会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明专利
    • Computer system, method for controlling state of storage area, and computer
    • 计算机系统,控制存储区状态的方法和计算机
    • JP2009251999A
    • 2009-10-29
    • JP2008100124
    • 2008-04-08
    • Hitachi Ltd株式会社日立製作所
    • KITO DAISUKEMIKAMI KYOKOOSAKI NOBUYUKI
    • G06F12/14G06F3/06G06F21/24
    • G06F21/80
    • PROBLEM TO BE SOLVED: To prevent data that must be protected by encryption from being stored inadvertently in a mixed storage area or plain text storage area. SOLUTION: A computer system comprises a host computer and a storage system connected thereto. The storage system includes at least one of an encrypted storage area for storing data that must be protected by encryption and a plain text storage area for storing data that must not be protected by encryption. The storage system receives the designation of a type of storage area available to the host computer, and presents the encrypted storage area for use to the host computer if the designated available storage area is "Encrypted", or presents both the encrypted storage area and plain text storage area or only the plain text storage area for use to the host computer if the designated available storage area is not "Encrypted". COPYRIGHT: (C)2010,JPO&INPIT
    • 要解决的问题:为了防止必须受加密保护的数据被无意中存储在混合存储区域或纯文本存储区域中。 解决方案:计算机系统包括主计算机和与其连接的存储系统。 存储系统包括用于存储必须通过加密保护的数据的加密存储区域和用于存储不受加密保护的数据的明文存储区域中的至少一个。 存储系统接收主机可用的一种存储区域的指定,并且如果指定的可用存储区域是“加密”的,则将加密的存储区域呈现给主机,或者将加密的存储区域和普通 文本存储区域或只有明文文本存储区域用于主机,如果指定的可用存储区域不是“加密”。 版权所有(C)2010,JPO&INPIT
    • 2. 发明专利
    • Management method of signature document and signature server
    • 签名文件和签名服务器的管理方法
    • JP2014153583A
    • 2014-08-25
    • JP2013024001
    • 2013-02-12
    • Hitachi Ltd株式会社日立製作所
    • KITO DAISUKEOIKAWA MITSUHIROARIHARA CHIHIROITO JUNKO
    • G09C1/00H04L9/32
    • PROBLEM TO BE SOLVED: To refer to an entity document (entity file) without increasing data to be managed, when performing electronic signature to a virtual document (virtual file).SOLUTION: A management method signs a document according to a signature request for the document, determines a type of a signature document, deletes signature data from the signature document if the determined type of the signature document is the type in which the signature data is inserted into a signature object document and the signature object document is a virtual document referring to an entity document, stores the signature data in a storage unit, and stores the document after deletion of the signature data in the storage unit.
    • 要解决的问题:当对虚拟文档(虚拟文件)执行电子签名时,不用增加要管理的数据来引用实体文档(实体文件)。解决方案:管理方法根据签名请求 文件确定签名文件的类型,如果签名文档的确定类型是将签名数据插入到签名对象文档中的类型,并且签名对象文档是虚拟文档引用,则从签名文档中删除签名数据 将实体文档存储在存储单元中,并将签名数据删除后的文档存储在存储单元中。
    • 3. 发明专利
    • Signature server, signature system and signature processing method
    • 签名服务器,签名系统和签名处理方法
    • JP2012222594A
    • 2012-11-12
    • JP2011086121
    • 2011-04-08
    • Hitachi Ltd株式会社日立製作所
    • KITO DAISUKEHANE SHINGOKAMAKURA CHIEMISONE HIROYUKIITO JUNKO
    • H04L9/32G09C1/00
    • PROBLEM TO BE SOLVED: To make it possible to request a signature from a signer even when the signature environment of each signer is diverse, as well as enable signing by a signer to be made under the condition intended by a signature requester.SOLUTION: If a signer is an inside user, a request of a signature on a signature server side is made to a computer which the signer uses, or if the signer is not an inside user, an inquiry is made to the computer which the signer uses to know whether use of the signature server is needed. If the inquiry is responded to the effect that the signature serve is used, the computer which the signer uses is accessed to acquire the signature environment of the signer and, if the acquired signature environment is found to be inappropriate, the acquired signature environment is normalized. If the inquiry is responded to the effect that a signature is executed on the signer side, a request of signature execution on the signer side is made to the computer which the signer uses and, if the signature environment is found to be appropriate or the signature environment has been normalized, a request is made that a signature be executed on the signature server side.
