WO2007108072A1 - Terminal processing method, terminal processing program and terminal processing device - Google Patents

Terminal processing method, terminal processing program and terminal processing device Download PDF

Info

Publication number
WO2007108072A1
WO2007108072A1 PCT/JP2006/305419 JP2006305419W WO2007108072A1 WO 2007108072 A1 WO2007108072 A1 WO 2007108072A1 JP 2006305419 W JP2006305419 W JP 2006305419W WO 2007108072 A1 WO2007108072 A1 WO 2007108072A1
Authority
WO
WIPO (PCT)
Prior art keywords
terminal
wireless communication
network
unit
information
Prior art date
Application number
PCT/JP2006/305419
Other languages
French (fr)
Japanese (ja)
Inventor
Masanobu Tokunaga
Original Assignee
Fujitsu Limited
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fujitsu Limited filed Critical Fujitsu Limited
Priority to PCT/JP2006/305419 priority Critical patent/WO2007108072A1/en
Publication of WO2007108072A1 publication Critical patent/WO2007108072A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • G06F21/335User authentication using certificates for accessing specific resources, e.g. using Kerberos tickets
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • H04W12/43Security arrangements using identity modules using shared identity modules, e.g. SIM sharing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/04Terminal devices adapted for relaying to or from another terminal or user
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Definitions

  • Terminal processing method terminal processing program, and terminal processing apparatus
  • the present invention relates to a terminal processing method, a terminal processing program, and a terminal processing device, and more particularly to a terminal processing method, a terminal processing program, and a terminal processing device for connecting a terminal device to a predetermined network.
  • Patent Document 1 Japanese Patent Laid-Open No. 2002-24109
  • the present invention has been made in view of these points, and provides a terminal processing method, a terminal processing program, and a terminal processing device that improve the reliability of a network system. With the goal.
  • the terminal processing method according to the present invention is a terminal processing method for connecting a terminal device to a predetermined network.
  • the handset terminal 1 that does not have access authority to the network 3 alone accepts an operation input for connecting to the network 3, the handset terminal 1 sends a wireless communication request for performing wireless communication alone. Then, the data is transmitted to base unit terminal 2 that has access authority to network 3.
  • the slave terminal 1 establishes wireless communication with the master terminal 2. After the wireless communication is established, handset terminal 1 determines whether the wireless communication is continuously established. When the slave terminal 1 determines that the wireless communication with the master terminal 2 is cut off, the connection with the network 3 is cut off.
  • the handset terminal 1 when an operation input for connecting to the network 3 is received by the handset terminal 1, the handset terminal 1 sends a wireless communication request for performing wireless communication to the network 3. Is transmitted to the base unit terminal 2 having the access right, and wireless communication is established with the base unit terminal 2. After the wireless communication is established, the slave terminal 1 determines whether the wireless communication is continuously established, and when it is determined that the wireless communication with the parent terminal 2 is interrupted, the network 3 Is disconnected. When it is determined that the wireless communication with the parent terminal 2 is continued, the connection with the network 3 is permitted or maintained.
  • a handset terminal that does not have an authority to access the network alone is connected to the network.
  • the computer transmits a wireless communication request for performing wireless communication to a parent terminal having an authority to access the network alone, and the wireless communication with the parent terminal is performed.
  • a terminal processing program is provided which functions as a blocking unit for cutting off the network connection.
  • the above-described terminal Processing related to the processing method is realized on a computer.
  • a terminal processing apparatus for connecting a terminal device to a predetermined network has no access right to the network alone, and a slave terminal is connected to the network.
  • a wireless communication request for performing wireless communication is transmitted to a parent terminal having an authority to access the network alone, and the wireless communication is performed with the parent terminal.
  • a terminal processing device is provided that includes a blocking means for blocking the network connection.
  • the processing related to the terminal processing method described above is realized on the terminal processing device.
  • the slave unit is configured such that, after establishing wireless communication with the master unit terminal, the network connection is shut down when the wireless communication with the master unit terminal is shut down. It is possible to reliably prevent the terminal from connecting to the network without performing wireless communication with the parent terminal. In other words, it is possible to connect to the network only when the handset terminal is located at a distance that allows wireless communication with the base terminal, and the handset terminal alone connects to the network without the base terminal being in the vicinity. This can be surely prevented. As a result, unauthorized access to the network of the slave terminal can be prevented, and the reliability of the network system can be improved.
  • FIG. 1 is a schematic diagram showing an invention applied to an embodiment.
  • FIG. 2 is a diagram showing a system configuration of the embodiment.
  • FIG. 3 is a diagram illustrating a hardware configuration example of a terminal device.
  • FIG. 4 is a block diagram showing server functions.
  • FIG. 5 is a block diagram illustrating functions of a terminal device.
  • Fig. 6 is a diagram illustrating functions that are restricted by the states that the terminal device can take.
  • FIG. 7 is a diagram showing an example data structure of device information.
  • FIG. 8 is a diagram showing an example data structure of distribution rule information.
  • FIG. 9 is a diagram showing an example data structure of user distribution rule information.
  • FIG. 10 is a diagram showing an example data structure of protection monitoring restriction information.
  • FIG. 11 is a diagram showing an example data structure of user protection monitoring restriction information.
  • FIG. 12 is a diagram showing an example data structure of secret key information.
  • FIG. 13 is a diagram showing an example data structure of secret key distribution information.
  • FIG. 14 is a diagram showing an example data structure of information held by the parent device.
  • FIG. 15 is a diagram showing an example data structure of information held by a slave unit.
  • FIG. 16 A diagram showing an example of the data structure of information held by a guest machine.
  • FIG. 17 is a sequence diagram showing a first change operation.
  • FIG. 18 is a flowchart showing a distribution availability confirmation process.
  • FIG. 19 is a flowchart showing authentication data creation processing by server 100 in step S9.
  • FIG. 20 is a flowchart showing the network connection operation of the slave unit.
  • FIG. 21 is a sequence diagram showing a second change operation.
  • FIG. 22 is a sequence diagram showing a device information table update operation.
  • FIG. 1 is a schematic diagram showing an invention applied to the embodiment.
  • the network system shown in Fig. 1 has a slave terminal 1 that does not have access authority to network 3 alone, and a master terminal that has an electronic certificate (private key) and has access authority to network 3 alone. 2 and network 3 are shown. An electronic certificate for accessing the network 3 is distributed to the handset terminal 1 in advance. [0016] When the handset terminal 1 accepts an operation input for connecting to the network 3, the handset terminal 1 sends a wireless communication request for performing wireless communication with the base terminal 2 to the base terminal 2. Send.
  • the master terminal 2 When the master terminal 2 receives this wireless communication request, the master terminal 2 establishes wireless communication with the slave terminal 1. This wireless communication is performed using a communication means that is separate from the communication means with the network 3. This wireless communication is preferably short-range wireless communication.
  • the slave terminal 1 determines that the wireless communication with the master terminal 2 is interrupted, the slave terminal 1 disconnects the connection with the network 3. In other words, the slave terminal 1 can access the network 3 only while wireless communication with the master terminal is established.
  • the handset terminal 1 when an operation input for connecting to the network 3 is received by the handset terminal 1, the handset terminal 1 sends a wireless communication request for performing wireless communication to the network 3. Is transmitted to the base unit terminal 2 having the access right, and wireless communication is established with the base unit terminal 2. After the establishment, when the handset terminal 1 determines whether or not the wireless communication has been established continuously, and it is determined that the wireless communication with the base unit terminal 2 is interrupted, the connection with the network 3 is established. Is cut off.
  • FIG. 2 is a diagram illustrating a system configuration of the embodiment.
  • the network system is connected to a server 100 via an in-house network 10 composed of a plurality of terminal devices (portable terminal devices) 21, 22, 23 and a power LAN (Local Area Network).
  • an in-house network 10 composed of a plurality of terminal devices (portable terminal devices) 21, 22, 23 and a power LAN (Local Area Network).
  • the server 100 is a management server that manages the internal network 10 and performs various processes in response to requests from the terminal devices 21, 22, and 23.
  • the terminal devices 21, 22, and 23 can communicate (communicate) with each other via the in-house network 10, download necessary data from the in-house network 10, and execute (receive) in-house services.
  • FIG. 2 shows a terminal device 24 that does not belong to the network system.
  • the terminal device 24 can belong to the network system by performing a first change operation described later.
  • the terminal devices 21 to 24 can communicate with each other via a mail server or a telephone network (not shown), and with other terminal devices (not shown). Communication is possible via a communication line.
  • the terminal devices 21 to 24 include a short-range wireless communication unit capable of performing one-to-one communication with each other.
  • the short-range wireless communication unit will be described later.
  • each of the terminal devices 21 to 24 can have four states: a parent device, a child device, a guest device, and an initial state device.
  • the parent device is a terminal device that can be connected to the in-house network 10 (independently) without performing short-range wireless communication with other terminal devices.
  • the parent machine is created when the server 100 grants the authority as the parent machine to the initial state machine or the child machine.
  • the terminal devices 21 and 23 correspond to the parent device, and the terminal devices 21 and 23 are also referred to as “parent devices 21 and 23”, respectively.
  • the master unit that satisfies certain conditions changes the initial state machine to a slave or guest machine by distributing an electronic certificate for authentication (hereinafter referred to as “private key”) to the initial state machine. Or have the authority to change the child machine to the parent machine (hereinafter referred to as “approval authority”).
  • private key electronic certificate for authentication
  • the base unit 23 has this function.
  • the operation to change the initial state machine to the slave or guest is called the first change action
  • the action to change the slave to the master is called the second change action.
  • One condition for terminal equipment to connect to the corporate network 10 is that a secret key is distributed.
  • the slave unit cannot be connected to the in-house network 10 by simply distributing the electronic certificate, and may connect to the in-house network 10 only during short-range wireless communication with the base unit. It is a terminal device that can execute (receive) in-house services.
  • the slave unit may be restricted by the time it can be connected to the internal network 10 and the location where it can be connected to the internal network. Also, the slave unit can change its own state to the master unit by performing the second change operation.
  • the guest machine is connected to the in-house network 10 by simply distributing the electronic certificate. It is a terminal device that can be connected to the in-house network 10 only during short-range wireless communication means with the parent device and can execute (receive) in-house services. A guest machine cannot be changed to a parent machine unlike a child machine. In Fig. 2, the terminal device 22 corresponds to a guest machine.
  • the initial state machine is a terminal device that does not belong to the network system, and is given a function as a child machine or a guest machine by authentication of the parent machine.
  • the terminal device 24 corresponds to the initial state machine.
  • the terminal device 24 is referred to as “initial state machine 24”.
  • wireless communication is established between the base unit 23 and the initial state machine 24.
  • base unit 23 receives a network connection authentication request (hereinafter simply referred to as “authentication request”) from initial state machine 24. Then, base unit 23 transmits the authentication request to the server. Then, the base unit 23 receives the authentication result from the server: LOO, and distributes the secret key to the initial state machine 24 if the authentication result is correct.
  • the initial state machine 24 becomes the slave unit 24 and can be connected to the in-house network 10 while establishing the wireless communication with the master unit 23 !.
  • FIG. 3 is a diagram illustrating a hardware configuration example of the terminal device.
  • the terminal device 21 is entirely controlled by a CPU (Central Processing Unit) 101.
