Computer-readable recording medium storing access rights management program, access rights management apparatus, and access rights management method
    1.
    发明申请
    Computer-readable recording medium storing access rights management program, access rights management apparatus, and access rights management method 有权
    存储访问权限管理程序,访问权限管理装置和访问权限管理方法的计算机可读记录介质

    公开(公告)号:US20080005779A1

    公开(公告)日:2008-01-03

    申请号:US11595626

    申请日:2006-11-09

    IPC分类号: H04L9/00

    摘要: A computer-readable recording medium storing an access rights management program which is capable of safely managing the use of an electronic document with ease and efficiency. An access policy-storing device stores a first access policy containing information on a first distributee to which the electronic document is distributed, and information on second distributees, which is indicative of a range within which the first distributes is permitted to distribute the electronic document, as well as information on use rights that permit the second distributees to use the electronic document with a defined scope of authority. A storage device stores a distribution target indicative of the second distributees. When a distributes specifying request for permission to grant the use rights to a specific distributes is received from the first distributee, an access policy-confirming device refers to the distribution target to confirm whether or not the specific distributes is included in the second distributees. A registration device registers a second access policy associating the specific distributes with the information on the use rights, in said access policy-storing device. A use rights-confirming device refers to the second access policy to thereby permit the specific distributes to use the electronic document using the use rights, when a use request for permission of use of the electronic document is received from the specific distributes.

    摘要翻译: 一种存储访问权限管理程序的计算机可读记录介质,其能够以便利和高效地安全地管理电子文档的使用。 访问策略存储装置存储包含关于分发电子文档的第一分发者的信息的第一访问策略和指示第一分发被允许分发电子文档的范围的关于第二分发者的信息, 以及允许第二批次人员使用具有规定的权限范围的电子文件的使用权信息。 存储装置存储指示第二分发者的分发目标。 当从第一分发者接收到向特定分发者分配许可授权许可的指定请求时,访问策略确认装置参考分发目标来确认特定分发是否包括在第二分发者中。 在所述访问策略存储设备中,注册设备将关联所述特定分发的第二访问策略与所述使用权限的信息相关联。 使用权确认装置是指当从特定分发者接收到使用电子文档的使用请求时,使用权确认装置是指第二访问策略,从而允许特定分发者使用使用权利使用电子文档。

    Method, apparatus, and computer program for managing access to documents
    2.
    发明授权
    Method, apparatus, and computer program for managing access to documents 有权
    用于管理文件访问的方法,设备和计算机程序

    公开(公告)号:US07966644B2

    公开(公告)日:2011-06-21

    申请号:US11543313

    申请日:2006-10-05

    IPC分类号: H04L9/32 G06F21/22

    摘要: A computer program, apparatus, and method for managing access to documents, capable of identifying the exact events of document access on the basis of given access logs even when access policies are modified in the middle of operations. Upon receipt of an access policy setup request from a first client, an access policy manager adds a new access policy to the access policy database or modifies an existing access policy in an access policy database according to the request. A policy log collector then stores the records of such a new access policy or modified existing access policy in a policy log database. Afterwards an access log collector receives an access log for the document 5 from the second client 3 and saves it in the access log database 1c. When a third client issues a log request with a specific search keyword, a log searcher retrieves relevant policy log records and access log records that match with the specified search keyword.

    摘要翻译: 一种用于管理对文档的访问的计算机程序,装置和方法,其能够基于给定的访问日志识别文档访问的确切事件,即使在操作中修改访问策略时。 在接收到来自第一客户端的访问策略设置请求时,访问策略管理器将新的访问策略添加到访问策略数据库,或者根据请求修改访问策略数据库中的现有访问策略。 策略日志收集器然后将策略日志数据库中的这种新的访问策略或修改的现有访问策略的记录存储。 之后,访问日志收集器从第二客户端3接收文档5的访问日志,并将其保存在访问日志数据库1c中。 当第三个客户端发出具有特定搜索关键字的日志请求时,日志搜索器将检索相关策略日志记录并访问与指定搜索关键字匹配的日志记录。

