DE60129183D1 - Datenverarbeitungsvorrichtung - Google Patents

Datenverarbeitungsvorrichtung

Info

Publication number
DE60129183D1
DE60129183D1 DE60129183T DE60129183T DE60129183D1 DE 60129183 D1 DE60129183 D1 DE 60129183D1 DE 60129183 T DE60129183 T DE 60129183T DE 60129183 T DE60129183 T DE 60129183T DE 60129183 D1 DE60129183 D1 DE 60129183D1
Authority
DE
Germany
Prior art keywords
data processing
processing device
data
processing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60129183T
Other languages
English (en)
Other versions
DE60129183T2 (de
Inventor
Masashi Hamada
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Canon Inc
Original Assignee
Canon Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from JP2000133470A external-priority patent/JP2001312512A/ja
Priority claimed from JP2000133469A external-priority patent/JP4434428B2/ja
Priority claimed from JP2001031246A external-priority patent/JP2002238044A/ja
Application filed by Canon Inc filed Critical Canon Inc
Application granted granted Critical
Publication of DE60129183D1 publication Critical patent/DE60129183D1/de
Publication of DE60129183T2 publication Critical patent/DE60129183T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect
DE60129183T 2000-05-02 2001-04-27 Datenverarbeitungsvorrichtung Expired - Lifetime DE60129183T2 (de)

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
JP2000133469 2000-05-02
JP2000133470A JP2001312512A (ja) 2000-05-02 2000-05-02 情報配信システム、情報端末装置、情報センター、情報配信方法及び記憶媒体
JP2000133469A JP4434428B2 (ja) 2000-05-02 2000-05-02 情報端末装置
JP2000133470 2000-05-02
JP2001031246 2001-02-07
JP2001031246A JP2002238044A (ja) 2001-02-07 2001-02-07 情報再構築装置

Publications (2)

Publication Number Publication Date
DE60129183D1 true DE60129183D1 (de) 2007-08-16
DE60129183T2 DE60129183T2 (de) 2008-03-06

Family

ID=27343306

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60129183T Expired - Lifetime DE60129183T2 (de) 2000-05-02 2001-04-27 Datenverarbeitungsvorrichtung

Country Status (3)

Country Link
US (2) US6944766B2 (de)
EP (1) EP1152318B1 (de)
DE (1) DE60129183T2 (de)