  • a random access memory (RAM) 102, a read only memory (ROM) 103, a graphic processor 104, an input interface 105, and a communication interface 106 are connected to the CPU 101 via a bus 107.
  • the RAM 102 temporarily stores at least part of an OS (Operating System) program application program to be executed by the CPU 101.
  • the RAM 102 stores various data necessary for processing by the CPU 101.
  • the ROM 103 stores an OS and application programs.
  • the ROM 103 stores a program file.
  • a monitor 11 is connected to the graphic processing device 104.
  • Graphics processing unit 1 04 displays an image on the screen of the monitor 11 in accordance with a command from the CPU 101.
  • the operation section 12 is connected to the input counter face 105.
  • the input interface 105 transmits the signal sent from the operation unit 12 to the CPU 101 via the node 107.
  • the communication interface 106 is connected to the in-house network 10.
  • guest machines and slave units can be connected to the in-house network 10 only during short-range wireless communication with the master unit.
  • FIG. 3 shows the hardware configuration of the terminal device
  • the server 100 can also be realized with the same hardware configuration.
  • a hard disk drive HDD
  • a keyboard or a mouse is provided as an operation unit.
  • the following functions are provided in the terminal devices 21 to 24 and the server 100.
  • FIG. 4 is a block diagram illustrating functions of the server.
  • Server 100 includes authentication unit 31, distribution permission determination unit 32, authentication data creation unit 33, approval determination unit 34, device information storage unit 35, rule information storage unit 36, restriction information storage unit 37, key An information storage unit 38 and a communication unit 39 are included.
  • the device information storage unit 35 stores device information that is information related to the terminal device.
  • the rule information storage unit 36 stores distribution rule information and user distribution rule information.
  • Distribution rule information is information related to the distribution time and distribution location when distributing the private key.
  • User distribution rule information is information that associates distribution rule information with terminal devices.
  • the restriction information storage unit 37 stores user protection monitoring restriction information and protection management restriction information.
  • the protection management restriction information is information indicating a restriction given to the slave or guest machine under protection monitoring.
  • the user protection monitoring restriction information is information that associates the protection management restriction information with the terminal device.
  • the key information storage unit 38 stores secret key information and secret key distribution information.
  • the private key information is information regarding the electronic certificate and its storage location.
  • the secret key distribution information is information that associates the secret key information with the terminal device. The contents of each piece of information will be described later.
  • the authentication unit 31 Upon receipt of the user ID and password from the master unit 23 or the slave unit, the authentication unit 31 refers to the device information stored in the device information storage unit 35 and confirms that the user ID and password are correct. If it is correct, an operation request is transmitted to each part of the server 100 in accordance with the content of the request transmitted to the server 100 together with the user ID and password.
  • the distribution permission / inhibition determining unit 32 determines distribution permission / inhibition based on the user distribution rule information stored in the rule information storage unit 36, and determines the secret key. If it is determined that distribution is possible, a distribution permission confirmation response that permits distribution of the private key is sent to the base unit 23.
  • the authentication data creation unit 33 Upon receiving the authentication data creation request from the authentication unit 31, the authentication data creation unit 33 refers to the secret key information and the secret key distribution information stored in the key information storage unit 38, and corresponds to the user ID. In addition to selecting a secret key, refer to the user protection monitoring restriction information and protection monitoring restriction information, select restriction information according to the user ID, and send the selected secret key and restriction information to the base unit 23 as authentication data. Send.
  • the approval determination unit 34 Upon receiving the determination confirmation request from the authentication unit 31, the approval determination unit 34 performs an approval confirmation process V, and transmits an approval flag notification as the determination result to the child device to be approved.
  • the communication unit 39 is an interface unit that transmits / receives data to / from each terminal device.
  • FIG. 5 is a block diagram illustrating functions of the terminal device.
  • terminal device 23 The functions of the terminal device 23 will be described below representatively.
  • the terminal device 23 includes a communication unit 41, a short-range wireless communication unit 42, an authentication control unit 43, a distribution permission control unit 44, a use restriction control unit 45, a status information control unit 46, information A storage unit 47, a secret key storage unit 48, a display unit 49, a position information acquisition unit 50, and a device information change unit 51 are provided.
  • FIG. 6 is a diagram illustrating functions that are restricted by the states that the terminal device can take.
  • the master unit that can set the terminal in the slave unit to the master unit state is represented by the master unit (with authorization authority), and the terminal in the slave unit can be set to the master unit state.
  • the parent machine that cannot be used is indicated by the parent machine (without authorization).
  • the functions of terminal devices are indicated by “O”, masked (restricted use), “X” indicates functions that are masked, and “/” indicates functions that are not used!
  • the communication unit 41 is an interface unit that transmits and receives data to and from the server 100 via the in-house network 10.
  • the communication unit 41 When the communication unit 41 receives a cutoff signal described later from the use restriction control unit 45, the communication unit 41 cuts off the connection to the in-house network 10.
  • the short-range wireless communication unit 42 has a function of establishing short-range wireless communication between terminal devices.
  • the wireless communication distance is not particularly limited, but is preferably about lm to 5 m, for example. This makes it easy to prevent unauthorized access because the user with the parent device can easily recognize which child device is performing short-range wireless communication with V. In other words, there are users with slave units within the reach of the users with the master unit, so users with slave units can use a terminal by a third party or take data without permission. In the event of suspicious behavior such as connecting an unauthorized computer to the in-house network 10 via the handset terminal, the user with the base unit can immediately recognize.
  • the short-range wireless communication unit 42 is not particularly limited, and examples thereof include wireless communication means using infrared rays.
  • the wireless communication is preferably one-to-one communication. By making communication one-to-one, the master unit communicates with an unspecified number of people Can be prevented, and the parent device side can easily determine the connection destination.
  • authentication control unit 43 upon receiving a distribution permission confirmation response from server 100, transmits an ID and password request request to the initial state machine. Further, when a response to the request request with initial state capability is received, the ID and password are transmitted to the server 100.
  • the distribution availability control unit 44 transmits a distribution availability confirmation request to the server 100 in the first change operation.
  • the usage restriction control unit 45 has a function of reading the contents of the protection monitoring usage restriction information.When the own device is connected to the in-house network 10, the protection monitoring use stored in the information storage unit 47 of the own device is used. Based on the restriction information, it is determined whether or not the short distance wireless communication with the base unit is possible. If the short distance wireless communication is possible, the connection to the internal network 10 is continued. When short-range wireless communication is not possible (when short-range wireless communication is blocked), a cut-off signal for cutting off the connection to the in-house network 10 is sent to the communication unit 41.
  • the protection monitoring usage restriction information includes information related to the license expiration date
  • the usage restriction control unit 45 monitors the license expiration date.
  • the information storage control unit 47 Delete the private key stored in.
  • the state information control unit 46 is an initial state machine whether the state of its own terminal is a parent device, a child device, or a guest device Judge whether or not.
  • the information storage unit 47 stores various information received by the terminal device, such as a protection monitoring restriction ID, and possessed information indicating the identity and state of the own device.
  • the secret key storage unit 48 stores the secret key acquired in the first secret key distribution operation!
  • the display unit 49 displays an IDZPWD input screen or the like on the monitor 11.
  • the position information acquisition unit 50 has, for example, a GPS (Global Positioning System) and the like, acquires its own position information, and stores it in the information storage unit 47.
  • the device information changing unit 51 includes a GUI (Graphical User Interface), and displays a device information editing screen for changing device information on the monitor 11 during a device information table update operation described later.
  • the device information changing unit 51 changes the approval flag associated with the user ID from “not yet” to “completed”, for example, in order to change a certain terminal to the state power of the child device and the state of the parent device. This function is used when updating device information.
  • FIG. 7 is a diagram illustrating an example data structure of device information.
  • the device information table 351 includes columns for a device name, a user ID, a password, an approval flag, a user type, and an authorization authority, and information arranged in the horizontal direction of each column is associated with each other.
  • the device name column a device name for uniquely identifying the terminal device is set.
  • a user ID for uniquely identifying the user is set in the user ID column.
  • the password for logging in to the terminal device is set in the column for the password.
  • a flag is set for identifying the master unit and other devices (slave unit, guest unit, initial state unit). “Completed” is set for the base unit, and “Not” is set for other devices.
  • “regular user” or “guest user” is set to identify the parent device, the child device, and the guest device.
  • a regular user is set, and when the terminal device status is set to the guest device, the guest user is set.
  • the approval authority column the presence / absence of the approval authority when the terminal device is the parent device (when the approval flag is "completed") is set. If the terminal device is a parent device by setting “Yes” in the approval authority column, it must have the approval authority according to the sequence shown in FIG. 22 described later, that is, the right to change the child device state to the parent device state. It becomes.
  • the terminal device with the device name F1 is identified as the parent device because the approval flag power S is “completed”, and the terminal devices with the device names F2 and F3 are Each user type is a legitimate user, and the approval flag is “Not”, so it is a slave unit. It can be seen that the terminal devices with device names F4 and F5 are guest machines because the user type is a guest user. Furthermore, it can be seen that the terminal device with the device name F1 has the approval authority because the approval authority is “Yes”.
  • FIG. 8 shows an example of the data structure of distribution rule information.
  • the distribution rule information table 361 has columns for distribution rule ID and content, and information arranged in the horizontal direction in each column is associated with each other.
  • a number for identifying the distribution rule ID is set.
  • contents column contents related to restrictions on the distribution position or distribution time when the master unit distributes the private key to the slave unit, guest unit or initial state unit are set.
  • a parent machine assigned with the distribution rule ID “001” distributes a secret key to a child machine, guest machine, or initial state machine during business hours (weekdays from 9:00 to 17:30).
  • the master unit to which the distribution rule ID “002” is assigned can distribute the private key to the slave unit, guest unit or initial state unit when in the Kawasaki factory.
  • the distribution rule ID “099” is set to disable distribution.
  • FIG. 9 is a diagram showing an example data structure of user distribution rule information.
  • the user distribution rule information table 362 includes columns for user ID, distribution rule ID (1), distribution rule ID (2), and distribution rule ID (3). Are related to each other.
  • a user ID for uniquely identifying a user is set in the user ID column.
  • the distribution rule ID column the distribution rule ID set in the distribution rule information table is set.
  • the restrictions on the contents set in the contents field of the distribution rule ID are reflected in the terminal device associated with the user ID.
  • FIG. 9 shows an example in which a maximum of three distribution rule ID fields are provided, the present invention is not limited to this, and the distribution rule ID can be set only for the number of distribution rules to be applied to one user ID. Needless to say, you can.
  • FIG. 10 is a diagram showing an example of the data structure of protection monitoring restriction information.
  • the protection monitoring restriction information table 371 has a protection monitoring restriction ID field and a content field, and the information arranged in the horizontal direction of each field is associated with each other.
  • a number for identifying the protection monitoring restriction ID is set in the protection monitoring restriction ID column.
  • contents related to the restrictions given to the slave or guest machine under the protection monitoring restrictions are set.
  • the slave or guest machine assigned the protection monitoring restriction ID “101” is set to 5 m in the range where the short-range wireless communication unit 42 can communicate with the parent machine, and the protection monitoring restriction ID “106”.
  • the slave or guest machine to which is assigned can be connected to the internal network 10 for only one day.
  • the present invention is not limited to the one shown in the figure, and for example, the use purpose can be set.