    Computer-readable recording medium storing access rights management program, access rights management apparatus, and access rights management method
    3.
    发明授权
    Computer-readable recording medium storing access rights management program, access rights management apparatus, and access rights management method 有权
    存储访问权限管理程序,访问权限管理装置和访问权限管理方法的计算机可读记录介质

    公开(公告)号:US08032921B2

    公开(公告)日:2011-10-04

    申请号:US11595626

    申请日:2006-11-09

    IPC分类号: H04L9/00

    摘要: A first access policy is stored to provide information on a first distributee to which an electronic document is distributed, to which the first distributee is permitted to distribute the electronic document, and use rights that permit the second distributees to use the electronic document. Also stored is a distribution target information indicating the second distributees. When the first distributee requests permission to grant use rights to a specific distributee, the distribution target is consulted to confirm whether or not the specific distributee is included in the second distributees. A second access policy associating the specific distributee with the information on the use rights is then registered. When the specific distributee requests permission to use the electronic document, the second access policy is consulted to permit the specific distributee to use the electronic document.

    摘要翻译: 存储第一访问策略以提供关于分发电子文档的第一分发者的信息,允许第一分发者分发电子文档,以及允许第二分发者使用电子文档的权限。 还存储指示第二分配者的分发目标信息。 当第一批经销商要求向特定经销商授予使用权时,请咨询经销目标,确认特定经销商是否包含在第二批次。 然后登记将具体经销商与使用权信息相关联的第二访问策略。 当具体分销商请求使用电子文档的许可时,可以查阅第二个访问策略,以允许特定的经销商使用电子文档。

    Method, apparatus, and computer program for managing access to documents
    4.
    发明申请
    Method, apparatus, and computer program for managing access to documents 有权
    用于管理文档访问的方法,设备和计算机程序

    公开(公告)号:US20070271592A1

    公开(公告)日:2007-11-22

    申请号:US11543313

    申请日:2006-10-05

    IPC分类号: H04L9/00

    摘要: A computer program, apparatus, and method for managing access to documents, capable of identifying the exact events of document access on the basis of given access logs even when access policies are modified in the middle of operations. Upon receipt of an access policy setup request from a first client, an access policy manager adds a new access policy to the access policy database or modifies an existing access policy in an access policy database according to the request. A policy log collector then stores the records of such a new access policy or modified existing access policy in a policy log database. Afterwards an access log collector receives an access log for the document 5 from the second client 3 and saves it in the access log database 1c. When a third client issues a log request with a specific search keyword, a log searcher retrieves relevant policy log records and access log records that match with the specified search keyword.

    摘要翻译: 一种用于管理对文档的访问的计算机程序,装置和方法,其能够基于给定的访问日志识别文档访问的确切事件,即使在操作中修改访问策略时。 在接收到来自第一客户端的访问策略设置请求时,访问策略管理器将新的访问策略添加到访问策略数据库,或者根据请求修改访问策略数据库中的现有访问策略。 策略日志收集器然后将策略日志数据库中的这种新的访问策略或修改的现有访问策略的记录存储。 之后,访问日志收集器从第二客户端3接收文档5的访问日志,并将其保存在访问日志数据库1c中。 当第三个客户端发出具有特定搜索关键字的日志请求时,日志搜索器将检索相关策略日志记录并访问与指定搜索关键字匹配的日志记录。

    Management apparatus
    5.
    发明授权
    Management apparatus 有权
    管理装置

    公开(公告)号:US08205077B2

    公开(公告)日:2012-06-19

    申请号:US12363879

    申请日:2009-02-02

    IPC分类号: G06F21/00

    CPC分类号: G06F21/6209 G06F2221/2145

    摘要: A management apparatus comprising memory to store owner information, dependence relationship information, and authorized user information are associated with file information identifying the secret file, an authorized user determination unit to determine whether a source user of the browse request is registered as the authorized user of the browse request file, a dependent file specifying unit to specify a dependent file having a dependence relationship with the browse request file by referring to the dependence relationship information when the source user is authorized; and a browse permission response transmitting unit to transmit the browse permission response to the source user based on whether or not the source user is registered as the authorized user of the dependent file by referring to the authorized user information.

