100) receives the authentication information from the mobile information processing device in the first wireless communication mode (A), verifies the received authentication information, generates an identification based on the resultant verification, transmits, in the first wireless communication mode, the identification to the mobile information processing device, then changes from the first wireless communication mode into the second wireless communication mode (B), and iteratively performs polling of the mobile information processing device. The mobile information processing device receives the identification from the information processing terminal in the first wireless communication mode, then changes from the first wireless communication mode to the second wireless communication mode, and transmits, in response to the polling from the information processing terminal, a reply containing the identification back to the information processing terminal in the second wireless communication mode. Thus the presence of the mobile information processing device is managed.

    摘要翻译: 移动信息处理设备(200)响应于用户的操作获得用户的特定信息,基于特定信息认证用户,建立第一无线通信模式,然后将认证信息发送到信息处理终端。 信息处理终端(100)在第一无线通信模式(A)中从移动信息处理装置接收认证信息,验证接收的认证信息,根据所得到的验证生成标识,以第一无线通信模式 向移动信息处理装置的识别,然后从第一无线通信模式变为第二无线通信模式(B),并且迭代地执行移动信息处理装置的轮询。 移动信息处理设备在第一无线通信模式中从信息处理终端接收标识,然后从第一无线通信模式变为第二无线通信模式,并且响应于来自信息处理终端的轮询,发送 在第二无线通信模式中包含识别的回复给信息处理终端的回复。 因此,管理移动信息处理装置的存在。

    Authentication system in information processing terminal using mobile information processing device
    10.
    发明申请
    Authentication system in information processing terminal using mobile information processing device 有权
    信息处理终端中的认证系统采用移动信息处理设备

    公开(公告)号:US20080127311A1

    公开(公告)日:2008-05-29

    申请号:US11819207

    申请日:2007-06-26

    IPC分类号: H04L9/32

    摘要: A mobile information processing device (200) obtains specific information of a user in response to an operation by the user, authenticates the user based on the specific information, establishes the first wireless communication mode, and then transmits authentication information to an information processing terminal. The information processing terminal (100) receives the authentication information from the mobile information processing device in the first wireless communication mode (A), verifies the received authentication information, generates an identification based on the resultant verification, transmits, in the first wireless communication mode, the identification to the mobile information processing device, then changes from the first wireless communication mode into the second wireless communication mode (B), and iteratively performs polling of the mobile information processing device. The mobile information processing device receives the identification from the information processing terminal in the first wireless communication mode, then changes from the first wireless communication mode to the second wireless communication mode, and transmits, in response to the polling from the information processing terminal, a reply containing the identification back to the information processing terminal in the second wireless communication mode. Thus the presence of the mobile information processing device is managed.

    摘要翻译: 移动信息处理设备(200)响应于用户的操作获得用户的特定信息,基于特定信息认证用户,建立第一无线通信模式,然后将认证信息发送到信息处理终端。 信息处理终端(100)在第一无线通信模式(A)中从移动信息处理装置接收认证信息,验证接收到的认证信息,根据所得到的验证生成标识,以第一无线通信模式 向移动信息处理装置的识别,然后从第一无线通信模式变为第二无线通信模式(B),并且迭代地执行移动信息处理装置的轮询。 移动信息处理设备在第一无线通信模式中从信息处理终端接收标识,然后从第一无线通信模式变为第二无线通信模式,并且响应于来自信息处理终端的轮询,发送 在第二无线通信模式中包含识别的回复给信息处理终端的回复。 因此,管理移动信息处理装置的存在。