  • FIG. 11 is a diagram showing an example data structure of user protection monitoring restriction information.
  • the user protection monitoring restriction information table 372 includes columns for user, protection monitoring restriction ID (1), and protection monitoring restriction ID (2), and the user ID and each distribution rule ID are associated with each other. .
  • a user ID for uniquely identifying a user is set in the user ID column.
  • the protection monitoring restriction ID set in the protection monitoring restriction information table 371 is set in the protection monitoring restriction ID column.
  • the restriction on the contents set in the distribution rule ID contents column is reflected in the terminal device associated with the user ID.
  • FIG. 11 shows an example in which two protection monitoring restriction ID fields are provided, the number of protection monitoring restriction IDs is not limited to this, and the number of protection monitoring restriction IDs to be applied to one user ID must be set. Needless to say, you can.
  • FIG. 12 is a diagram showing an example of the data structure of the secret key information.
  • the secret key information table 381 has columns for secret key ID, data type, and storage location, and information arranged in the horizontal direction in each column is associated with each other.
  • secret key ID column a secret key ID for uniquely identifying the secret key is set.
  • a secret key is set in the data type column.
  • an electronic certificate necessary for secure communication such as a CA (Certificatio n Authority) certificate, a server certificate, or a client certificate is set.
  • the storage location column the storage location of the secret key in the server 100 is set.
  • FIG. 13 is a diagram illustrating an example of the data structure of the secret key distribution information.
  • the secret key distribution information table 382 has columns for user and secret key ID, and information arranged in the horizontal direction in each column is associated with each other.
  • a user ID for uniquely identifying the user is set in the user ID column.
  • the secret key ID column the secret key ID set in the secret key information table 381 is set. Multiple private key IDs can be set for one user ID. As a result, the terminal device associated with the user ID is associated with the secret key of the terminal device.
  • FIG. 14 is a diagram showing an example data structure of information held by the parent device.
  • the possession information table 471 of the parent device has columns of possession information names and contents, and the information arranged in the horizontal direction of each column is associated with each other.
  • the type of information provided in the parent device is set.
  • the contents of the server connection destination store the IP address and port number required to connect to the corporate network 10.
  • the contents of the server connection destination may be set in advance or acquired from the server 100 during the first change operation.
  • the user ID of the user who uses the parent device is stored in the content of the own user ID.
  • the password corresponding to the user ID is stored in the contents of the own user password.
  • the content of the status information is set to “parent” which is its own status.
  • Information for checking distribution rules Information necessary for confirmation of distribution rules is stored in the contents of the information.
  • the position information (latitude and longitude) acquired by the position information acquisition unit 50 is stored.
  • FIG. 15 is a diagram showing an example of the data structure of the information held by the slave unit.
  • a protection monitoring restriction ID column is provided in the possession information table 472 of the slave unit.
  • the protection monitoring restriction ID obtained by the first change operation is stored in the contents of the protection monitoring restriction ID.
  • FIG. 16 is a diagram showing an example data structure of information held by the guest machine.
  • the server connection destination and distribution rule confirmation information fields are omitted.
  • FIG. 16 Note that the items in FIG. 16 are the same as those in FIG. 14 and FIG.
  • FIG. 17 is a sequence diagram showing a first change operation.
  • the short-range wireless communication unit 42 of the initial state machine 24 transmits a short-range wireless communication request to the base unit 23 (step S1).
  • the short-range wireless communication unit 42 of the base unit 23 transmits a response notification to the initial state machine 24 (step S2).
  • step S2 short-range wireless communication is established between base unit 23 and initial state machine 24.
  • step S2 data transmission / reception is performed between the parent device 23 and the initial state device 24 using short-range wireless communication.
  • FIG. 17 illustrates the case where the initial state machine 24 side first transmits a short-range wireless communication request to the base unit 23, but the base unit 23 side first sends the short-range wireless communication request to the initial state machine 24 side. You may send it.
  • the distribution permission / inhibition control unit 44 of the master unit 23 has a distribution permission confirmation request for confirming whether the distribution key can be distributed to the initial state machine.
  • the information is transmitted together with the user ID, password, and distribution rule confirmation information stored in the information table 471 (step S3).
  • distribution permission determination unit 32 of server 100 Power Master 23 executes a process for confirming whether or not it is possible to distribute the private key to initial state machine 24 (Step S4), and sends a distribution confirmation response as a result of the process to Master 23 (Step S5). ).
  • the distribution availability confirmation process will be described later.
  • the authentication control unit 43 of the base unit 23 sends a request for requesting a user ID and password to the initial state machine 24. (Step S6).
  • the initial state machine 24 receives this request, it transmits the user ID and password to the parent machine 23 (step S7).
  • the initial state machine 24 may automatically transmit the user ID and password stored in the possession information table 473 to the main unit 23, and the user of the initial state machine 24 sends the operation unit 12 to the operation unit 12. It may be sent to the main unit 23 by typing the user ID and password.
  • authentication control unit 43 of base unit 23 When authentication control unit 43 of base unit 23 receives the user ID and password of initial state machine 24, it transmits the user ID and password to server 100 (step S8). Upon receiving the user ID and password of the initial state machine 24, the server 100 creates data corresponding to the user ID and performs transmission data determination processing (step S9). Then, authentication data including the user type, the secret key, and the protection monitoring restriction ID is transmitted to the base unit 23 as a processing result (step S10). When receiving the authentication data, base unit 23 transmits the authentication data to initial state machine 24 (step Sl l).
  • the initial state machine 24 When the initial state machine 24 receives the authentication data, the user type and the protection monitoring restriction ID of the authentication data are stored in the information storage unit 47, the secret key is stored in the secret key storage unit 48, and the authentication data The user type is extracted, and the contents in the status information column of the retained information are updated (step S12). Thereafter, the status information control unit 46 reads the retained information (step S13), and if the content described in the status information column of the retained information is an authorized user, the initial state machine 24 is changed to a slave. If the content described in the status information column of the possessed information is a guest user, change the initial state machine 24 to a guest machine. This completes the first change operation.
  • the initial state machine 24 that has become a slave unit will be described as a slave unit 24a.
  • FIG. 18 is a flowchart showing the distribution availability confirmation process.
  • the authentication unit 31 determines whether or not authentication is possible (step S21). Specifically, refer to the device information table 351 to check whether the received user ID and password are correct, and refer to the approval flag column and approval authority column of the device information table 351. Based on whether or not the transmission destination of the distribution confirmation request is the parent device and the user distribution rule information table shown in FIG. 9, the user associated with the parent device can distribute. Judgment is made. If all of these are met, it is judged that authentication is possible. If authentication is not possible (No in step S21), the authentication unit 31 does not allow the master unit 23 to distribute the distribution key to the initial state machine 24. (Step S22), and the distribution permission / inhibition confirmation process ends.
  • the distribution permission determination unit 32 references the user distribution rule information table 362 and determines whether or not the distribution rule corresponding to the received user ID is “000” (Step S23).
  • the distribution permission determination unit 32 permits the parent device 23 to distribute the distribution key to the initial state machine 24 (distribution permission permitted).
  • a confirmation response is transmitted (step S25), and the distribution permission confirmation process is terminated.
  • the distribution permission determination unit 32 sets the content of the distribution rule confirmation information transmitted from the base unit 23 in the user distribution rule information table 362. It is determined whether or not the power of the distribution rule ID is satisfied (Step S24).
  • step S24 Contents of distribution rule confirmation information If the contents of the distribution rule ID are not satisfied (No in step S24), the process proceeds to step S22, and the distribution permission determination unit 32 receives the distribution permission confirmation response indicating that distribution is not possible. Machine 23 (step S 22), and the distribution permission confirmation process is terminated. On the other hand, if the content of the distribution rule confirmation information satisfies the content of the distribution rule ID (Yes in step S24), the process proceeds to step S25, and the distribution permission determination unit 32 receives the distribution permission confirmation response as a parent. Machine 23 (step S 25), and the distribution permission confirmation process is terminated.
  • Figure 19 shows the flow of authentication data creation processing by the server 100 in step S9. It is a chart.
  • the authentication unit 31 refers to the device information table 351, and determines whether or not the transmitted user ID and password (hereinafter referred to as the corresponding user ID and corresponding password) are set in the device information table 351. (Step S31). If the corresponding user ID and the corresponding password are not set (No in step S31), it is determined that the corresponding user ID and the corresponding password are not correct, and the transmission data determination process is terminated. On the other hand, when the corresponding user ID and the corresponding password are set (Yes in step S31), the authentication data creation unit 33 extracts the user type set in the user type column of the device information table 351 (step S32).
  • the authentication data creation unit 33 refers to the secret key distribution information table 382, obtains the secret key ID associated with the corresponding user ID, and then stores the secret key information table 381. Refer to the storage location where the private key ID is stored to retrieve the private key (step S33).
  • the authentication data creation unit 33 refers to the protection monitoring restriction information table 371 and obtains the protection monitoring restriction ID associated with the user ID, and then obtains the user protection monitoring restriction. With reference to the information table 372, the contents of the protection monitoring restriction ID are extracted as restriction information (step S34).
  • the authentication data creation unit 33 creates authentication data including the user type extracted in step S32, the secret key extracted in step S33, and the restriction information extracted in step S34 (step S35). ). This completes the authentication data creation process.
  • connection operation network connection operation
  • guest unit 22 guest unit 22 to the in-house network 10
  • FIG. 20 is a flowchart showing the network connection operation of the slave unit.
  • the use restriction control unit 45 determines whether or not the own device (slave device 24a) can connect to the in-house network 10 based on the content of the protection monitoring restriction ID stored in the information storage unit 47. (Step S41). If the own unit (slave unit 24a) cannot connect to the internal network 10 (No in step S41), the network connection operation is terminated. Own machine (child machine When 24a) can connect to the in-house network 10 (Yes in step S41), the short-range wireless communication unit 42 searches for the parent device (step S42). When one of the parent devices (here, the parent device 23) is found, short-range wireless communication with the parent device 23 is established (step S43). After that, log in to the internal network 10 and start executing the internal service (step S44).
  • the use restriction control unit 45 sequentially determines, for example, at a predetermined time interval (for example, every 5 seconds) based on the protection monitoring restriction ID in the holding information table 472 of the child device 24a. It is determined whether or not the wireless communication with the device is continuously established (step S45). If the handset 24a is establishing short-range wireless communication with the base unit 23 (Yes in step S45), it is determined whether or not an in-house service end instruction is received according to an instruction from the operation unit 12 of the user (step S46). ). Receive service termination instructions! If yes (No in step S46), move to step S44 and continue to execute the internal service. If a service termination instruction is received (Yes in step S46), the establishment of short-range wireless communication is released (step S47), and the service execution operation is terminated.
  • a predetermined time interval for example, every 5 seconds
  • step S48 it is determined whether or not the reason for disconnecting the short-range wireless communication is related to the license expiration. If the reason for disconnection is not related to the license expiration date, such as “102” (No in step S48), the service execution operation is terminated. On the other hand, if it is related to the license expiration date, such as the reason for disconnection S “106” or “107” (Yes in step S48), the secret key stored in the secret key storage unit 48 is deleted (step S49). End the service execution operation. In this case, the status of the slave unit 24a changes to the initial state machine.
