会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明专利
    • Time stamper and program therefore
    • 时间戳和程序
    • JP2007335957A
    • 2007-12-27
    • JP2006162340
    • 2006-06-12
    • Fuji Xerox Co Ltd富士ゼロックス株式会社
    • YOKOE KYOKOKAKEHI RUMIKO
    • H04L9/32
    • PROBLEM TO BE SOLVED: To provide a time stamper and a program therefore whereby even a user not under an environment connected to a third party agency can acquire a time stamp.
      SOLUTION: The time stamper 10 to which a client PC 12 is connected generates a first time stamp for certifying an anteroposterior relationship of the reception processing order and transmits the first time stamp to the client PC 12 when receiving data being time certification object data generated from the client PC 12. Further, a time stamp server 14 is connected to the time stamper 10, attaches time to time information generated from the time stamper 10 and the time stamper 10 acquires a second time stamp with a digital signature from the time stamp server 14. Moreover, the time stamper 10 is configured to be capable of associating the first and second time stamps with each other and certifying the order of each time stamp.
      COPYRIGHT: (C)2008,JPO&INPIT
    • 要解决的问题:为了提供时间戳和程序,因此即使不是连接到第三方机构的环境的用户也可以获取时间戳。 解决方案:客户PC12连接的时间戳10产生用于证明接收处理顺序的前后关系的第一时间戳,并且当接收到数据为时间认证对象时将第一时间戳发送给客户端PC 12 此外,时间戳服务器14连接到时间戳10,附加从时间戳10生成的时间信息,并且时间戳10获取具有数字签名的第二时间戳 时间戳服务器14.此外,时间戳10被配置为能够将第一和第二时间戳彼此关联并且证明每个时间戳的顺序。 版权所有(C)2008,JPO&INPIT
    • 2. 发明专利
    • System, program, and method for managing document
    • 用于管理文档的系统,程序和方法
    • JP2007060352A
    • 2007-03-08
    • JP2005243880
    • 2005-08-25
    • Fuji Xerox Co Ltd富士ゼロックス株式会社
    • TOKIE KATSUSHIKAKEHI RUMIKO
    • H04L9/32G06F21/24
    • H04L9/3236G06F21/645H04L9/3247H04L2209/30H04L2209/60
    • PROBLEM TO BE SOLVED: To perform both of reduction of a time for processing and a load on a network, and confirmation and prevention of denying of a document to be signed for solving the problem that a document has to be downloaded to a local environment and updated after signing to the document using a secret key of a signing person in the case of signing to a sentence placed on a server, so that a long time for processing and a heavy load on the network are required in the case of a big file or a plurality of files. SOLUTION: In a computer for preparing a signature and a computer for verifying a signature, the server 10 and a client 20 function in cooperation with each other through the network 30. The server 10 has a data base 14 for storing document data, signature data, thumbnail parameter, etc., a hash value generation part 11, a thumbnail generation part 12, a signature data processing part 13, a public key 15, and a hash value 16 generated in the middle of processing. The client 20 has a terminal 23 for signature/confirmation, a signature value generation part 21, a signature data generation part 22, the secret key 24 and the signature value 17 generated in the middle of processing. COPYRIGHT: (C)2007,JPO&INPIT
    • 要解决的问题:为了执行减少处理时间和网络上的负载两者,以及确认和防止拒绝要签署的文档以解决文档必须被下载到的问题 在签署到服务器上的句子的情况下使用签名人的秘密密钥签署文档后更新,以便在网络上长时间处理和重负载在网络上的情况下 一个大文件或多个文件。 解决方案:在用于准备签名的计算机和用于验证签名的计算机中,服务器10和客户端20通过网络30彼此协作工作。服务器10具有用于存储文档数据的数据库14 ,签名数据,缩略图参数等,在处理中间生成的散列值生成部11,缩略图生成部12,签名数据处理部13,公开密钥15以及哈希值16。 客户端20具有用于签名/确认的终端23,签名值生成部21,签名数据生成部22,秘密密钥24以及在处理中间生成的签名值17。 版权所有(C)2007,JPO&INPIT
    • 3. 发明专利
    • Information processing device and program
    • 信息处理设备和程序
    • JP2011003042A
    • 2011-01-06
    • JP2009145975
    • 2009-06-19
    • Fuji Xerox Co Ltd富士ゼロックス株式会社
    • KAKEHI RUMIKOSUZUKI TOSHIKATSU
    • G06F3/12B41J29/00B41J29/38
    • H04L63/105G06F21/6272G06F2221/2141G06F2221/2149
    • PROBLEM TO BE SOLVED: To provide a technology capable of using more policies only by defining a smaller number of marks.SOLUTION: A policy DB 100 in a policy server 10 stores a policy corresponding to a pair of a stamp image of a stamp applied on a paper document and the number of the stamp images. A stamp analysis unit 120 refers to the policy DB 100 and extracts the stamp image from document image data obtained by reading the paper document applied with the stamp. A policy determination unit 132 in a policy management unit 130 acquires from the policy DB 100 the policy corresponding to a pair of the extracted stamp image and the number of the stamp images. A protected document generation unit 134 generates a protected document imparted with the policy acquired by the policy determination unit 132 to an electronic document containing document image data to be processed. A protected document registration unit 136 registers the generated protected document in a document DB 110.
