DE69029593D1 - Verfahren und Gerät zur elektronischen Datenverarbeitung - Google Patents

Verfahren und Gerät zur elektronischen Datenverarbeitung

Info

Publication number
DE69029593D1
DE69029593D1 DE69029593T DE69029593T DE69029593D1 DE 69029593 D1 DE69029593 D1 DE 69029593D1 DE 69029593 T DE69029593 T DE 69029593T DE 69029593 T DE69029593 T DE 69029593T DE 69029593 D1 DE69029593 D1 DE 69029593D1
Authority
DE
Germany
Prior art keywords
data processing
electronic data
electronic
processing
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
DE69029593T
Other languages
English (en)
Other versions
DE69029593T2 (de
Inventor
Koichi Nishimoto
Toshihiro Hayashi
Keiji Oshima
Yukihiro Oda
Akira Sekine
Toshiaki Higashihara
Kouhei Seki
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hitachi Ltd
Hitachi Information and Control Systems Inc
Original Assignee
Hitachi Ltd
Hitachi Process Computer Engineering Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hitachi Ltd, Hitachi Process Computer Engineering Inc filed Critical Hitachi Ltd
Application granted granted Critical
Publication of DE69029593D1 publication Critical patent/DE69029593D1/de
Publication of DE69029593T2 publication Critical patent/DE69029593T2/de
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/40Information retrieval; Database structures therefor; File system structures therefor of multimedia data, e.g. slideshows comprising image and additional audio data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2113Multi-level security, e.g. mandatory access control

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Multimedia (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Document Processing Apparatus (AREA)
  • Storage Device Security (AREA)
  • Stored Programmes (AREA)
DE69029593T 1989-03-20 1990-03-15 Verfahren und Gerät zur elektronischen Datenverarbeitung Expired - Fee Related DE69029593T2 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP1066210A JPH0820944B2 (ja) 1989-03-20 1989-03-20 電子化情報作成装置

Publications (2)

Publication Number Publication Date
DE69029593D1 true DE69029593D1 (de) 1997-02-20
DE69029593T2 DE69029593T2 (de) 1997-08-07

Family

ID=13309236

Family Applications (1)

Application Number Title Priority Date Filing Date
DE69029593T Expired - Fee Related DE69029593T2 (de) 1989-03-20 1990-03-15 Verfahren und Gerät zur elektronischen Datenverarbeitung

Country Status (4)

Country Link
US (1) US5293462A (de)
EP (1) EP0389184B1 (de)
JP (1) JPH0820944B2 (de)
DE (1) DE69029593T2 (de)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3124567B2 (ja) * 1991-03-15 2001-01-15 キヤノン株式会社 文書処理装置及び方法
JPH05158405A (ja) * 1991-12-11 1993-06-25 Hitachi Ltd 経路入力装置
JP3653709B2 (ja) * 1994-02-28 2005-06-02 株式会社セガ データセキュリティ装置
GB2410098B (en) * 2004-01-16 2006-10-11 Sony Uk Ltd Security system
JP2010061583A (ja) * 2008-09-05 2010-03-18 Riso Kagaku Corp 情報処理装置