  • step S41 it is determined in step S41 whether or not the slave unit 24a can be connected to the in-house network 10 in advance.
  • the present invention is not limited to this. If it is determined whether or not the slave unit 24a cannot connect to the internal network 10, the short-range wireless communication with the slave unit 24a is not established. You can configure it.
  • the slave terminal cannot connect to the power network while establishing short-range wireless communication with the master terminal.
  • a second change operation for changing the slave unit to the master unit state will be described.
  • the second change operation is performed during the network connection operation of the slave unit 24a.
  • FIG. 21 is a sequence diagram showing the second change operation.
  • the status information control unit 46 of the slave unit 24a transmits an approval request including the user ID and password to the server (step S51).
  • the authentication unit 31 refers to the device information table 351 and confirms whether or not the received user ID and password are correct. (Step S52). If the user ID and password are correct, the approval judgment unit 34 refers to the approval flag column corresponding to the user ID in the device information table 351, reads the value, and sends it to the slave unit 24a as an approval response. Send (step S53).
  • step S 54 the slave unit 24a is converted to the master unit 24b. This completes the second change operation.
  • the device information table update operation in which the parent device 23 (the parent device having the authorization authority) updates the device information table 351 stored in the device information storage unit 35 of the server 100 will be described. This operation can be performed at an arbitrary timing.
  • the slave unit 24a simply refers to the information of the approval flag registered in the device information table 351 of the server 100, and the slave unit 24a is in the status of the slave unit.
  • the approval flag information registered in the device information table 351 it is necessary to change the approval flag information registered in the device information table 351 from “not yet” to “done” as a separate step in advance. There is.
  • the process for updating the information in the device information table 351 is the sequence shown in FIG.
  • FIG. 22 is a sequence diagram showing a device information table update operation.
  • the base unit 23 sends an approval request to the server 100 together with the V and the user ID and password of the user that have been changed from the handset state to the base unit state (step S61).
  • the authentication unit 31 refers to the device information table 351 to check whether the received user ID and password are correct. (Step S62). If the user ID and password are correct, the approval determination unit 34 transmits the current device information to the parent device 23 (step S63).
  • the device information changing unit 51 displays the device information editing screen on the monitor 11 (step S64). After that, when the device information is edited (rewritten) by the user, for example, when the approval flag information is changed from “not yet” to “done”, the device information changing unit 51 Information is created and stored in the information storage unit 47 (step S65).
  • the device information changing unit 51 transmits the updated device information to the server 100 (step S66).
  • the approval determination unit 34 reflects the updated device information in the device information table 351 (step S67). This completes the device information table update operation.
  • the slave terminal corresponding to the user ID whose information of the approval flag has been changed from the “not yet” state to the “done” state by the sequence shown in FIG. 22 performs the sequence shown in FIG. It will be transferred to the machine terminal.
  • base unit 23 performs the device information table update operation.
  • the present invention is not limited to this, and for example, a terminal to which authority as a base unit is to be given in advance.
  • a user having approval authority may directly operate the server 100 to update the device information table 351.
  • the child device 24a can be connected to the in-house network 10. Thereafter, the slave unit 24a determines whether or not the short-range wireless communication can be continuously used with the base unit 23, and if it is not usable (the short-range wireless communication with the base unit 23 is not performed). If it is not established, a cut-off signal for cutting off the connection communication to the internal network 10 is sent to the communication unit 41, and the communication unit 41 cuts off the connection to the internal network 10. As a result, it is possible to reliably prevent the slave unit 24a from connecting to the in-house network 10 without performing short-range wireless communication with the master unit 23.
  • the protection monitoring restriction ID is set to the slave unit 24a when the secret key is distributed, so that the short-range wireless communication between the slave unit 24a and the master unit 23 can be established within the setting range of the protection monitoring restriction ID. Therefore, it is possible to easily restrict the connection of the slave unit 24a to the in-house network 10 using the protection monitoring restriction ID.
  • the server 100 can easily manage protection monitoring restrictions that should be set in the slave unit 24a.
  • the use restriction control unit 45 of the slave unit 24a performs the short-range wireless communication with the base unit 23 based on the protection monitoring restriction ID stored in the information storage unit 47. If the communication unit 41 blocks the connection to the internal network 10, the slave unit 24a is connected to the internal network 10. However, if it falls outside the scope of protection monitoring restrictions (out of the position and time set in the protection monitoring restriction ID), the connection of the slave unit 24a to the corporate network 10 must be restricted securely. It is out.
  • the initial state machine can be changed to the slave or guest machine without the secret key being known to a third party outside the company.
  • the device information table update operation and the second change operation it is possible to change the child device that makes the private key known to a third party outside the company to the parent device.
  • the present invention is not limited to this, and the initial state machine may be changed to the parent unit. It is possible to change the state arbitrarily by changing the master unit to the slave unit or guest unit, or changing the slave unit or guest unit to the initial state unit. As a result, for example, when the user of the parent device or child device loses the portable terminal or takes it outside, the device information of the lost portable terminal on the server side can be lost by rewriting it to the initial state. It is possible to prevent unauthorized in-house access by a taken-out terminal, so that the reliability of the network system can be further improved.
  • the power of the parent device transmitting the position information in advance is not limited to this.
  • the server is performing the distribution permission confirmation process. Send the location information transmission request to the parent device, and the parent device will be configured to send the location information of its own device to the server.
  • a mobile terminal device has been described as an example of a terminal device.
  • the present invention is not limited to this, and the present invention can be applied to other terminal devices such as a notebook PC (Personal Computer) and a PDA (Personal It can also be applied to Digital Assistants).
  • the above processing functions can be realized by a computer (by causing the computer to execute a predetermined terminal processing program).
  • a program that describes the processing contents of the functions that the terminal device should have is provided.
  • the program describing the processing content can be recorded on a computer-readable recording medium.
  • the computer-readable recording medium include a magnetic recording device, an optical disk, a magneto-optical recording medium, and a semiconductor memory.
  • the magnetic recording device include a hard disk device (HDD), a flexible disk (FD), and a magnetic tape.
  • optical disk examples include a DVD (Digital Versatile Disc), a DVD—RAM (Random Access Memory), a CD—ROM (Ompact Disc Read Only Memory), a CD R (Recordable) ZRW (Rewritable), and the like.
  • recording medium examples include an MO (Magneto-Optical disk).
  • Portable recording media such as ROM are sold. It is also possible to store the program in a storage device of the server computer and transfer the program to other computers via the network.
  • a computer that executes a terminal processing program stores, for example, a program recorded on a portable recording medium or a program transferred with server computer power in its own storage device. And the computer reads the program of its own storage device Execute the process according to the program. The computer can also read the program directly from the portable recording medium and execute processing according to the program. In addition, each time the server computer program is transferred, the computer can sequentially execute processing according to the received program.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Small-Scale Networks (AREA)

Abstract

A terminal processing method is provided to improve reliability of a network system. A sub-terminal device (1) independently has no authority to access a network (3). When the sub-terminal device (1) receives an operation to connect the network (3), the sub-terminal device (1) transmits a wireless communication request to a terminal device (2) which has an authority to access the network (3). The sub-terminal device (1) then sets up wireless communication with the terminal device (2). After setting up the wireless communication, the sub-terminal device (1) judges whether the wireless communication is continuously set up or not. When the sub-terminal device (1) judges that the wireless communication is cut off, the sub-terminal device (1) cuts off the connection with the network (1).

Description

明 細 書  Specification
端末処理方法、端末処理プログラムおよび端末処理装置  Terminal processing method, terminal processing program, and terminal processing apparatus
技術分野  Technical field
[0001] 本発明は端末処理方法、端末処理プログラムおよび端末処理装置に関し、特に、 端末機器が所定のネットワークに接続するための端末処理方法、端末処理プロダラ ムおよび端末処理装置に関する。  TECHNICAL FIELD [0001] The present invention relates to a terminal processing method, a terminal processing program, and a terminal processing device, and more particularly to a terminal processing method, a terminal processing program, and a terminal processing device for connecting a terminal device to a predetermined network.
背景技術  Background art
[0002] 近年、企業において従業員に社内ネットワークに接続することができるモパイル端 末を携帯 (保持)させ、社内サービスを利用させることが行われている。ここで、社内 ネットワークへの不正なアクセスを防止するために、モパイル端末が社内サービスを 利用するためにはモパイル端末の正当性を示すための電子証明書やクライアント秘 密鍵等といった企業機密データをモパイル端末に予めインストールさせておく必要が ある。  [0002] In recent years, in companies, employees have been able to carry (hold) a mopile terminal that can be connected to an in-house network and use in-house services. Here, in order to prevent unauthorized access to the internal network, in order for the mopile terminal to use the internal service, corporate confidential data such as an electronic certificate or a client secret key is used to show the validity of the mopile terminal. It is necessary to install it on the mopile terminal beforehand.
[0003] ここで、大企業の様に企業機密データをインストールするモノ ィル端末の数が多く なる場合のモパイル端末へのインストール方法として、企業機密データ未設定のモ パイル端末に企業機密データを送信し、自動設定させることでそのモノィル端末を 社内ネットワークに接続可能にすることにより、数多くのモパイル端末を使用可能に する方法が知られている (例えば、特許文献 1参照)。  [0003] Here, as an installation method to a mobile terminal when the number of mono terminals that install corporate confidential data becomes large as in a large company, corporate confidential data is transferred to a mobile terminal for which corporate confidential data is not set. A method is known in which a number of mopile terminals can be used by enabling transmission and automatic setting of the mono terminal to be connected to an in-house network (see, for example, Patent Document 1).
特許文献 1:特開 2002— 24109号公報  Patent Document 1: Japanese Patent Laid-Open No. 2002-24109
発明の開示  Disclosure of the invention
発明が解決しょうとする課題  Problems to be solved by the invention
[0004] ところで、使用者の権限にかかわらず、モパイル端末に過剰な権限を与えてしまうこ とは、そのモパイル端末が外部に流出した場合等に、社内ネットワークへの不正ァク セスの原因にもなるため好ましくない。このため、モパイル端末の不正な利用を防止 し、ネットワークシステムの信頼性を向上させるための対策が求められている。  [0004] By the way, regardless of the user's authority, giving excessive authority to the mopile terminal may cause unauthorized access to the corporate network when the mopile terminal leaks outside. This is not preferable. Therefore, measures to prevent unauthorized use of mopile terminals and improve the reliability of network systems are required.
[0005] 本発明はこのような点に鑑みてなされたものであり、ネットワークシステムの信頼性を 向上させる端末処理方法、端末処理プログラムおよび端末処理装置を提供すること を目的とする。 [0005] The present invention has been made in view of these points, and provides a terminal processing method, a terminal processing program, and a terminal processing device that improve the reliability of a network system. With the goal.
