JP5702953B2 - 情報処理装置及びアプリケーションの実行方法とプログラム - Google Patents

情報処理装置及びアプリケーションの実行方法とプログラム Download PDF

Info

Publication number
JP5702953B2
JP5702953B2 JP2010132413A JP2010132413A JP5702953B2 JP 5702953 B2 JP5702953 B2 JP 5702953B2 JP 2010132413 A JP2010132413 A JP 2010132413A JP 2010132413 A JP2010132413 A JP 2010132413A JP 5702953 B2 JP5702953 B2 JP 5702953B2
Authority
JP
Japan
Prior art keywords
application
user type
processing apparatus
information processing
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
JP2010132413A
Other languages
English (en)
Japanese (ja)
Other versions
JP2011258025A (ja
JP2011258025A5 (US07534539-20090519-C00280.png
Inventor
修一 閏間
修一 閏間
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Canon Inc
Original Assignee
Canon Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to JP2010132413A priority Critical patent/JP5702953B2/ja
Application filed by Canon Inc filed Critical Canon Inc
Priority to CN201180027510.2A priority patent/CN102934124B/zh
Priority to US13/702,508 priority patent/US8844027B2/en
Priority to PCT/JP2011/059671 priority patent/WO2011155266A1/en
Priority to KR20127033580A priority patent/KR101489049B1/ko
Priority to EP11792224.5A priority patent/EP2580702B1/en
Publication of JP2011258025A publication Critical patent/JP2011258025A/ja
Publication of JP2011258025A5 publication Critical patent/JP2011258025A5/ja
Application granted granted Critical
Publication of JP5702953B2 publication Critical patent/JP5702953B2/ja
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/468Specific access rights for resources, e.g. using capability register
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • G06F21/335User authentication using certificates for accessing specific resources, e.g. using Kerberos tickets
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • G06F21/608Secure printing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/48Program initiating; Program switching, e.g. by interrupt
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2117User registration
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2119Authenticating web pages, e.g. with suspicious links
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Technology Law (AREA)
  • Multimedia (AREA)
  • Storage Device Security (AREA)
  • Stored Programmes (AREA)
JP2010132413A 2010-06-09 2010-06-09 情報処理装置及びアプリケーションの実行方法とプログラム Expired - Fee Related JP5702953B2 (ja)

Priority Applications (6)

Application Number Priority Date Filing Date Title
JP2010132413A JP5702953B2 (ja) 2010-06-09 2010-06-09 情報処理装置及びアプリケーションの実行方法とプログラム
US13/702,508 US8844027B2 (en) 2010-06-09 2011-04-13 Information processing apparatus and method of executing an application in the apparatus
PCT/JP2011/059671 WO2011155266A1 (en) 2010-06-09 2011-04-13 Information processing apparatus and method of executing an application in the apparatus
KR20127033580A KR101489049B1 (ko) 2010-06-09 2011-04-13 정보 처리 장치 및 그의 어플리케이션의 실행 방법
CN201180027510.2A CN102934124B (zh) 2010-06-09 2011-04-13 信息处理装置和在该装置中执行应用程序的方法
EP11792224.5A EP2580702B1 (en) 2010-06-09 2011-04-13 Information processing apparatus and method of executing an application in the apparatus

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP2010132413A JP5702953B2 (ja) 2010-06-09 2010-06-09 情報処理装置及びアプリケーションの実行方法とプログラム

Publications (3)

Publication Number Publication Date
JP2011258025A JP2011258025A (ja) 2011-12-22
JP2011258025A5 JP2011258025A5 (US07534539-20090519-C00280.png) 2013-07-25
JP5702953B2 true JP5702953B2 (ja) 2015-04-15

Family

ID=45097880

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2010132413A Expired - Fee Related JP5702953B2 (ja) 2010-06-09 2010-06-09 情報処理装置及びアプリケーションの実行方法とプログラム

Country Status (6)

Country Link
US (1) US8844027B2 (US07534539-20090519-C00280.png)
EP (1) EP2580702B1 (US07534539-20090519-C00280.png)
JP (1) JP5702953B2 (US07534539-20090519-C00280.png)
KR (1) KR101489049B1 (US07534539-20090519-C00280.png)
CN (1) CN102934124B (US07534539-20090519-C00280.png)
WO (1) WO2011155266A1 (US07534539-20090519-C00280.png)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP6216231B2 (ja) 2013-11-26 2017-10-18 キヤノン株式会社 情報処理装置、その制御方法、及びプログラム
KR102337990B1 (ko) * 2014-09-18 2021-12-13 삼성전자주식회사 권한 설정 토큰을 이용하는 전자 장치
CN104462950A (zh) * 2014-12-17 2015-03-25 中国人民解放军国防科学技术大学 一种用于操作系统的应用程序执行权限控制方法