    摘要翻译: 包括存储所有者信息,依赖关系信息和授权用户信息的存储器的管理装置与识别秘密文件的文件信息相关联,授权用户确定单元确定浏览请求的源用户是否被注册为 所述浏览请求文件,依赖文件指定单元,用于通过在所述源用户被授权时参考所述依赖关系信息来指定与所述浏览请求文件具有依赖关系的依赖文件; 以及浏览许可响应发送单元,用于基于源用户是否通过参考授权的用户信息注册为依赖文件的授权用户来向源用户发送浏览许可响应。

    MANAGEMENT APPARATUS
    6.
    发明申请
    MANAGEMENT APPARATUS 有权
    管理装置

    公开(公告)号:US20090205029A1

    公开(公告)日:2009-08-13

    申请号:US12363879

    申请日:2009-02-02

    IPC分类号: H04L9/32

    CPC分类号: G06F21/6209 G06F2221/2145

    摘要: A management apparatus comprising memory to store owner information, dependence relationship information, and authorized user information are associated with file information identifying the secret file, an authorized user determination unit to determine whether a source user of the browse request is registered as the authorized user of the browse request file, a dependent file specifying unit to specify a dependent file having a dependence relationship with the browse request file by referring to the dependence relationship information when the source user is authorized; and a browse permission response transmitting unit to transmit the browse permission response to the source user based on whether or not the source user is registered as the authorized user of the dependent file by referring to the authorized user information.

    摘要翻译: 包括存储所有者信息,依赖关系信息和授权用户信息的存储器的管理装置与识别秘密文件的文件信息相关联,授权用户确定单元确定浏览请求的源用户是否被注册为 所述浏览请求文件,依赖文件指定单元,用于通过在所述源用户被授权时参考所述依赖关系信息来指定与所述浏览请求文件具有依赖关系的依赖文件; 以及浏览许可响应发送单元,用于基于源用户是否通过参考授权的用户信息注册为依赖文件的授权用户来向源用户发送浏览许可响应。

    Recording medium recording a network shutdown control program, and network shutdown device
    7.
    发明授权
    Recording medium recording a network shutdown control program, and network shutdown device 有权
    记录媒体记录网络关机控制程序,并关闭网络设备

    公开(公告)号:US07564837B2

    公开(公告)日:2009-07-21

    申请号:US11364002

    申请日:2006-03-01

    IPC分类号: H04L12/66

    CPC分类号: H04L63/145

    摘要: A recording medium recording a network shutdown control program permitting suitable preventive measures to be taken. A detector monitors each network segment to be managed, and on detecting a communication fulfilling a predetermined condition, the detector generates a detection notification and sends the notification to a quarantine manager. On acquiring the detection notification generated by the detector of the local device or a detection notification generated by a remote network shutdown device, the quarantine manager generates a shutdown operation request in accordance with quarantine policy stored in a quarantine policy storage, and sends the request to a communication shutdown unit. In accordance with the shutdown operation request, the communication shutdown unit sets shutdown data identifying a target of shutdown and controls packets to be input to and output from the network segment so that the packets may be shut off or passed.

    摘要翻译: 记录网络关闭控制程序的记录介质,允许采取适当的预防措施。 检测器监视要管理的每个网段,并且在检测到满足预定条件的通信时,检测器生成检测通知,并将该通知发送到隔离管理器。 在获取由本地设备的检测器产生的检测通知或由远程网络关闭设备生成的检测通知时,隔离管理器根据存储在隔离策略存储器中的隔离策略生成关闭操作请求,并将请求发送到 通信关闭单元。 根据关机操作请求,通信关机单元设置识别关机目标的关闭数据,并控制要从网段输入和输出的分组,使得分组可以被切断或通过。

    Anti-worm program, anti-worm apparatus, and anti-worm method
    8.
    发明授权
    Anti-worm program, anti-worm apparatus, and anti-worm method 有权
    防虫程序,防虫装置和防虫方法

    公开(公告)号:US08307445B2

    公开(公告)日:2012-11-06

    申请号:US12168281

    申请日:2008-07-07

    IPC分类号: H04L29/06

    CPC分类号: H04L63/1408 G06F21/50

    摘要: An anti-worm program allows a computer to execute control of communication suspected as worm communication, the program allowing the computer to execute: a communication information acquisition step that acquires communication information which is information concerning communication from a target source; and a communication control step that has a control amount calculation formula for calculating the control amount of the communication from the target source using the communication information and performs control of the communication from the target source based on the communication control amount obtained using the control amount calculation formula.