課題を解決するための手段  Means for solving the problem
[0006] 本発明では上記問題を解決するために、図 1に示すような端末処理方法が提供さ れる。本発明に係る端末処理方法は、端末機器が所定のネットワークに接続するた めの端末処理方法である。この端末処理方法では、単独でネットワーク 3へのァクセ ス権限を持たない子機端末 1がネットワーク 3に接続する操作入力を受け付けると、 子機端末 1が、無線通信を行う無線通信要求を、単独でネットワーク 3へのアクセス権 限を有する親機端末 2に対して送信する。次に、子機端末 1が、親機端末 2との間で 無線通信を確立する。無線通信の確立後、子機端末 1が、無線通信が継続して確立 しているカゝ否かを判断する。そして、子機端末 1が、親機端末 2との間の無線通信が 遮断したと判断すると、ネットワーク 3との接続を遮断する。  [0006] In order to solve the above problem, the present invention provides a terminal processing method as shown in FIG. The terminal processing method according to the present invention is a terminal processing method for connecting a terminal device to a predetermined network. In this terminal processing method, when the handset terminal 1 that does not have access authority to the network 3 alone accepts an operation input for connecting to the network 3, the handset terminal 1 sends a wireless communication request for performing wireless communication alone. Then, the data is transmitted to base unit terminal 2 that has access authority to network 3. Next, the slave terminal 1 establishes wireless communication with the master terminal 2. After the wireless communication is established, handset terminal 1 determines whether the wireless communication is continuously established. When the slave terminal 1 determines that the wireless communication with the master terminal 2 is cut off, the connection with the network 3 is cut off.
[0007] このような端末処理方法によれば、子機端末 1により、ネットワーク 3に接続する操作 入力が受け付けられると、子機端末 1により、無線通信を行う無線通信要求が、ネット ワーク 3へのアクセス権限を有する親機端末 2に対して送信され、親機端末 2との間 で無線通信が確立される。無線通信の確立後、子機端末 1により、無線通信が継続 して確立している力否力が判断され、親機端末 2との間の無線通信が遮断したと判断 されたとき、ネットワーク 3との接続が遮断される。また親機端末 2との間の無線通信が 継続していると判断されたときは、ネットワーク 3との接続が許可または保持される。  [0007] According to such a terminal processing method, when an operation input for connecting to the network 3 is received by the handset terminal 1, the handset terminal 1 sends a wireless communication request for performing wireless communication to the network 3. Is transmitted to the base unit terminal 2 having the access right, and wireless communication is established with the base unit terminal 2. After the wireless communication is established, the slave terminal 1 determines whether the wireless communication is continuously established, and when it is determined that the wireless communication with the parent terminal 2 is interrupted, the network 3 Is disconnected. When it is determined that the wireless communication with the parent terminal 2 is continued, the connection with the network 3 is permitted or maintained.
[0008] また、上記課題を解決するために、端末機器が所定のネットワークに接続するため の端末処理プログラムにお 、て、単独で前記ネットワークへのアクセス権限を持たな い子機端末が前記ネットワークに接続する操作入力を受け付けると、コンピュータを、 無線通信を行う無線通信要求を、単独で前記ネットワークへのアクセス権限を有する 親機端末に対して送信し、前記親機端末との間で前記無線通信を確立する無線通 信手段、前記無線通信の確立後、前記無線通信が継続して確立しているか否かを 判断する判断手段、前記子機端末が、前記親機端末との間の前記無線通信が遮断 したと判断すると、前記ネットワークの接続を遮断する遮断手段、として機能させるこ とを特徴とする端末処理プログラムが提供される。  [0008] Further, in order to solve the above-mentioned problem, in a terminal processing program for a terminal device to connect to a predetermined network, a handset terminal that does not have an authority to access the network alone is connected to the network. When receiving an operation input for connection to the computer, the computer transmits a wireless communication request for performing wireless communication to a parent terminal having an authority to access the network alone, and the wireless communication with the parent terminal is performed. A wireless communication means for establishing communication; a determination means for determining whether the wireless communication is continuously established after the establishment of the wireless communication; and the slave terminal is connected to the master terminal. When it is determined that the wireless communication is cut off, a terminal processing program is provided which functions as a blocking unit for cutting off the network connection.
[0009] このような端末処理プログラムに従ってコンピュータを動作させれば、前述した端末 処理方法に係る処理がコンピュータ上で実現される。 If the computer is operated according to such a terminal processing program, the above-described terminal Processing related to the processing method is realized on a computer.
また、上記課題を解決するために、端末機器が所定のネットワークに接続するため の端末処理装置にお!、て、単独で前記ネットワークへのアクセス権限を持たな!、子 機端末が前記ネットワークに接続する操作入力を受け付けたとき、無線通信を行う無 線通信要求を、単独で前記ネットワークへのアクセス権限を有する親機端末に対して 送信し、前記親機端末との間で前記無線通信を確立する無線通信手段と、前記無 線通信の確立後、前記無線通信が継続して確立して ヽる力否かを判断する判断手 段と、前記子機端末が、前記親機端末との間の前記無線通信が遮断したと判断する と、前記ネットワークの接続を遮断する遮断手段と、を有することを特徴とする端末処 理装置が提供される。  In order to solve the above problem, a terminal processing apparatus for connecting a terminal device to a predetermined network has no access right to the network alone, and a slave terminal is connected to the network. When an operation input for connection is received, a wireless communication request for performing wireless communication is transmitted to a parent terminal having an authority to access the network alone, and the wireless communication is performed with the parent terminal. A wireless communication means to be established; a determination means for determining whether or not the wireless communication is continuously established after the establishment of the wireless communication; and the slave terminal is connected to the master terminal. When the wireless communication is determined to have been interrupted, a terminal processing device is provided that includes a blocking means for blocking the network connection.
[0010] このような端末処理装置によれば、前述した端末処理方法に係る処理が端末処理 装置上で実現される。  [0010] According to such a terminal processing device, the processing related to the terminal processing method described above is realized on the terminal processing device.
発明の効果  The invention's effect
[0011] 本発明では、子機端末は、親機端末との無線通信確立後、親機端末との間の無線 通信が遮断されたときネットワークの接続が遮断されるようにしたので、子機端末が親 機端末と無線通信を行うことなくネットワークに接続することを確実に防止することが できる。すなわち、子機端末が親機端末と無線通信可能な距離に所在している場合 でのみ、ネットワークに接続できるようになり、親機端末が付近にいない状態で子機 端末単独でネットワークに接続することを確実に防止することができる。これにより、子 機端末のネットワークへの不正アクセスを防止することができるため、ネットワークシス テムの信頼性を向上させることができる。  [0011] In the present invention, since the slave unit is configured such that, after establishing wireless communication with the master unit terminal, the network connection is shut down when the wireless communication with the master unit terminal is shut down. It is possible to reliably prevent the terminal from connecting to the network without performing wireless communication with the parent terminal. In other words, it is possible to connect to the network only when the handset terminal is located at a distance that allows wireless communication with the base terminal, and the handset terminal alone connects to the network without the base terminal being in the vicinity. This can be surely prevented. As a result, unauthorized access to the network of the slave terminal can be prevented, and the reliability of the network system can be improved.
[0012] 本発明の上記および他の目的、特徴および利点は本発明の例として好ま U、実施 の形態を表す添付の図面と関連した以下の説明により明らかになるであろう。  [0012] The above and other objects, features and advantages of the present invention are preferred as examples of the present invention, and will become apparent from the following description in conjunction with the accompanying drawings showing embodiments.
図面の簡単な説明  Brief Description of Drawings
[0013] [図 1]実施の形態に適用される発明を示す概要図である。  [0013] FIG. 1 is a schematic diagram showing an invention applied to an embodiment.
[図 2]実施の形態のシステム構成を示す図である。  FIG. 2 is a diagram showing a system configuration of the embodiment.
[図 3]端末機器のハードウ ア構成例を示す図である。  FIG. 3 is a diagram illustrating a hardware configuration example of a terminal device.
[図 4]サーバの機能を示すブロック図である。 [図 5]端末機器の機能を示すブロック図である。 FIG. 4 is a block diagram showing server functions. FIG. 5 is a block diagram illustrating functions of a terminal device.
[図 6]端末機器の取り得る状態によって制限される機能を示す図である。  [Fig. 6] Fig. 6 is a diagram illustrating functions that are restricted by the states that the terminal device can take.
[図 7]機器情報のデータ構造例を示す図である。  FIG. 7 is a diagram showing an example data structure of device information.
[図 8]配布ルール情報のデータ構造例を示す図である。  FIG. 8 is a diagram showing an example data structure of distribution rule information.
[図 9]ユーザ配布ルール情報のデータ構造例を示す図である。  FIG. 9 is a diagram showing an example data structure of user distribution rule information.
[図 10]保護監視制限情報のデータ構造例を示す図である。  FIG. 10 is a diagram showing an example data structure of protection monitoring restriction information.
[図 11]ユーザ保護監視制限情報のデータ構造例を示す図である。  FIG. 11 is a diagram showing an example data structure of user protection monitoring restriction information.
[図 12]秘密キー情報のデータ構造例を示す図である。  FIG. 12 is a diagram showing an example data structure of secret key information.
[図 13]秘密キー配布情報のデータ構造例を示す図である。  FIG. 13 is a diagram showing an example data structure of secret key distribution information.
[図 14]親機の保有情報のデータ構造例を示す図である。  FIG. 14 is a diagram showing an example data structure of information held by the parent device.
[図 15]子機の保有情報のデータ構造例を示す図である。  FIG. 15 is a diagram showing an example data structure of information held by a slave unit.
[図 16]ゲスト機の保有情報のデータ構造例を示す図である。  [FIG. 16] A diagram showing an example of the data structure of information held by a guest machine.
[図 17]第 1の変更動作を示すシーケンス図である。  FIG. 17 is a sequence diagram showing a first change operation.
[図 18]配布可否確認処理を示すフローチャートである。  FIG. 18 is a flowchart showing a distribution availability confirmation process.
[図 19]ステップ S9におけるサーバ 100による認証データ作成処理を示すフローチヤ ートである。  FIG. 19 is a flowchart showing authentication data creation processing by server 100 in step S9.
[図 20]子機のネットワーク接続動作を示すフローチャートである。  FIG. 20 is a flowchart showing the network connection operation of the slave unit.
[図 21]第 2の変更動作を示すシーケンス図である。  FIG. 21 is a sequence diagram showing a second change operation.
[図 22]機器情報テーブル更新動作を示すシーケンス図である。  FIG. 22 is a sequence diagram showing a device information table update operation.
発明を実施するための最良の形態  BEST MODE FOR CARRYING OUT THE INVENTION
[0014] 以下、本発明の実施の形態を、図面を参照して詳細に説明する。 Hereinafter, embodiments of the present invention will be described in detail with reference to the drawings.
まず、実施の形態に適用される発明の概要について説明し、その後、実施の形態 の具体的な内容を説明する。  First, the outline of the invention applied to the embodiment will be described, and then the specific contents of the embodiment will be described.
[0015] 図 1は、実施の形態に適用される発明を示す概要図である。 FIG. 1 is a schematic diagram showing an invention applied to the embodiment.
図 1に示すネットワークシステムは、単独でネットワーク 3へのアクセス権限を持たな い子機端末 1と、電子証明書 (秘密キー)を備え、単独でネットワーク 3へのアクセス権 限を有する親機端末 2と、ネットワーク 3とが図示されている。子機端末 1には、予めネ ットワーク 3にアクセスするための電子証明書が配布されている。 [0016] 子機端末 1がネットワーク 3に接続する操作入力を受け付けると、子機端末 1が、親 機端末 2との間で無線通信を行うための無線通信要求を親機端末 2に対して送信す る。 The network system shown in Fig. 1 has a slave terminal 1 that does not have access authority to network 3 alone, and a master terminal that has an electronic certificate (private key) and has access authority to network 3 alone. 2 and network 3 are shown. An electronic certificate for accessing the network 3 is distributed to the handset terminal 1 in advance. [0016] When the handset terminal 1 accepts an operation input for connecting to the network 3, the handset terminal 1 sends a wireless communication request for performing wireless communication with the base terminal 2 to the base terminal 2. Send.