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4174692B2 (ja) * 1998-03-06 2008-11-05 新日鉄ソリューションズ株式会社 コンピュータシステム、およびその管理方法、記録媒体
US6308274B1 (en) 1998-06-12 2001-10-23 Microsoft Corporation Least privilege via restricted tokens
US6279111B1 (en) * 1998-06-12 2001-08-21 Microsoft Corporation Security model using restricted tokens
CN1783100A (zh) * 2001-11-26 2006-06-07 松下电器产业株式会社 应用程序认证系统
JP4717464B2 (ja) * 2005-02-18 2011-07-06 キヤノン株式会社 情報処理装置、情報処理方法及びプログラム
EP1811421A1 (en) * 2005-12-29 2007-07-25 AXSionics AG Security token and method for authentication of a user with the security token
JP4845703B2 (ja) 2006-12-15 2011-12-28 キヤノン株式会社 画像処理装置及びその制御方法、並びにプログラム
JP4419102B2 (ja) * 2007-09-03 2010-02-24 富士ゼロックス株式会社 情報管理装置、情報管理システム及び情報管理プログラム
JP5142745B2 (ja) * 2008-02-12 2013-02-13 キヤノン株式会社 デバイス管理システム、デバイス管理方法、情報処理装置、情報処理方法、プログラムおよび記憶媒体
JP2009199253A (ja) 2008-02-20 2009-09-03 Canon Inc 印刷システム、印刷方法、及び、印刷装置
JP5112924B2 (ja) * 2008-03-27 2013-01-09 株式会社Kddiテクノロジー アプリケーション移動システム、アプリケーションの移動方法、プログラムおよび携帯端末
JP5704836B2 (ja) 2010-05-20 2015-04-22 キヤノン株式会社 情報処理装置、情報処理装置の制御方法、及びコンピュータプログラム

Also Published As

Publication number Publication date
CN102934124B (zh) 2015-08-26
EP2580702A4 (en) 2014-01-08
US8844027B2 (en) 2014-09-23
WO2011155266A1 (en) 2011-12-15
EP2580702A1 (en) 2013-04-17
KR20130029095A (ko) 2013-03-21
KR101489049B1 (ko) 2015-02-02
US20130086675A1 (en) 2013-04-04
JP2011258025A (ja) 2011-12-22
CN102934124A (zh) 2013-02-13
EP2580702B1 (en) 2020-07-29

Similar Documents

Publication Publication Date Title
JP4810318B2 (ja) ポートモニタプログラム、データ処理方法、情報処理装置、及び記憶媒体
US7969599B2 (en) Device managing system, information process apparatus, and control method thereof
JP4827523B2 (ja) 情報処理装置、情報処理方法、ならびに制御プログラム
JP4936549B2 (ja) サーバ装置、管理システム、管理方法、記憶媒体、プログラム
JP5683205B2 (ja) 情報処理装置、情報処理装置を制御する制御方法、およびそのプログラム
US20110199640A1 (en) Printing apparatus, server, printing system, control method for printing apparatus, and storage medium storing control program therefor
CN111610939B (zh) 图像形成设备及其控制方法和计算机可读存储介质
US20110067088A1 (en) Image processing device, information processing method, and recording medium
JP6216231B2 (ja) 情報処理装置、その制御方法、及びプログラム
JP5702953B2 (ja) 情報処理装置及びアプリケーションの実行方法とプログラム
JP6481508B2 (ja) 端末装置、プログラム及び出力システム
JP2011164686A (ja) 情報処理装置、画像処理装置、ログインの認証方法、プログラム及び記録媒体
JP6282099B2 (ja) 印刷システムおよびその制御方法、プログラム、並びに画像形成装置
JP2005190193A (ja) 情報処理装置、情報処理システム、情報処理方法、プログラム及び記録媒体
JP6338729B2 (ja) 画像処理装置及びその制御方法、情報処理システム、並びに記憶媒体
JP4227614B2 (ja) 印刷処理における自動認証方法及びそのシステム
JP5293238B2 (ja) 情報処理装置、画像形成装置及びプログラムインストール方法
US20190347051A1 (en) Print control method and print controller
JP5766065B2 (ja) 管理システム、サーバ装置、管理方法およびコンピュータプログラム
JP2009043151A (ja) 課金管理装置及び課金管理方法
US20110283282A1 (en) Image forming apparatus, method of acquiring identification information, and non-transitory computer readable medium
JP4350343B2 (ja) 印刷制御装置、印刷制御方法、プログラム及び記憶媒体
US11829821B2 (en) Print system in which a print job is generated in association with an identification (ID) of at least one printing apparatus, user information and a print code that is issued by server system for printing file, information processing apparatus, and printing apparatus
JP6863128B2 (ja) 情報処理装置、情報処理システム及びプログラム
JP2018026842A (ja) 情報処理装置とその制御方法、及びプログラム

Legal Events

Date Code Title Description
A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20130606

A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20130606

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20140609

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20140805

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20141107

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20141225

TRDD Decision of grant or rejection written
A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

Effective date: 20150123

A61 First payment of annual fees (during grant procedure)

Free format text: JAPANESE INTERMEDIATE CODE: A61

Effective date: 20150223

R151 Written notification of patent or utility model registration

Ref document number: 5702953

Country of ref document: JP

Free format text: JAPANESE INTERMEDIATE CODE: R151

LAPS Cancellation because of no payment of annual fees