    • 要解决的问题:提供能够仅通过定义较少数量的标记来使用更多策略的技术。解决方案:策略服务器10中的策略DB 100存储对应于应用于 纸张文件和邮票图像的数量。 邮票分析单元120参考策略DB100,并从通过读取应用了印章的纸张文档获得的文档图像数据中提取印记图像。 策略管理单元130中的策略确定单元132从策略DB 100中获取与一对提取的标记图像和标记图像的数量相对应的策略。 受保护文件生成单元134生成被赋予由策略确定单元132获取的策略的受保护文档到包含要处理的文档图像数据的电子文档。 受保护的文档注册单元136将生成的受保护的文档注册到文档DB 110中。
    • 4. 发明专利
    • Information usage control system and information usage control device
    • 信息使用控制系统和信息使用控制设备
    • JP2009151605A
    • 2009-07-09
    • JP2007329670
    • 2007-12-21
    • Fuji Xerox Co Ltd富士ゼロックス株式会社
    • KAKEHI RUMIKOSUZUKI TOSHIKATSUNAKANOWATARI TAKANORI
    • G06F21/00G06F21/10G06F21/62G06Q10/00G06Q30/06G06Q50/00G06Q50/10H04L9/08
    • G06F21/10G06F2221/0717
    • PROBLEM TO BE SOLVED: To provide a user managed by a particular information usage control device with control object information usable by a user managed by another information usage control device. SOLUTION: The information usage control system 1 includes the information usage control devices 10, 20 each registering usage control information in response to a demand from a user in association with control object information, and providing usage information of the control object information to a user on the basis of the usage control information associated with the control object information when a demand for the usage information corresponding to the control object information is received from the user. In the device 10, a list of usage control information to be used in the device 20 is provided in response to a demand from the user, selection of the usage control information is received, and the usage control information is associated with control object information and sent to the device 20. The device 20 receives the usage control information associated with the control object information, and the usage control information is registered in a storage part 22 in association with the control object information. COPYRIGHT: (C)2009,JPO&INPIT
    • 要解决的问题:提供由特定信息使用控制装置管理的用户,其具有由另一信息使用控制装置管理的用户可使用的控制对象信息。 信息使用控制系统1包括响应于与控制对象信息相关联的来自用户的需求而记录使用控制信息的信息使用控制装置10,20,并且将控制对象信息的使用信息提供给 当从用户接收到对应于控制对象信息的使用信息的需求时,基于与控制对象信息相关联的使用控制信息的用户。 在设备10中,响应于用户的需求来提供要在设备20中使用的使用控制信息的列表,接收到使用控制信息的选择,并且使用控制信息与控制对象信息相关联,并且 发送到设备20.设备20接收与控制对象信息相关联的使用控制信息,并且将使用控制信息与控制对象信息相关联地登记在存储部分22中。 版权所有(C)2009,JPO&INPIT
    • 5. 发明专利
    • Document operation system, management device, and program
    • 文件操作系统,管理设备和程序
    • JP2009048554A
    • 2009-03-05
    • JP2007216115
    • 2007-08-22
    • Fuji Xerox Co Ltd富士ゼロックス株式会社
    • KAKEHI RUMIKOSUZUKI TOSHIKATSU
    • G06F21/62G06Q10/00G06Q10/06G06Q50/00
    • G06F21/10
    • PROBLEM TO BE SOLVED: To provide a document operation system which uses an issued license including operation limitation information, by which operations on a prescribed document can be made possible, to be able to automatically issue a license including operation limitation information for other documents, and to provide a management device, and a program. SOLUTION: A processing server 100 receiving a license issue request including the document ID of a document for which issue of a license is requested, and licenses themselves for documents relevant to the document, which have been already issued, from a client PC 101, determines whether the document ID is designated as a content for which license issue is permitted, included in the licenses or not. When the document ID is determined to be designated, policy information to be applied to the document having the document ID is selected, and the license of contents based on the policy information is issued to the request source. COPYRIGHT: (C)2009,JPO&INPIT