この無線通信要求を親機端末 2が受信することにより、親機端末 2が子機端末 1との 間で無線通信を確立する。この無線通信は、ネットワーク 3との通信手段とは別個の 通信手段を用いて行われる。またこの無線通信は、短距離無線通信であることが望 ましい。  When the master terminal 2 receives this wireless communication request, the master terminal 2 establishes wireless communication with the slave terminal 1. This wireless communication is performed using a communication means that is separate from the communication means with the network 3. This wireless communication is preferably short-range wireless communication.
[0017] 子機端末 1と親機端末 2との無線通信の確立後、子機端末 1は所定の期間毎に、 親機端末 2との無線通信が継続して確立している力否かを判断する。  [0017] After establishing the wireless communication between the child device terminal 1 and the parent device terminal 2, whether or not the child device terminal 1 has the power to continuously establish the wireless communication with the parent device terminal 2 every predetermined period. Judging.
そして、子機端末 1は、親機端末 2との間の無線通信が遮断したと判断したとき、ネ ットワーク 3との接続を遮断する。すなわち、子機端末 1は、親機端末との間の無線通 信が確立している間のみ、ネットワーク 3にアクセスすることが可能となる。  When the slave terminal 1 determines that the wireless communication with the master terminal 2 is interrupted, the slave terminal 1 disconnects the connection with the network 3. In other words, the slave terminal 1 can access the network 3 only while wireless communication with the master terminal is established.
[0018] このような端末処理方法によれば、子機端末 1により、ネットワーク 3に接続する操作 入力が受け付けられると、子機端末 1により、無線通信を行う無線通信要求が、ネット ワーク 3へのアクセス権限を有する親機端末 2に対して送信され、親機端末 2との間 で無線通信が確立される。確立後、子機端末 1により、無線通信が継続して確立して いる力否力が判断され、親機端末 2との間の無線通信が遮断したと判断されたとき、 ネットワーク 3との接続が遮断される。  [0018] According to such a terminal processing method, when an operation input for connecting to the network 3 is received by the handset terminal 1, the handset terminal 1 sends a wireless communication request for performing wireless communication to the network 3. Is transmitted to the base unit terminal 2 having the access right, and wireless communication is established with the base unit terminal 2. After the establishment, when the handset terminal 1 determines whether or not the wireless communication has been established continuously, and it is determined that the wireless communication with the base unit terminal 2 is interrupted, the connection with the network 3 is established. Is cut off.
[0019] 以下、本発明の実施の形態を具体的に説明する。  Hereinafter, embodiments of the present invention will be specifically described.
図 2は、実施の形態のシステム構成を示す図である。  FIG. 2 is a diagram illustrating a system configuration of the embodiment.
ネットワークシステムには、サーバ 100と、複数の端末機器 (携帯端末機器) 21、 22 、 23と力LAN (Local Area Network)で構成された社内ネットワーク 10を介して接続 されている。  The network system is connected to a server 100 via an in-house network 10 composed of a plurality of terminal devices (portable terminal devices) 21, 22, 23 and a power LAN (Local Area Network).
[0020] サーバ 100は、社内ネットワーク 10を管理する管理サーバであり、端末機器 21、 2 2、 23の要求に応じて各種処理を行う。  The server 100 is a management server that manages the internal network 10 and performs various processes in response to requests from the terminal devices 21, 22, and 23.
端末機器 21、 22、 23は、それぞれ社内ネットワーク 10を介して互いにコミュニケ一 シヨンをとつたり、社内ネットワーク 10から必要なデータをダウンロードしたりして社内 サービスを実行 (享受)することができる。 [0021] また、図 2には、ネットワークシステムに未所属の端末機器 24が図示されている。こ の端末機器 24は、後述する第 1の変更動作を行うことによりネットワークシステムに所 属することができる。 The terminal devices 21, 22, and 23 can communicate (communicate) with each other via the in-house network 10, download necessary data from the in-house network 10, and execute (receive) in-house services. FIG. 2 shows a terminal device 24 that does not belong to the network system. The terminal device 24 can belong to the network system by performing a first change operation described later.
[0022] これらの端末機器 21〜24共通の機能として、端末機器 21〜24は、図示しないメ ールサーバや電話網等を介して、互いにコミュニケーションをとることができるほか、 図示しない他の端末機器とも通信回線を介してコミュニケーションをとることができる。  [0022] As a function common to these terminal devices 21 to 24, the terminal devices 21 to 24 can communicate with each other via a mail server or a telephone network (not shown), and with other terminal devices (not shown). Communication is possible via a communication line.
[0023] また、端末機器 21〜24は、相互に 1対 1の通信を行うことができる短距離無線通信 部を備えている。なお、短距離無線通信部については後述する。  [0023] Further, the terminal devices 21 to 24 include a short-range wireless communication unit capable of performing one-to-one communication with each other. The short-range wireless communication unit will be described later.
ここで、端末機器 21〜24は、それぞれ親機、子機、ゲスト機、および初期状態機の 4つの状態を取り得る。  Here, each of the terminal devices 21 to 24 can have four states: a parent device, a child device, a guest device, and an initial state device.
[0024] 親機は、他の端末機器と短距離無線通信を行うことなく(単独で)社内ネットワーク 1 0に接続することができる端末機器である。親機は、サーバ 100が初期状態機または 子機に対して親機としての権限を付与することにより作成される。図 2では端末機器 2 1、 23が親機に該当し、以下では端末機器 21、 23をそれぞれ「親機 21、 23」ともいう 。さらに、一定の条件を満たした親機は、初期状態機に対し認証用の電子証明書( 以下、「秘密キー」という)を配布することにより初期状態機を子機またはゲスト機に変 更する、または子機を親機に変更する権限 (以下、「承認権限」という)を有する。図 2 では親機 23がその機能を有している。なお、以下では、初期状態機を子機またはゲ スト機に変更する動作を第 1の変更動作といい、子機を親機に変更する動作を第 2の 変更動作という。端末機器は、秘密キーが配布されることが社内ネットワーク 10に接 続する 1つの条件となる。  [0024] The parent device is a terminal device that can be connected to the in-house network 10 (independently) without performing short-range wireless communication with other terminal devices. The parent machine is created when the server 100 grants the authority as the parent machine to the initial state machine or the child machine. In FIG. 2, the terminal devices 21 and 23 correspond to the parent device, and the terminal devices 21 and 23 are also referred to as “parent devices 21 and 23”, respectively. Furthermore, the master unit that satisfies certain conditions changes the initial state machine to a slave or guest machine by distributing an electronic certificate for authentication (hereinafter referred to as “private key”) to the initial state machine. Or have the authority to change the child machine to the parent machine (hereinafter referred to as “approval authority”). In Fig. 2, the base unit 23 has this function. In the following, the operation to change the initial state machine to the slave or guest is called the first change action, and the action to change the slave to the master is called the second change action. One condition for terminal equipment to connect to the corporate network 10 is that a secret key is distributed.
[0025] 子機は、電子証明書を配布されただけでは単独で社内ネットワーク 10に接続する ことができず、親機との短距離無線通信中のみ社内ネットワーク 10への接続を行うこ とができ、社内サービスを実行 (享受)することができる端末機器である。また、子機は 社内ネットワーク 10に接続することができる時間や社内ネットワークに接続することが できる場所に制約を受ける場合がある。また、子機は、第 2の変更動作を行うことによ り自機の状態を親機に変更することができる。  [0025] The slave unit cannot be connected to the in-house network 10 by simply distributing the electronic certificate, and may connect to the in-house network 10 only during short-range wireless communication with the base unit. It is a terminal device that can execute (receive) in-house services. In addition, the slave unit may be restricted by the time it can be connected to the internal network 10 and the location where it can be connected to the internal network. Also, the slave unit can change its own state to the master unit by performing the second change operation.
[0026] ゲスト機は、電子証明書を配布されただけでは単独で社内ネットワーク 10に接続す ることができず、親機との短距離無線通信手段中にのみ社内ネットワーク 10に接続 することができ、社内サービスを実行 (享受)することができる端末機器である。ゲスト 機は、子機と異なり親機に変更することができない。図 2では端末機器 22がゲスト機 に相当する。 [0026] The guest machine is connected to the in-house network 10 by simply distributing the electronic certificate. It is a terminal device that can be connected to the in-house network 10 only during short-range wireless communication means with the parent device and can execute (receive) in-house services. A guest machine cannot be changed to a parent machine unlike a child machine. In Fig. 2, the terminal device 22 corresponds to a guest machine.
[0027] 初期状態機は、ネットワークシステムに未所属の端末機器であり、親機の認証により 、子機またはゲスト機としての機能が与えられる。図 2では端末機器 24が初期状態機 に相当し、以下では端末機器 24を「初期状態機 24」 、う。  The initial state machine is a terminal device that does not belong to the network system, and is given a function as a child machine or a guest machine by authentication of the parent machine. In FIG. 2, the terminal device 24 corresponds to the initial state machine. In the following, the terminal device 24 is referred to as “initial state machine 24”.
[0028] 次に、親機 23が初期状態機 24を子機に変更する際の第 1の秘密キー配付動作に ついて簡単に説明する。  [0028] Next, the first secret key distributing operation when the base unit 23 changes the initial state machine 24 to the slave unit will be briefly described.
まず、親機 23と初期状態機 24との間で無線通信を確立する。通信の確立後、親機 23が初期状態機 24からのネットワーク接続認証依頼 (以下、単に「認証依頼」という) を受信する。そして、親機 23が、その認証依頼をサーバに送信する。そして親機 23 がサーバ: LOOからの認証結果を受け取り、認証結果が正しければ、秘密キーを初期 状態機 24に配布する。これにより、初期状態機 24が、子機 24となり、親機 23との無 線通信確立中にお!、て社内ネットワーク 10に接続することができるようになる。  First, wireless communication is established between the base unit 23 and the initial state machine 24. After communication is established, base unit 23 receives a network connection authentication request (hereinafter simply referred to as “authentication request”) from initial state machine 24. Then, base unit 23 transmits the authentication request to the server. Then, the base unit 23 receives the authentication result from the server: LOO, and distributes the secret key to the initial state machine 24 if the authentication result is correct. As a result, the initial state machine 24 becomes the slave unit 24 and can be connected to the in-house network 10 while establishing the wireless communication with the master unit 23 !.
[0029] 次に、端末機器のハードウェア構成について説明する。以下では代表的に端末機 器 21のハードウェア構成について説明する。  Next, a hardware configuration of the terminal device will be described. Hereinafter, the hardware configuration of the terminal device 21 will be described as a representative.
図 3は、端末機器のハードウェア構成例を示す図である。  FIG. 3 is a diagram illustrating a hardware configuration example of the terminal device.
[0030] 端末機器 21は、 CPU (Central Processing Unit) 101によって装置全体が制御され ている。 CPU101には、バス 107を介して RAM (Random Access Memory) 102、 RO M (Read Only Memory) 103、グラフィック処理装置 104、入力インタフェース 105、 および通信インタフェース 106が接続されている。  The terminal device 21 is entirely controlled by a CPU (Central Processing Unit) 101. A random access memory (RAM) 102, a read only memory (ROM) 103, a graphic processor 104, an input interface 105, and a communication interface 106 are connected to the CPU 101 via a bus 107.