    • 要解决的问题:即使每个签名者的签名环境是多样的,也可以从签名者请求签名,并且能够由签名者在签名请求者预期的条件下进行签名。 解决方案:如果签名者是内部用户,则签名服务器端签名的请求是对签署者使用的计算机进行的,或者如果签名者不是内部用户,则对计算机进行查询 签名者使用它来知道是否需要使用签名服务器。 如果对使用签名服务的效果进行了询问,则访问签名者使用的计算机来获取签名者的签名环境,并且如果发现所获取的签名环境不合适,则所获取的签名环境被归一化 。 如果询问对签名者签名的效果作出响应,则签署人使用的签名者签名执行请求被发送给签署者使用的计算机,并且如果发现签名环境是合适的或者签名 环境已被归一化,请求签名服务器端执行签名。 版权所有(C)2013,JPO&INPIT
    • 4. 发明专利
    • Computer system for backing up and restoring cryptographic key of storage data encryption function built-in storage device
    • 用于备份和恢复存储数据加密功能的计算机系统内置存储设备
    • JP2009098719A
    • 2009-05-07
    • JP2007266665
    • 2007-10-12
    • Hitachi Ltd株式会社日立製作所
    • KITO DAISUKEFUJII KENJIOSAKI NOBUYUKI
    • G06F21/24G06F3/06
    • G06F21/602G06F11/1435G06F11/1456G06F11/1469G06F21/78G06F2221/2117
    • PROBLEM TO BE SOLVED: To prevent data destruction due to the restoration of a storage device having an erroneous cryptographic key. SOLUTION: In a computer system equipped with a plurality of computers and a plurality of storage systems, the first storage system is provided with a first storage region, and the second storage system is provided with a second storage region. The first storage system is configured to encrypt the first data by using a first cryptographic key, and to write the first data in the first storage region, when receiving the write request of first data in the first storage region, and to encrypt the second data by using the second cryptographic key, and to transmit the write request of the encrypted second data in the second storage region, when receiving the write request of second data in a third storage region. The computer system is configured to store the first cryptographic key, the identifier of the first storage system associated with the first cryptographic key, the second cryptographic key, and the identifier of the second storage system associated with the second cryptographic key. COPYRIGHT: (C)2009,JPO&INPIT
    • 要解决的问题:为了防止由于具有错误密码密钥的存储设备的恢复而导致的数据破坏。 解决方案:在配备有多个计算机和多个存储系统的计算机系统中,第一存储系统设置有第一存储区域,并且第二存储系统设置有第二存储区域。 第一存储系统被配置为通过使用第一密码密钥对第一数据进行加密,并且当在第一存储区域中接收到第一数据的写入请求时,将第一数据写入第一存储区域中,并且对第二数据进行加密 并且当在第三存储区域中接收到第二数据的写请求时,通过使用第二加密密钥,并将加密的第二数据的写入请求发送到第二存储区域。 计算机系统被配置为存储第一密码密钥,与第一密码密钥相关联的第一存储系统的标识符,第二密码密钥和与第二密码密钥相关联的第二存储系统的标识符。 版权所有(C)2009,JPO&INPIT
    • 5. 发明专利
    • Personal information use system, method for controlling the same system, map file generating device and access control policy file generating device
    • 个人信息使用系统,控制相同系统的方法,地图文件生成装置和访问控制策略文件生成装置
    • JP2005284353A
    • 2005-10-13
    • JP2004093042
    • 2004-03-26
    • Hitachi Ltd株式会社日立製作所
    • HONJO SHINSUKEKITO DAISUKEKAYASHIMA MAKOTOSENOO TORU
    • G06F12/14G06F15/00G06F21/60G06F21/62G06Q10/00G06Q30/02G06Q50/00G09C1/00G06F17/60
    • PROBLEM TO BE SOLVED: To properly and automatically operate personal information according to a privacy policy. SOLUTION: A map file where the correspondence of the description of personal information in a privacy policy and the description of personal information in an an HTML document or the like is stored in a WWW server. In the reception of an HTTP request, the description of the personal information in the privacy policy corresponding to the description of the personal information of the HTML document described in the HTTP request is acquired from the map file, and whether or not the personal information is turned to be the object of control related with the policy is judged from the description of the personal information, and when it is the object of control, the control of encryption or the like is operated. Also, an access control file irrelevant to the specifications of a database installed in the WWW server is stored, and access control from a Web application to the database is operated according to the file. COPYRIGHT: (C)2006,JPO&NCIPI