    摘要翻译: 防蠕虫程序允许计算机执行怀疑为蠕虫通信的通信的控制,所述程序允许计算机执行:通信信息获取步骤,获取作为来自目标源的通信的信息的通信信息; 以及通信控制步骤,具有控制量计算公式,用于使用所述通信信息从目标源计算通信的控制量,并且基于使用所述控制量计算获得的通信控制量来执行来自所述目标源的通信的控制 式。

    Computer-readable recording medium having recorded worm determination program, worm determination method, and worm determination apparatus
    9.
    发明申请
    Computer-readable recording medium having recorded worm determination program, worm determination method, and worm determination apparatus 审中-公开
    具有记录蠕虫确定程序,蠕虫确定方法和蠕虫确定装置的计算机可读记录介质

    公开(公告)号:US20060291490A1

    公开(公告)日:2006-12-28

    申请号:US11346243

    申请日:2006-02-03

    IPC分类号: H04L12/56

    CPC分类号: H04L63/145

    摘要: A computer-readable recording medium having recorded a worm determination program capable of reliably determining a worm-infected communication. A worm determination apparatus for executing the program includes a plurality of physical ports functioning as network connection ports, a communication-information-acquisition unit, and a worm determination unit. The communication-information-acquisition unit acquires information about a packet type, classified according to a transmission-source address. The worm determination unit determines whether a communication is performed by a worm, based on the information about the packet type, classified according to the transmission-source address, acquired by the communication-information-acquisition unit and a determination criterion used for determining whether a communication is performed by a worm.

    摘要翻译: 一种记录了能够可靠地确定蠕虫感染通信的蠕虫确定程序的计算机可读记录介质。 用于执行程序的蠕虫确定装置包括用作网络连接端口的多个物理端口,通信信息获取单元和蠕虫确定单元。 通信信息获取单元获取关于根据发送源地址分类的分组类型的信息。 蠕虫确定单元基于由通信信息获取单元获取的根据发送源地址分类的关于分组类型的信息,以及用于确定是否由 通信由蠕虫执行。

    Electronic data storage apparatus with key management function and electronic data storage method
    10.
    发明授权
    Electronic data storage apparatus with key management function and electronic data storage method 失效
    具有密钥管理功能的电子数据存储装置和电子数据存储方法

    公开(公告)号:US06915434B1

    公开(公告)日:2005-07-05

    申请号:US09327477

    申请日:1999-06-08

    摘要: A storage apparatus includes a key management unit for managing an individual key unique to the apparatus and a common key shared with other storage apparatuses, and an encryption unit for performing an encrypting process or verifying data for performing the encrypting process on electronic data stored in the apparatus to which the unit belongs using the individual key, and performing the encrypting process or verifying the data on the electronic data transmitted to or received from another apparatus using the common key. Thus, the apparatus communicates data using an applicable common key in a local environment and a global environment, appropriately manages a key in each environment, and guarantees the security of the electronic data.

    摘要翻译: 存储装置包括用于管理该设备唯一的专用密钥的密钥管理单元和与其他存储装置共用的公用密钥,以及加密单元,用于对存储在该存储装置中的电子数据执行加密处理或验证数据进行加密处理 使用专用密钥对该单元所属的设备进行加密处理,或使用该公共密钥对从其他设备发送或接收的电子数据的数据进行验证。 因此,该装置使用本地环境和全球环境中的适用公共密钥传送数据,适当地管理每个环境中的密钥,并保证电子数据的安全性。