JP5400319B2 - 電子文書制御装置、方法およびプログラム - Google Patents

電子文書制御装置、方法およびプログラム Download PDF

Info

Publication number
JP5400319B2
JP5400319B2 JP2008114420A JP2008114420A JP5400319B2 JP 5400319 B2 JP5400319 B2 JP 5400319B2 JP 2008114420 A JP2008114420 A JP 2008114420A JP 2008114420 A JP2008114420 A JP 2008114420A JP 5400319 B2 JP5400319 B2 JP 5400319B2
Authority
JP
Japan
Prior art keywords
electronic document
content
editing
dictionary
page
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
JP2008114420A
Other languages
English (en)
Japanese (ja)
Other versions
JP2009265927A5 (enExample
JP2009265927A (ja
Inventor
裕輔 深澤
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Canon Inc
Original Assignee
Canon Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Canon Inc filed Critical Canon Inc
Priority to JP2008114420A priority Critical patent/JP5400319B2/ja
Priority to US12/865,530 priority patent/US8484555B2/en
Priority to PCT/JP2009/058218 priority patent/WO2009142096A1/en
Publication of JP2009265927A publication Critical patent/JP2009265927A/ja
Publication of JP2009265927A5 publication Critical patent/JP2009265927A5/ja
Application granted granted Critical
Publication of JP5400319B2 publication Critical patent/JP5400319B2/ja
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/106Enforcing content protection by specific content processing
    • G06F21/1062Editing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Document Processing Apparatus (AREA)
  • Storage Device Security (AREA)
JP2008114420A 2008-04-24 2008-04-24 電子文書制御装置、方法およびプログラム Expired - Fee Related JP5400319B2 (ja)

Priority Applications (3)

Application Number Priority Date Filing Date Title
JP2008114420A JP5400319B2 (ja) 2008-04-24 2008-04-24 電子文書制御装置、方法およびプログラム
US12/865,530 US8484555B2 (en) 2008-04-24 2009-04-20 Electronic document control apparatus, method, program and system
PCT/JP2009/058218 WO2009142096A1 (en) 2008-04-24 2009-04-20 Electronic document control apparatus, method, program and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP2008114420A JP5400319B2 (ja) 2008-04-24 2008-04-24 電子文書制御装置、方法およびプログラム

Publications (3)

Publication Number Publication Date
JP2009265927A JP2009265927A (ja) 2009-11-12
JP2009265927A5 JP2009265927A5 (enExample) 2011-06-16
JP5400319B2 true JP5400319B2 (ja) 2014-01-29

Family

ID=41340029

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2008114420A Expired - Fee Related JP5400319B2 (ja) 2008-04-24 2008-04-24 電子文書制御装置、方法およびプログラム

Country Status (3)

Country Link
US (1) US8484555B2 (enExample)
JP (1) JP5400319B2 (enExample)
WO (1) WO2009142096A1 (enExample)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6990581B1 (en) 2000-04-07 2006-01-24 At&T Corp. Broadband certified mail
JP5400319B2 (ja) * 2008-04-24 2014-01-29 キヤノン株式会社 電子文書制御装置、方法およびプログラム
US8782392B1 (en) * 2011-04-11 2014-07-15 Google Inc. Privacy-protective data transfer and storage
US10467436B2 (en) 2015-08-05 2019-11-05 Chita Inc. Sharing regulated content stored on non-regulated storage platforms
KR101746162B1 (ko) * 2016-02-26 2017-06-12 고려대학교 산학협력단 영상 데이터에 대한 무결성 검증 장치 및 이를 이용한 무결성 검증 방법
US10694330B2 (en) 2016-12-22 2020-06-23 Metadata Solutions, Inc. Validating mobile applications for accessing regulated content
WO2019084179A1 (en) * 2017-10-24 2019-05-02 Nike Innovate C.V. IMAGE RECOGNITION SYSTEM
JP7526655B2 (ja) * 2020-12-10 2024-08-01 富士通株式会社 情報処理プログラム、情報処理方法、情報処理装置および情報処理システム
WO2025041484A1 (ja) * 2023-08-24 2025-02-27 ソニーグループ株式会社 画像処理装置および方法