Families Citing this family (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7809944B2 (en) * 2001-05-02 2010-10-05 Sony Corporation Method and apparatus for providing information for decrypting content, and program executed on information processor
US7562387B2 (en) * 2001-09-07 2009-07-14 International Business Machines Corporation Method and apparatus for selective disabling of tracking of click stream data
JP2003263623A (ja) * 2002-03-11 2003-09-19 Seiko Epson Corp 記録媒体、記録媒体の読取書込装置、及び記録媒体の使用方法
AU2003209658A1 (en) * 2002-03-13 2003-09-22 M-Systems Flash Disk Pioneers Ltd. Personal portable storage medium
JP4103460B2 (ja) * 2002-06-17 2008-06-18 ソニー株式会社 サービス提供システムおよび方法、並びにプログラム
US7334130B2 (en) * 2002-07-19 2008-02-19 Bowers Charles R Method and apparatus for managing confidential information
US9218507B2 (en) * 2002-07-19 2015-12-22 Charles R. Bowers Method and apparatus for managing confidential information
US7463620B2 (en) * 2002-09-10 2008-12-09 3Com Corporation Architecture and method for controlling features and services in packet-based networks
US8745409B2 (en) * 2002-12-18 2014-06-03 Sandisk Il Ltd. System and method for securing portable data
WO2004060257A2 (en) * 2002-12-26 2004-07-22 Gendron, Inc. Bariatric patient management system
US7278165B2 (en) * 2003-03-18 2007-10-02 Sony Corporation Method and system for implementing digital rights management
DE10318121A1 (de) * 2003-04-22 2004-11-11 Robert Bosch Gmbh Vorrichtung zur Programmierung eines Steuergerätes
US7392534B2 (en) * 2003-09-29 2008-06-24 Gemalto, Inc System and method for preventing identity theft using a secure computing device
US20060004697A1 (en) * 2004-06-09 2006-01-05 Lipsky Scott E Method and system for restricting the display of images
US20050283828A1 (en) * 2004-06-16 2005-12-22 Perley Tim E Multipurpose media access data processing system
US20050283479A1 (en) * 2004-06-16 2005-12-22 Advanced Micro Devices, Inc. System for controlling a multipurpose media access data processing system
US7616764B2 (en) * 2004-07-07 2009-11-10 Oracle International Corporation Online data encryption and decryption
CN101375546B (zh) * 2005-04-29 2012-09-26 甲骨文国际公司 用于欺骗监控、检测和分层用户鉴权的系统和方法
JP5255753B2 (ja) * 2005-06-29 2013-08-07 シャープ株式会社 情報端末装置および通信システム
NZ541711A (en) * 2005-09-28 2006-10-27 Chuan Pei Chen Human factors authentication using abstract definitions of viewable or audible objects
US7978650B2 (en) 2005-10-19 2011-07-12 Samsung Electronics Co., Ltd Apparatus and method for supporting multicast/broadcast service in broadband wireless access system
US7917142B2 (en) * 2006-03-03 2011-03-29 Samsung Electronics Co., Ltd. Comprehensive registration method for wireless communication system
US8739278B2 (en) * 2006-04-28 2014-05-27 Oracle International Corporation Techniques for fraud monitoring and detection using application fingerprinting
US20070265977A1 (en) * 2006-05-12 2007-11-15 Chris Read Method and system for improved digital rights management
US9106422B2 (en) * 2006-12-11 2015-08-11 Oracle International Corporation System and method for personalized security signature
US20090249430A1 (en) * 2008-03-25 2009-10-01 Novell, Inc. Claim category handling
US8296240B2 (en) * 2007-03-22 2012-10-23 Sony Corporation Digital rights management dongle
JP2009093449A (ja) * 2007-10-10 2009-04-30 Sony Corp 記録メディア、データ使用制限方法、およびプログラム
US9756004B2 (en) * 2007-11-08 2017-09-05 Skype Message delivery system and method
US20110027342A1 (en) 2009-07-28 2011-02-03 Msi Methylation Sciences, Inc. S-adenosylmethionine formulations with enhanced bioavailability
CN102483788B (zh) * 2009-09-10 2015-07-08 索尼计算机娱乐公司 信息处理系统、信息处理方法、信息处理设备、信息处理设备控制方法、信息处理终端、信息处理终端控制方法、信息存储介质以及程序
US20130080911A1 (en) * 2011-09-27 2013-03-28 Avaya Inc. Personalizing web applications according to social network user profiles
CN105141987B (zh) * 2015-08-14 2019-04-05 京东方科技集团股份有限公司 广告植入方法和广告植入系统
JP2020009258A (ja) * 2018-07-10 2020-01-16 キヤノン株式会社 情報処理装置、制御方法、およびそのプログラム
US11593124B2 (en) * 2020-01-14 2023-02-28 The Toronto-Dominion Bank System and method for automated configuration of a computing device
CN113467436A (zh) * 2021-06-28 2021-10-01 重庆长安汽车股份有限公司 一种基于soa服务分层的整车功能实现方法及系统
US11921868B2 (en) 2021-10-04 2024-03-05 Bank Of America Corporation Data access control for user devices using a blockchain