[0031] RAM102には、 CPU101に実行させる OS (Operating System)のプログラムゃァ プリケーシヨンプログラムの少なくとも一部が一時的に格納される。また、 RAM102に は、 CPU101による処理に必要な各種データが格納される。 ROM103には、 OSや アプリケーションプログラムが格納される。また、 ROM103内には、プログラムフアイ ルが格納される。  The RAM 102 temporarily stores at least part of an OS (Operating System) program application program to be executed by the CPU 101. The RAM 102 stores various data necessary for processing by the CPU 101. The ROM 103 stores an OS and application programs. The ROM 103 stores a program file.
[0032] グラフィック処理装置 104には、モニタ 11が接続されている。グラフィック処理装置 1 04は、 CPU101からの命令に従って、画像をモニタ 11の画面に表示させる。入カイ ンタフェース 105には、操作部 12が接続されている。入力インタフェース 105は、操 作部 12から送られてくる信号を、ノ ス 107を介して CPU 101に送信する。 A monitor 11 is connected to the graphic processing device 104. Graphics processing unit 1 04 displays an image on the screen of the monitor 11 in accordance with a command from the CPU 101. The operation section 12 is connected to the input counter face 105. The input interface 105 transmits the signal sent from the operation unit 12 to the CPU 101 via the node 107.
[0033] 通信インタフェース 106は、社内ネットワーク 10に接続されている。  The communication interface 106 is connected to the in-house network 10.
なお、ゲスト機および子機については、前述したとおり親機との短距離無線通信手 段中にのみ社内ネットワーク 10に接続することができる。  As described above, guest machines and slave units can be connected to the in-house network 10 only during short-range wireless communication with the master unit.
[0034] 以上のようなハードウェア構成によって、本実施の形態の処理機能を実現すること ができる。なお、図 3には端末機器のハードウェア構成を示したがサーバ 100につい ても同様のハードウェア構成で実現することができる。この場合、 ROM103の代わり にハードディスクドライブ(HDD:Hard Disk Drive)が設けられ、操作部としてキーボ ードゃマウス等が設けられる。このようなハードウェア構成の端末機器 21〜24および サーバ 100を備えるネットワークシステムにおいて端末処理を行うために、端末機器 21〜24およびサーバ 100内には、以下のような機能が設けられる。  [0034] With the hardware configuration described above, the processing functions of the present embodiment can be realized. Although FIG. 3 shows the hardware configuration of the terminal device, the server 100 can also be realized with the same hardware configuration. In this case, a hard disk drive (HDD) is provided instead of the ROM 103, and a keyboard or a mouse is provided as an operation unit. In order to perform terminal processing in the network system including the terminal devices 21 to 24 and the server 100 having such a hardware configuration, the following functions are provided in the terminal devices 21 to 24 and the server 100.
[0035] 図 4は、サーバの機能を示すブロック図である。  FIG. 4 is a block diagram illustrating functions of the server.
サーバ 100は、認証部 31と配布可否判定部 32と認証データ作成部 33と、承認判 定部 34と、機器情報格納部 35と、ルール情報格納部 36と、制限情報格納部 37と、 キー情報格納部 38と、通信部 39とを有している。  Server 100 includes authentication unit 31, distribution permission determination unit 32, authentication data creation unit 33, approval determination unit 34, device information storage unit 35, rule information storage unit 36, restriction information storage unit 37, key An information storage unit 38 and a communication unit 39 are included.
[0036] 機器情報格納部 35には、端末機器に関する情報である機器情報が格納されてい る。  [0036] The device information storage unit 35 stores device information that is information related to the terminal device.
ルール情報格納部 36には、配布ルール情報とユーザ配布ルール情報とが格納さ れている。配布ルール情報は、秘密キーを配布する際の配布時間や配布場所等に 関する情報である。ユーザ配布ルール情報は、配布ルール情報と端末機器とを関連 づける情報である。  The rule information storage unit 36 stores distribution rule information and user distribution rule information. Distribution rule information is information related to the distribution time and distribution location when distributing the private key. User distribution rule information is information that associates distribution rule information with terminal devices.
[0037] 制限情報格納部 37には、ユーザ保護監視制限情報と保護管理制限情報とが格納 されている。保護管理制限情報は、子機またはゲスト機が保護監視下で与えられる 制限を示す情報である。ユーザ保護監視制限情報は、保護管理制限情報と端末機 器とを関連づける情報である。  [0037] The restriction information storage unit 37 stores user protection monitoring restriction information and protection management restriction information. The protection management restriction information is information indicating a restriction given to the slave or guest machine under protection monitoring. The user protection monitoring restriction information is information that associates the protection management restriction information with the terminal device.
[0038] キー情報格納部 38には、秘密キー情報と秘密キー配布情報とが格納されている。 秘密キー情報は、電子証明書とその格納場所に関する情報である。秘密キー配布 情報は、秘密キー情報と端末機器とを関連づける情報である。なお、これらの各情報 の内容については後述する。 [0038] The key information storage unit 38 stores secret key information and secret key distribution information. The private key information is information regarding the electronic certificate and its storage location. The secret key distribution information is information that associates the secret key information with the terminal device. The contents of each piece of information will be described later.
[0039] 認証部 31は、親機 23または子機からのユーザ IDおよびパスワードを受信すると、 機器情報格納部 35に格納された機器情報を参照してそのユーザ IDおよびパスヮー ドが正しいもの力否かを判断し、正しいものである場合は、そのユーザ IDおよびパス ワードとともにサーバ 100に送信される依頼内容に応じて、サーバ 100の各部に動作 依頼を送信する。  [0039] Upon receipt of the user ID and password from the master unit 23 or the slave unit, the authentication unit 31 refers to the device information stored in the device information storage unit 35 and confirms that the user ID and password are correct. If it is correct, an operation request is transmitted to each part of the server 100 in accordance with the content of the request transmitted to the server 100 together with the user ID and password.
[0040] 配布可否判定部 32は、認証部 31からの判定依頼を受信すると、ルール情報格納 部 36に格納されたユーザ配布ルール情報に基づ 、て配布可否判定を行 、、秘密キ 一を配布可能であると判定した場合、親機 23に秘密キーの配布を許可する配布可 否確認応答を送信する。  [0040] Upon receiving the determination request from the authentication unit 31, the distribution permission / inhibition determining unit 32 determines distribution permission / inhibition based on the user distribution rule information stored in the rule information storage unit 36, and determines the secret key. If it is determined that distribution is possible, a distribution permission confirmation response that permits distribution of the private key is sent to the base unit 23.
[0041] 認証データ作成部 33は、認証部 31からの認証データ作成依頼を受信すると、キー 情報格納部 38に格納された秘密キー情報および秘密キー配布情報を参照し、ユー ザ IDに応じた秘密キーを選択するとともに、ユーザ保護監視制限情報および保護監 視制限情報を参照し、ユーザ IDに応じた制限情報を選択し、選択した秘密キーと制 限情報とを認証データとして親機 23に送信する。  [0041] Upon receiving the authentication data creation request from the authentication unit 31, the authentication data creation unit 33 refers to the secret key information and the secret key distribution information stored in the key information storage unit 38, and corresponds to the user ID. In addition to selecting a secret key, refer to the user protection monitoring restriction information and protection monitoring restriction information, select restriction information according to the user ID, and send the selected secret key and restriction information to the base unit 23 as authentication data. Send.
[0042] 承認判定部 34は、認証部 31からの判定確認依頼を受信すると承認確認処理を行 V、、その判定結果である承認フラグ通知を承認対象の子機に対して送信する。 通信部 39は、各端末機器との間でデータの送受信を行うインタフェース部である。  [0042] Upon receiving the determination confirmation request from the authentication unit 31, the approval determination unit 34 performs an approval confirmation process V, and transmits an approval flag notification as the determination result to the child device to be approved. The communication unit 39 is an interface unit that transmits / receives data to / from each terminal device.
[0043] 次に、端末機器 21〜24の機能について説明する。  [0043] Next, functions of the terminal devices 21 to 24 will be described.
図 5は、端末機器の機能を示すブロック図である。  FIG. 5 is a block diagram illustrating functions of the terminal device.
以下では代表的に端末機器 23の機能について説明する。  The functions of the terminal device 23 will be described below representatively.
[0044] 端末機器 23は、通信部 41と、短距離無線通信部 42と、認証制御部 43と、配布可 否制御部 44と、使用制限制御部 45と、状態情報制御部 46と、情報格納部 47と、秘 密キー格納部 48と、表示部 49と、位置情報取得部 50と、機器情報変更部 51とを有 している。  [0044] The terminal device 23 includes a communication unit 41, a short-range wireless communication unit 42, an authentication control unit 43, a distribution permission control unit 44, a use restriction control unit 45, a status information control unit 46, information A storage unit 47, a secret key storage unit 48, a display unit 49, a position information acquisition unit 50, and a device information change unit 51 are provided.
[0045] 図 6は、端末機器の取り得る状態によって制限される機能を示す図である。 なお、図 6では子機の状態の端末を親機の状態にすることができる親機を親機 (承 認権限有)で表し、子機の状態の端末を親機の状態にすることができな ヽ親機を親 機 (承認権限無)で示している。また、端末機器の有する機能を「〇」で表し、マスク( 使用が制限)されて 、る機能を「 X」で表し、使用しな 、機能を「 」で表して!/、る。 [0045] FIG. 6 is a diagram illustrating functions that are restricted by the states that the terminal device can take. In FIG. 6, the master unit that can set the terminal in the slave unit to the master unit state is represented by the master unit (with authorization authority), and the terminal in the slave unit can be set to the master unit state. The parent machine that cannot be used is indicated by the parent machine (without authorization). In addition, the functions of terminal devices are indicated by “O”, masked (restricted use), “X” indicates functions that are masked, and “/” indicates functions that are not used!
[0046] 図 6に示すように、親機 (親機 (承認権限有)および親機 (承認権限無))の場合、全 ての機能が使用可能である (使用制限制御部 45は、親機では使用しない)。子機お よびゲスト機の場合、親機 (承認権限無)に与えられるマスクに加え、前述したように 親機との短距離無線通信中以外は、通信部 41の使用が制限される。初期状態機の 場合、子機およびゲスト機に加え、通信部 41および使用制限制御部 45の機能がマ スクされている。 [0046] As shown in FIG. 6, in the case of the parent machine (parent machine (with authorization authority) and parent machine (without authorization authority)), all functions can be used (use restriction control unit 45 is Not used in the machine). In the case of slave units and guest units, in addition to the mask given to the base unit (no authorization authority), the use of the communication unit 41 is restricted except during short-range wireless communication with the base unit as described above. In the case of the initial state machine, the functions of the communication unit 41 and the use restriction control unit 45 are masked in addition to the slave unit and the guest unit.
[0047] 初期状態機、ゲスト機および子機のマスクは、その状態が変更したときの変更後の 状態に応じて解除される。  [0047] The masks of the initial state machine, guest machine, and child machine are released according to the changed state when the state is changed.
再び図 5に戻って説明する。  Returning again to FIG.