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3868171B2 (ja) 1999-12-07 2007-01-17 株式会社日立製作所 文書のデジタル署名付き管理方法および文書管理装置
JP2004180278A (ja) * 2002-11-15 2004-06-24 Canon Inc 情報処理装置、サーバ装置、電子データ管理システム、情報処理システム、情報処理方法、コンピュータプログラム及びコンピュータ読み取り可能な記憶媒体
US7735144B2 (en) * 2003-05-16 2010-06-08 Adobe Systems Incorporated Document modification detection and prevention
JP2005285020A (ja) 2004-03-30 2005-10-13 Fuji Electric Holdings Co Ltd 原本性保証方法、情報処理装置、プログラム、記録媒体
JP4717509B2 (ja) 2005-05-17 2011-07-06 キヤノン株式会社 文書管理装置及びその制御方法、コンピュータプログラム、記憶媒体
JP4921065B2 (ja) * 2005-09-08 2012-04-18 キヤノン株式会社 情報処理装置及び方法、並びにコンピュータプログラム及びコンピュータ可読記憶媒体
JP4836735B2 (ja) 2006-09-29 2011-12-14 富士通株式会社 電子情報検証プログラム、電子情報検証装置および電子情報検証方法
JP5400319B2 (ja) * 2008-04-24 2014-01-29 キヤノン株式会社 電子文書制御装置、方法およびプログラム

Also Published As

Publication number Publication date
US20100313117A1 (en) 2010-12-09
WO2009142096A1 (en) 2009-11-26
US8484555B2 (en) 2013-07-09
JP2009265927A (ja) 2009-11-12

Similar Documents

Publication Publication Date Title
JP5400319B2 (ja) 電子文書制御装置、方法およびプログラム
US9009477B2 (en) Archiving electronic content having digital signatures
KR100920287B1 (ko) 문서 보안 방법
US8713322B2 (en) Author signatures for legal purposes
US20050134896A1 (en) Data processing system, data processing method and apparatus, document printing system, client device, printing device, document printing method, and computer program
JP4902451B2 (ja) 文書出力装置及びその制御方法とプログラム
US8719578B2 (en) Document verifying apparatus, document verifying method, and computer product
JP4093723B2 (ja) 構造を持った文書に対する電子署名方法及び装置
US8887290B1 (en) Method and system for content protection for a browser based content viewer
JP4921065B2 (ja) 情報処理装置及び方法、並びにコンピュータプログラム及びコンピュータ可読記憶媒体
KR20070029575A (ko) 정보 처리 장치, 검증 처리 장치, 및 그 제어방법
JP4865282B2 (ja) 画像処理装置の制御方法、画像処理装置、プログラムコード及び記憶媒体
JP2008159029A (ja) 情報処理システム、情報処理装置および情報処理方法
JP2007304982A (ja) 電子文書管理装置、電子文書管理方法、及びコンピュータプログラム
US9682590B1 (en) Printed document security
JP2009232002A (ja) 電子署名システム、署名装置、検証装置、及びプログラム
JP5322421B2 (ja) 情報処理装置およびその方法
JP2005165844A (ja) 文書印刷システム、クライアント装置、印刷装置、文書印刷方法、およびプログラム
JP3997197B2 (ja) 画像処理システム
Hwang et al. Design and Implementation of the Document HTML System for Preserving Content Integrity.
JP2007304888A (ja) ファイル管理装置、ファイル管理方法、及びこれらを実現するプログラム
KR100760647B1 (ko) 인증 링크 주소 서비스 시스템 및 그 방법
JP2005071037A (ja) 電子文書ファイル、電子文書ファイル作成装置
KR101493320B1 (ko) 보안문서 출력방법
JP2000338870A (ja) テキスト電子認証装置、方法、及び、テキスト電子認証プログラムを記録した記録媒体

Legal Events

Date Code Title Description
A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20110422

A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20110422

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20130712

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20130909

TRDD Decision of grant or rejection written
A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

Effective date: 20130927

A61 First payment of annual fees (during grant procedure)

Free format text: JAPANESE INTERMEDIATE CODE: A61

Effective date: 20131025

LAPS Cancellation because of no payment of annual fees