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH05344187A (ja) 1992-06-11 1993-12-24 Nec Corp Icカード機能付き端末装置及び該装置に用いるicカード
JP2502894B2 (ja) 1992-08-13 1996-05-29 松下電器産業株式会社 Icカ―ド
DE69329277T2 (de) 1993-07-08 2001-02-15 Koninkl Kpn Nv Rechnersystem das einen Prozessor und ein Speicherfeld hat, das eine Rechnerschnittstelle beinhaltet
US5544246A (en) 1993-09-17 1996-08-06 At&T Corp. Smartcard adapted for a plurality of service providers and for remote installation of same
US5508942A (en) * 1993-11-24 1996-04-16 Intel Corporation Intra/inter decision rules for encoding and decoding video signals
JP4011641B2 (ja) 1995-10-18 2007-11-21 大日本印刷株式会社 携帯可能情報記録媒体
DE69714422T2 (de) 1996-02-09 2002-11-14 Digital Privacy Inc Zugriffssteuerungs/verschlüsselungssystem
US5890147A (en) 1997-03-07 1999-03-30 Microsoft Corporation Scope testing of documents in a search engine using document to folder mapping
US5960085A (en) 1997-04-14 1999-09-28 De La Huerga; Carlos Security badge for automated access control and secure data gathering
US6012636A (en) 1997-04-22 2000-01-11 Smith; Frank E. Multiple card data system having first and second memory elements including magnetic strip and fingerprints scanning means
JP4053628B2 (ja) 1997-06-13 2008-02-27 インターシア ソフトウェア エルエルシー 電子透かしを利用するデジタルコンテンツ管理システム
US5983273A (en) 1997-09-16 1999-11-09 Webtv Networks, Inc. Method and apparatus for providing physical security for a user account and providing access to the user's environment and preferences
JP3004236B2 (ja) 1997-10-20 2000-01-31 株式会社東芝 携帯可能電子装置および携帯可能電子装置におけるアクセス管理方法
EP0935182A1 (de) 1998-01-09 1999-08-11 Hewlett-Packard Company Sicheres Drucken
JP2000122975A (ja) 1998-10-14 2000-04-28 Toshiba Corp バイオメトリクスによるユーザー確認システム及び記憶媒体
JP3565481B2 (ja) 1998-11-19 2004-09-15 株式会社エヌ・ティ・ティ・データ コンピュータのディレクトリアクセス制御システム及び方法
JP2000298677A (ja) 1999-04-14 2000-10-24 Canon Inc 情報検索方法、情報検索装置および記憶媒体
JP2001100982A (ja) 1999-09-30 2001-04-13 Dainippon Printing Co Ltd コンピュータ使用環境設定icカードシステム

Also Published As

Publication number Publication date
EP1152318B1 (de) 2007-07-04
US7143292B2 (en) 2006-11-28
EP1152318A2 (de) 2001-11-07
US20050257254A1 (en) 2005-11-17
US20020013905A1 (en) 2002-01-31
US6944766B2 (en) 2005-09-13
EP1152318A3 (de) 2004-05-12
DE60129183T2 (de) 2008-03-06

Similar Documents

Publication Publication Date Title
DE60129183D1 (de) Datenverarbeitungsvorrichtung
DE60137242D1 (de) Informationsverarbeitungseinrichtung
DE60136959D1 (de) Informationsverarbeitungseinrichtung
DE10193737T1 (de) Laserbearbeitungsvorrichtung
DE60135265D1 (de) Bildverarbeitungsvorrichtung
DE60130665D1 (de) Audiodatenverarbeitung
DE60142127D1 (de) Laserbearbeitungsvorrichtung
DE60144303D1 (de) Datenverarbeitungssystem
DE60130861D1 (de) Geldscheinverarbeitungsgerät
DE60135536D1 (de) tungsfunktion
NO20024030L (no) Behandling av seismiske data
DE50103923D1 (de) Elektronik-anordnung
DE60231480D1 (de) Signalverarbeitungseinrichtung
DE60129897D1 (de) Datenverarbeitungsverfahren und Gerät
ITTO20010455A0 (it) Dispositivo elettronico.
DE60105247D1 (de) Drehtischvorrichtung
DE60126075D1 (de) Auftragsvorrichtung
DE60127017D1 (de) Aufschlämmungsrückfluss-Vorrichtung
DE60015960D1 (de) Geldverarbeitungsvorrichtung
NO20005524L (no) Ror-i-roranordning
DE60103812D1 (de) Laserbearbeitungsvorrichtung
DE60140416D1 (de) Laserbearbeitungsvorrichtung
DE60222627D1 (de) Datenverarbeitungsgerät
DE60044658D1 (de) Datenträgerverarbeitungsvorrichtung
DE50102286D1 (de) Haltevorrichtung

Legal Events

Date Code Title Description
8364 No opposition during term of opposition