    • 要解决的问题:根据隐私政策正确自动运行个人信息。 解决方案:将隐私策略中的个人信息的描述与HTML文档等中的个人信息的描述的对应关系存储在WWW服务器中的地图文件。 在HTTP请求的接收中,从映射文件中获取与HTTP请求中描述的HTML文档的个人信息的描述相对应的隐私策略中的个人信息的描述,并且个人信息是否为 被转换为与策略有关的控制对象是根据个人信息的描述来判断的,当它是控制对象时,操作加密等的控制。 此外,存储与WWW服务器中安装的数据库的规格无关的访问控制文件,并且根据文件操作从Web应用程序到数据库的访问控制。 版权所有(C)2006,JPO&NCIPI
    • 7. 发明专利
    • Storage device and data management method
    • 存储设备和数据管理方法
    • JP2008242720A
    • 2008-10-09
    • JP2007081194
    • 2007-03-27
    • Hitachi Ltd株式会社日立製作所
    • KITO DAISUKEFUJII KENJIKITAMURA MANABU
    • G06F21/24G06F3/06G06F12/00
    • H04L9/0891G06F21/805
    • PROBLEM TO BE SOLVED: To provide a storage device and a data management method by which the security of update data stored in a shared resource is enhanced, and a manager can correctly use update data in the shared resource. SOLUTION: This storage device for controlling the input/output of data from a computer is provided with: a logical volume for storing the data from the computer; a shared resource for storing the data stored in the logical volume in advance as update data for storing the next data from the computer in the logical volume; an encryption/decryption part for encrypting or decrypting the data stored in the logical volume or the update data stored in the shared resource; and a key changing part for changing a key for encrypting or decrypting the data stored in the logical volume, and for changing a key for encrypting or decrypting the update data stored in the shared resource based on the information of the key used for the data stored in the logical volume. COPYRIGHT: (C)2009,JPO&INPIT
    • 要解决的问题:提供一种存储装置和数据管理方法,通过该方法,存储在共享资源中的更新数据的安全性得到增强,并且管理者可以正确地使用共享资源中的更新数据。 解决方案:用于控制来自计算机的数据的输入/输出的存储装置具有:用于存储来自计算机的数据的逻辑卷; 预先存储存储在逻辑卷中的数据的共享资源作为用于在逻辑卷中存储来自计算机的下一数据的更新数据; 用于加密或解密存储在所述逻辑卷中的数据或存储在所述共享资源中的更新数据的加密/解密部分; 以及用于改变用于加密或解密存储在逻辑卷中的数据的密钥的密钥改变部分,并且用于根据用于存储的数据的密钥的信息来改变用于加密或解密存储在共享资源中的更新数据的密钥 在逻辑卷中。 版权所有(C)2009,JPO&INPIT
    • 8. 发明专利
    • Electronic signature system and method for electronic signature and postscript
    • 电子签名系统和电子签名和POSTSCRIPT的方法
    • JP2013192125A
    • 2013-09-26
    • JP2012058137
    • 2012-03-15
    • Hitachi Ltd株式会社日立製作所
    • KITO DAISUKEITO JUNKO
    • H04L9/32G06F21/62G06F21/64G06F21/74G09C1/00
    • PROBLEM TO BE SOLVED: To enable a postscript to a document and a signature onto a document including a postscript even if the document bears a signature, without invalidating the signature, and to facilitate management of documents to be signed, whereby various types of documents can be treated.SOLUTION: A signature system comprises a client terminal 121a and a signature server 101 connected to the client terminal 121a via a network. In response to a request to set conditions for signature and a postscript from a client terminal 101a, the signature server 101 implements the setting, thereby creating a postscript file and defining a relation between an original document and the postscript file, and issuing a notification on the signature and the postscript to the client terminal 101a. On receiving the notification from the signature server 101, the client terminal 101a returns a response related to the signature and the postscript, and user information. On the basis of a response result from the client terminal 101a, the signature server 101 determines if the signature and postscript are authorized or not, determines the validity of the signature, confirms the content of the postscript in accordance with the user information, and implements the postscript and the signature to the original document.