    • 要解决的问题:提供一种文件操作系统,其使用包括操作限制信息的已发行许可证,通过该操作限制信息可以使规定文档的操作成为可能,以能够自动发行包括其他操作限制信息的许可证 文件,并提供管理设备和程序。 解决方案:处理服务器100接收包括请求许可证发行的文档的文档ID的许可证发行请求,并且从客户端PC向已经发行的与文档相关的文档许可证本身 101,确定文档ID是否被指定为允许许可证发布的内容,包括在许可证中。 当确定要指定文档ID时,选择要应用于具有文档ID的文档的策略信息,并且向请求源发布基于策略信息的内容许可。 版权所有(C)2009,JPO&INPIT
    • 7. 发明专利
    • Device and program for managing license
    • 管理许可证的设备和程序
    • JP2010152734A
    • 2010-07-08
    • JP2008331238
    • 2008-12-25
    • Fuji Xerox Co Ltd富士ゼロックス株式会社
    • KAKEHI RUMIKOKYOJIMA MASAKI
    • G06F21/10G06F21/60G06F21/62
    • H04L29/06823G06F21/105G06Q2220/18H04L29/06829H04L29/06843
    • PROBLEM TO BE SOLVED: To provide license management which can flexibly respond to a setting change of user information. SOLUTION: The device includes: a user information DB 47 which stores a duplicate of user information managed by a user management server 20; an invalidation condition list storage part 46 which stores each piece of change content information for specifying a change content of user information in association with an invalidation rule of license associated with the change to user information; and a license invalidation part 54 which specifies, upon detection of mismatch between user information stored in a user information DB 22 and the user information stored in the user information DB 47 according to a change of the user information stored in the user information DB 22, a change content performed to the user information, and invalidates the license of the user concerned registered in a license DB 44 according to the invalidation rule corresponding to the specified change content. COPYRIGHT: (C)2010,JPO&INPIT
    • 要解决的问题:提供可灵活应对用户信息设置更改的许可证管理。 解决方案:该设备包括:用户信息DB47,其存储由用户管理服务器20管理的用户信息的副本; 无效条件列表存储部分46,其存储用于指定与用户信息的改变相关联的许可证的无效规则关联的用户信息的改变内容的每条改变内容信息; 以及许可证无效部分54,其根据存储在用户信息DB 22中的用户信息的变化,检测到存储在用户信息DB 22中的用户信息与存储在用户信息DB 47中的用户信息之间的不匹配, 对用户信息执行的更改内容,并且根据与指定的改变内容相对应的无效规则使登记在许可DB 44中的用户的许可证无效。 版权所有(C)2010,JPO&INPIT
    • 8. 发明专利
    • Document management system, document management apparatus, restriction information management apparatus, document management program, and restriction information management program
    • 文件管理系统,文件管理装置,限制信息管理装置,文件管理程序和限制信息管理程序
    • JP2008181290A
    • 2008-08-07
    • JP2007013807
    • 2007-01-24
    • Fuji Xerox Co Ltd富士ゼロックス株式会社
    • KYOJIMA MASAKISUZUKI TOSHIKATSUTAKEDA YUKIFUMIKAKEHI RUMIKO
    • G06F21/24G06F17/21
    • PROBLEM TO BE SOLVED: To provide a document management system and a program, enabling management according to a security policy by automatically adding a document ID even to a new document generated by being derived from a protected document which the security policy is associated with and is managed. SOLUTION: The security policy defining use control allowing for usage of a document identified by the document ID is stored in a security policy DB60 in a policy server 50. User authentication is stored in a user authentication server 70. A policy retrieval unit 58 retrieves a security policy of a document for a document ID to be operated, and operation is restricted according to the security policy with a protected document operation unit 12 or a document image operation unit 32. Consequently, if a new document is generated which is derived from an operated document, a new security policy of the document is generated in a derived policy generation unit 56 and is stored in the security policy DB60. COPYRIGHT: (C)2008,JPO&INPIT