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4241396A (en) * 1978-10-23 1980-12-23 International Business Machines Corporation Tagged pointer handling apparatus
JPS5853377A (ja) * 1981-09-28 1983-03-29 Nippon Steel Corp サブマ−ジア−ク溶接方法
JPS58144934A (ja) * 1982-02-23 1983-08-29 Toshiba Corp 文書作成装置
JPS593564A (ja) * 1982-06-30 1984-01-10 Fujitsu Ltd フアイル局部書き込み方式
JPS59123002A (ja) * 1982-12-29 1984-07-16 Fanuc Ltd 数値制御装置のフアイル保護方式
JPH087748B2 (ja) * 1984-10-11 1996-01-29 株式会社日立製作所 文書の色付け編集装置
US4713753A (en) * 1985-02-21 1987-12-15 Honeywell Inc. Secure data processing system architecture with format control
JPS62121542A (ja) * 1985-11-21 1987-06-02 Nec Corp プログラム修正方式
JPS62219068A (ja) * 1986-03-19 1987-09-26 Fujitsu Ltd セルの属性管理方式
JPS62236032A (ja) * 1986-04-08 1987-10-16 Nec Corp 原始プログラムソ−ス行の変更参照管理方式
JPS62259465A (ja) * 1986-05-02 1987-11-11 Sony Corp 半導体装置
JPH087720B2 (ja) * 1986-09-16 1996-01-29 富士通株式会社 複数サービス用icカードの領域アクセス方法
JPS6380329A (ja) * 1986-09-24 1988-04-11 Nec Corp プログラムのソ−ス修正確認方式
US4926481A (en) * 1988-12-05 1990-05-15 The United States Of America As Represented By The Administrator Of The National Aeronautics And Space Administration Computer access security code system
US4959860A (en) * 1989-02-07 1990-09-25 Compaq Computer Corporation Power-on password functions for computer system

Also Published As

Publication number Publication date
JPH0820944B2 (ja) 1996-03-04
EP0389184A1 (de) 1990-09-26
US5293462A (en) 1994-03-08
DE69029593T2 (de) 1997-08-07
JPH02297273A (ja) 1990-12-07
EP0389184B1 (de) 1997-01-08

Similar Documents

Publication Publication Date Title
DE69028940D1 (de) Gerät und Verfahren zur Datenaufbereitung
DE69624177D1 (de) Verfahren und Vorrichtung zur Datenverarbeitung
DE69032812T2 (de) Vorrichtung und Verfahren zur parallelen Verarbeitung
DE69027233T2 (de) Verfahren und Vorrichtung zur Signalbehandlung
DE69009091D1 (de) Verfahren und Vorrichtung zur Signalverarbeitung.
DE3751540T2 (de) Verfahren und Vorrichtung zur Datenverarbeitung.
DE69031524T2 (de) Verfahren und Vorrichtung zur Datenübertragung zwischen Prozessorelementen
DE69227996D1 (de) Vorrichtung und verfahren zur vermittlung von datenblöcken
DE69125442D1 (de) Verfahren und Vorrichtung zur Veränderung und Verbesserung von elektronischen Datensignalen grosser Geschwindigkeit
DE69030941D1 (de) Verfahren und Vorrichtung zur Verarbeitung von Bild-Daten
DE3586700D1 (de) Vorrichtung und verfahren zur datenverarbeitung.
DE3854960T2 (de) Vorrichtung und Verfahren zur tomographischen Datenverarbeitung
DE69033105D1 (de) Verfahren und Gerät zur graphischen Verarbeitung
DE69432045T2 (de) Vorrichtung und Verfahren zur Datenverarbeitung
DE69224151D1 (de) Vorrichtung und Verfahren zur Patientendateneingabe
DE69426545D1 (de) Verfahren und Einrichtung zur Signalverarbeitung
DE69129776T2 (de) Verfahren und Gerät zur Bilddatenverarbeitung
DE59408462D1 (de) Vorrichtung und Verfahren zur Datenverarbeitung
DE69029593T2 (de) Verfahren und Gerät zur elektronischen Datenverarbeitung
DE69230927D1 (de) Vorrichtung und Verfahren zur Aufbereitung von Druckdaten
DE69122944D1 (de) Tragbares elektronisches Gerät und Verfahren zur Datenverarbeitung dafür
DE69129771D1 (de) Datenverarbeitungsgerät und Verfahren
DE69129871D1 (de) Verfahren und Vorrichtung zur Signalverarbeitung
DE69128995D1 (de) Verfahren und Vorrichtung zur Datenübertragung
DE69226919D1 (de) Verfahren und Vorrichtung zur Datenkompression

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8339 Ceased/non-payment of the annual fee