    • 要解决的问题:即使文件具有签名,即使文件具有签名,也可以将包含后记的文件的签名和签名放在一起,而不使签名无效,并且便于管理要签名的文档,从而可以使各种类型的文档 处理。解决方案:签名系统包括经由网络连接到客户终端121a的客户终端121a和签名服务器101。 响应于从客户终端101a设置签名条件和后记的请求,签名服务器101实施该设置,从而创建一个后记文件并定义原始文档和后记文件之间的关系,并且发出通知 签名和后记到客户终端101a。 在从签名服务器101接收到通知时,客户终端101a返回与签名和后记相关的响应以及用户信息。 基于客户终端101a的响应结果,签名服务器101判断签名和后记是否被授权,确定签名的有效性,根据用户信息确认后记的内容,并实现 后记和签名到原始文件。
    • 9. 发明专利
    • External storage device and method of preventing information leakage
    • 外部存储设备和防止信息泄漏的方法
    • JP2008269120A
    • 2008-11-06
    • JP2007108835
    • 2007-04-18
    • Hitachi Ltd株式会社日立製作所
    • FUJII KENJIKITO DAISUKEKITAMURA MANABU
    • G06F21/24G06F3/06G06F12/00
    • G06F21/78G06F21/88G06F2221/2143
    • PROBLEM TO BE SOLVED: To prevent the leakage of information from an external storage device even when such external storage device is stolen or accessed from an unauthorized host computer. SOLUTION: This external storage device accessible from a host computer or another external storage device via a network encrypts or decrypts data written from the host computer to be stored in a storage area, sends a request for existence confirmation to the host computer or the other external storage device every predetermined period of time, and zeroizes an encryption key to be used in the encryption calculation for encrypting or decrypting data to be performed by an encryption calculation unit based on the result of a response from the host computer or the other external storage device in reply to the request. COPYRIGHT: (C)2009,JPO&INPIT
    • 要解决的问题:即使当这种外部存储装置从未授权的主计算机被盗或访问时,也可以防止信息从外部存储装置泄漏。 解决方案:通过网络可从主机或其他外部存储设备访问的外部存储设备对从主计算机写入的数据进行加密或解密以存储在存储区域中,向主计算机发送存在确认请求,或者 另一个外部存储装置,每隔预定的时间段对归一化加密计算中使用的加密密钥进行归一化,以加密或解密由加密计算单元执行的数据,这些数据基于来自主机或其他的响应结果 外部存储设备在回复请求时。 版权所有(C)2009,JPO&INPIT
    • 10. 发明专利
    • Storage system
    • 存储系统
    • JP2007299343A
    • 2007-11-15
    • JP2006128847
    • 2006-05-08
    • Hitachi Ltd株式会社日立製作所
    • KITO DAISUKEFUJII KENJIKANEDA TAISUKEARAI MASATO
    • G06F3/06G06F12/00G06F13/10
    • G06F3/0644G06F3/0605G06F3/0607G06F3/0619G06F3/0637G06F3/0685
    • PROBLEM TO BE SOLVED: To solve the problem that erroneous operation of an administrator of a lower level storage associated with a higher level storage cannot be prevented, when storage areas in the lower level storage and storage areas in the higher level storage are virtually associated respectively and the administrator is not aware of the hierarchical relation of the higher and lower level storages in a computing system having a plurality of storage apparatuses connected to a computer in the hierarchical structure. SOLUTION: In the computing system having a plurality of storage apparatuses and a management computer, one storage apparatus refers to hierarchical relation information between the storage area of its own apparatus and that of other apparatuses on receipt of a request to control the own apparatus from the management computer, and transmits an approval request to the other storage apparatus when the storage area of the own apparatus is subordinate to the other storage apparatus. The storage apparatus executes the control request from the management computer on receipt of the approval from the other storage apparatus. COPYRIGHT: (C)2008,JPO&INPIT
    • 要解决的问题:为了解决不能防止与较高级存储相关联的较低级别存储的管理员的错误操作的问题,当较高级存储器中的较低级存储和存储区域中的存储区域是 虚拟地相关联,并且管理员在具有以分层结构连接到计算机的多个存储设备的计算系统中不知道高级和低级存储器的分层关系。 解决方案:在具有多个存储装置和管理计算机的计算系统中,一个存储装置参照其自身装置的存储区域和其他装置的存储区域之间的分层关系信息,以接收到控制自身的请求 并且当其自身装置的存储区域从属于另一个存储装置时,向其他存储装置发送批准请求。 存储装置在从其他存储装置接收到许可的情况下,从管理计算机执行控制请求。 版权所有(C)2008,JPO&INPIT