    • 要解决的问题:为了提供文档管理系统和程序,通过自动地将文档ID添加到通过从与安全策略相关联的受保护文档导出的新文档而产生的新文档来实现根据安全策略的管理 与管理。 解决方案:将允许使用由文档ID标识的文档的安全策略存储在策略服务器50中的安全策略DB60中。用户认证存储在用户认证服务器70中。策略检索单元 58检索要操作的文档ID的文档的安全策略,并且利用受保护文档操作单元12或文档图像操作单元32根据安全策略来限制操作。因此,如果生成新文档 从被操作的文档导出,在导出策略生成单元56中生成文档的新的安全策略,并存储在安全策略DB60中。 版权所有(C)2008,JPO&INPIT
    • 9. 发明专利
    • Digital signature program, digital signature system, digital signature method and signature verification method
    • 数字签名程序,数字签名系统,数字签名方法和签名验证方法
    • JP2007028014A
    • 2007-02-01
    • JP2005204972
    • 2005-07-13
    • Fuji Xerox Co Ltd富士ゼロックス株式会社
    • KAKEHI RUMIKO
    • H04L9/32G09C1/00
    • H04L9/3236H04L9/3247H04L2209/60
    • PROBLEM TO BE SOLVED: To individually verify signatures on messages when the signatures are collectively given to a plurality of messages. SOLUTION: In a client 1, a signature generator 24 generates signatures collectively for digests of a plurality of contents C1-C3 generated by a digest generator 14. When a content information generator 16 generates the IDs of the other contents C2, C3 and additional information including the digests and collective signatures for the content C1, a content information transmitter 18 transmits the content C1 added with the additional information. In a server 4, when a digest generator 48 combines the digest generated from the received content C1 with the digests of the other contents C2, C3 included in the additional information, a signature verifier 52 compares the combined digest with a digest generated by decoding the collective signatures by a signature decoder 50, thereby executing verification of the collective signatures added to the content C1. COPYRIGHT: (C)2007,JPO&INPIT
    • 要解决的问题:当签名被集体提供给多个消息时,单独地验证消息上的签名。 解决方案:在客户端1中,签名生成器24生成用于摘要生成器14生成的多个内容C1-C3的摘要的签名。当内容信息生成器16生成其他内容C2,C3的ID 以及包括内容C1的摘要和集体签名的附加信息,内容信息发送器18发送添加了附加信息的内容C1。 在服务器4中,当摘要生成器48将从接收到的内容C1生成的摘要与附加信息中包含的其他内容C2,C3的摘要相结合时,签名验证器52将组合摘要与通过解码生成的摘要进行比较 通过签名解码器50进行集体签名,由此执行添加到内容C1的集体签名的验证。 版权所有(C)2007,JPO&INPIT
    • 10. 发明专利
    • Device and method for authenticating access qualification
    • 用于认证访问资格的设备和方法
    • JP2003309561A
    • 2003-10-31
    • JP2003108755
    • 2003-04-14
    • Fuji Xerox Co Ltd富士ゼロックス株式会社
    • KYOJIMA HITOKIKAKEHI RUMIKOTAKEDA YUKIFUMITERAO TARO
    • G09C1/00H04L9/32
    • PROBLEM TO BE SOLVED: To safely send specified information to a decoder, keeping the blindness of data entrusted for decoding.
      SOLUTION: This device receives an encrypted text C' subjected to a blind effect and a second decode key d2 through an input part 11 from a user, and sends them to a decoder 15. The decoder 15 takes out the modulus n from a modulus storage part 13 and first decode information d1 from the first decode information storage 14, and calculates R=C'
      d1d2 mod n, and outputs R via an output part 12. If the combination of the encrypted text C and the second code information d2 are correct, the correct decoded result can be obtained.
      COPYRIGHT: (C)2004,JPO
    • 要解决的问题:将指定的信息安全地发送到解码器,保持委托进行解码的数据的盲目性。 解决方案:该设备通过来自用户的输入部分11接收受到盲目影响的加密文本C'和第二解码密钥d2,并将它们发送到解码器15.解码器15从 模数存储部分13和来自第一解码信息存储器14的第一解码信息d1,并且计算R = C' d1d2 mod n,并且经由输出部分12输出R.如果加密的 文本C和第二代码信息d2是正确的,可以获得正确的解码结果。 版权所有(C)2004,JPO