[0048] 通信部 41は、社内ネットワーク 10を介してサーバ 100との間でデータの送受信を 行うインタフェース部である。  The communication unit 41 is an interface unit that transmits and receives data to and from the server 100 via the in-house network 10.
通信部 41は、使用制限制御部 45から後述する遮断信号を受信すると、社内ネット ワーク 10への接続を遮断する。  When the communication unit 41 receives a cutoff signal described later from the use restriction control unit 45, the communication unit 41 cuts off the connection to the in-house network 10.
[0049] 短距離無線通信部 42は、端末機器同士の間で短距離無線通信を確立する機能を 有している。この無線通信の距離は、特に限定されないが、例えば lm〜5m程度が 好ましい。これにより、親機を備えるユーザが、どの子機と短距離無線通信を行って V、るのかを容易に認識することができるため、不正なアクセスを防止することが容易と なる。すなわち、親機を備えるユーザの目の届く範囲に子機を備えるユーザが存在 することになるので、子機を備えるユーザが第三者に端末を使用させたり、データを 無許可で持ち出そうとしたり、無許可のコンピュータを子機端末を介して社内ネットヮ ーク 10へ接続したりする等の不審な行動をとつた場合には、すぐに親機を備えるュ 一ザが認識できる状態になる。短距離無線通信部 42としては特に限定されないが、 例えば赤外線を用いた無線通信手段等が挙げられる。また、この無線通信は、 1対 1 の通信であるのが好ましい。通信を 1対 1とすることで、親機側が不特定多数との通信 を防止することができ、親機側が接続先を容易に判断することができる。 [0049] The short-range wireless communication unit 42 has a function of establishing short-range wireless communication between terminal devices. The wireless communication distance is not particularly limited, but is preferably about lm to 5 m, for example. This makes it easy to prevent unauthorized access because the user with the parent device can easily recognize which child device is performing short-range wireless communication with V. In other words, there are users with slave units within the reach of the users with the master unit, so users with slave units can use a terminal by a third party or take data without permission. In the event of suspicious behavior such as connecting an unauthorized computer to the in-house network 10 via the handset terminal, the user with the base unit can immediately recognize. The short-range wireless communication unit 42 is not particularly limited, and examples thereof include wireless communication means using infrared rays. The wireless communication is preferably one-to-one communication. By making communication one-to-one, the master unit communicates with an unspecified number of people Can be prevented, and the parent device side can easily determine the connection destination.
[0050] 認証制御部 43は、第 1の変更動作において、サーバ 100からの配布可否確認応 答を受信すると、初期状態機に対して IDおよびパスワードの要求依頼を送信する。 また、初期状態機力もの要求依頼に対する応答を受信すると、その IDおよびパスヮ ードをサーバ 100に送信する。  [0050] In the first change operation, authentication control unit 43, upon receiving a distribution permission confirmation response from server 100, transmits an ID and password request request to the initial state machine. Further, when a response to the request request with initial state capability is received, the ID and password are transmitted to the server 100.
[0051] 配布可否制御部 44は、第 1の変更動作において、配布可否確認依頼をサーバ 10 0に送信する。  The distribution availability control unit 44 transmits a distribution availability confirmation request to the server 100 in the first change operation.
使用制限制御部 45は、保護監視使用制限情報の内容を読み取る機能を備えてお り、自機が社内ネットワーク 10に接続しているとき、自機の情報格納部 47に格納され た保護監視使用制限情報に基づいて親機と短距離無線通信が可能カゝ否かを判断し 、短距離無線通信が可能である場合は、社内ネットワーク 10への接続を継続させる。 短距離無線通信が可能ではない場合 (短距離無線通信が遮断された場合)、社内ネ ットワーク 10への接続を遮断する遮断信号を通信部 41に送信する。  The usage restriction control unit 45 has a function of reading the contents of the protection monitoring usage restriction information.When the own device is connected to the in-house network 10, the protection monitoring use stored in the information storage unit 47 of the own device is used. Based on the restriction information, it is determined whether or not the short distance wireless communication with the base unit is possible. If the short distance wireless communication is possible, the connection to the internal network 10 is continued. When short-range wireless communication is not possible (when short-range wireless communication is blocked), a cut-off signal for cutting off the connection to the in-house network 10 is sent to the communication unit 41.
[0052] また、使用制限制御部 45は、保護監視使用制限情報がライセンス期限に関する情 報を備えている場合、そのライセンス期限を監視し、そのライセンス期限が期限切れ となった場合、情報格納部 47に格納された秘密キーを削除する。  [0052] When the protection monitoring usage restriction information includes information related to the license expiration date, the usage restriction control unit 45 monitors the license expiration date. When the license expiration date has expired, the information storage control unit 47 Delete the private key stored in.
[0053] 状態情報制御部 46は、情報格納部 47に格納された保有情報に基づいて、自己の 端末の状態が親機であるのか子機であるのかゲスト機であるのか初期状態機である のかを判断する。  [0053] Based on the stored information stored in the information storage unit 47, the state information control unit 46 is an initial state machine whether the state of its own terminal is a parent device, a child device, or a guest device Judge whether or not.
[0054] 情報格納部 47には、保護監視制限 ID等、端末機器が受信した種々の情報および 自機の身分や状態を示す保有情報が格納される。  [0054] The information storage unit 47 stores various information received by the terminal device, such as a protection monitoring restriction ID, and possessed information indicating the identity and state of the own device.
秘密キー格納部 48には、第 1の秘密キー配付動作にお!、て取得した秘密キーが 格納される。  The secret key storage unit 48 stores the secret key acquired in the first secret key distribution operation!
[0055] 表示部 49は、モニタ 11に IDZPWD入力画面等を表示する。  The display unit 49 displays an IDZPWD input screen or the like on the monitor 11.
位置情報取得部 50は、例えば、 GPS (Global Positioning System)等を有しており、 自己の位置情報を取得して情報格納部 47に格納する。機器情報変更部 51は、 GU I (Graphical User Interface)を備えており、後述する機器情報テーブル更新動作時 に、機器情報を変更するための機器情報編集画面をモニタ 11に表示する。 [0056] 機器情報変更部 51は、例えばある端末を子機の状態力 親機の状態へ変更する ために、ユーザ IDと対応付けられた承認フラグを「未」から「済」に変更する等、機器 情報を更新する際に使用する機能である。 The position information acquisition unit 50 has, for example, a GPS (Global Positioning System) and the like, acquires its own position information, and stores it in the information storage unit 47. The device information changing unit 51 includes a GUI (Graphical User Interface), and displays a device information editing screen for changing device information on the monitor 11 during a device information table update operation described later. The device information changing unit 51 changes the approval flag associated with the user ID from “not yet” to “completed”, for example, in order to change a certain terminal to the state power of the child device and the state of the parent device. This function is used when updating device information.
[0057] 次に、機器情報とユーザ配布ルール情報と配布ルール情報とユーザ保護監視制 限情報と保護管理制限情報と秘密キー配布情報と秘密キー情報との内容について 順番に説明する。これらの各情報は、それぞれテーブルィ匕されて格納されている。  Next, the contents of device information, user distribution rule information, distribution rule information, user protection monitoring restriction information, protection management restriction information, secret key distribution information, and secret key information will be described in order. Each of these pieces of information is stored as a table.
[0058] まず、機器情報について説明する。  First, device information will be described.
図 7は、機器情報のデータ構造例を示す図である。  FIG. 7 is a diagram illustrating an example data structure of device information.
機器情報テーブル 351には、機器名、ユーザ ID、パスワード、承認フラグ、ユーザ 種別、承認権限の欄が設けられており、各欄の横方向に並べられた情報同士が互い に関連づけられている。  The device information table 351 includes columns for a device name, a user ID, a password, an approval flag, a user type, and an authorization authority, and information arranged in the horizontal direction of each column is associated with each other.
[0059] 機器名の欄には、端末機器を一意に識別するための機器名が設定される。 In the device name column, a device name for uniquely identifying the terminal device is set.
ユーザ IDの欄には、ユーザを一意に識別するためのユーザ IDが設定される。 ノ スワードの欄には、端末機器にログインするためのノ スワードが設定される。  A user ID for uniquely identifying the user is set in the user ID column. The password for logging in to the terminal device is set in the column for the password.
[0060] 承認フラグの欄には、親機とそれ以外の機器 (子機、ゲスト機、初期状態機)とを識 別するためのフラグが設定される。親機の場合は「済」が設定され、それ以外の機器 につ 、ては「未」が設定される。 [0060] In the approval flag column, a flag is set for identifying the master unit and other devices (slave unit, guest unit, initial state unit). “Completed” is set for the base unit, and “Not” is set for other devices.
[0061] ユーザ種別の欄には、親機および子機と、ゲスト機とを識別するために「正規ユー ザ」または「ゲストユーザ」が設定される。端末機器の状態を親機または子機とする場 合、正規ユーザが設定され、端末機器の状態をゲスト機とする場合ゲストユーザが設 定される。 [0061] In the user type column, "regular user" or "guest user" is set to identify the parent device, the child device, and the guest device. When the terminal device status is set to the parent or slave unit, a regular user is set, and when the terminal device status is set to the guest device, the guest user is set.
[0062] 承認権限の欄には、端末機器が親機の場合 (承認フラグが「済」の場合)の承認権 限の有無が設定される。承認権限の欄に「有」を設定することにより、その端末機器が 親機である場合、後述の図 22に示すシーケンスによる承認権限、すなわち子機状態 を親機状態へ変更する権限を有することとなる。  [0062] In the approval authority column, the presence / absence of the approval authority when the terminal device is the parent device (when the approval flag is "completed") is set. If the terminal device is a parent device by setting “Yes” in the approval authority column, it must have the approval authority according to the sequence shown in FIG. 22 described later, that is, the right to change the child device state to the parent device state. It becomes.
[0063] 機器情報テーブル 351を確認することにより、機器名 F1の端末機器は、承認フラグ 力 S「済」であることから親機であることが分かり、機器名 F2、 F3の端末機器は、それぞ れユーザ種別が正規ユーザであり、かつ承認フラグが「未」であることから子機である ことが分かり、機器名 F4、 F5の端末機器は、それぞれユーザ種別がゲストユーザで あることからゲスト機であることが分かる。さらに、機器名 F1の端末機器は、承認権限 が「有」であることから承認権限を有して 、ることが分かる。 [0063] By checking the device information table 351, the terminal device with the device name F1 is identified as the parent device because the approval flag power S is “completed”, and the terminal devices with the device names F2 and F3 are Each user type is a legitimate user, and the approval flag is “Not”, so it is a slave unit. It can be seen that the terminal devices with device names F4 and F5 are guest machines because the user type is a guest user. Furthermore, it can be seen that the terminal device with the device name F1 has the approval authority because the approval authority is “Yes”.
[0064] 次に、配布ルール情報について説明する。 Next, distribution rule information will be described.
図 8は、配布ルール情報のデータ構造例を示す図である。  FIG. 8 shows an example of the data structure of distribution rule information.
配布ルール情報テーブル 361には、配布ルール ID、内容の欄が設けられており、 各欄の横方向に並べられた情報同士が互いに関連づけられて 、る。  The distribution rule information table 361 has columns for distribution rule ID and content, and information arranged in the horizontal direction in each column is associated with each other.
[0065] 配布ルール IDの欄には、配布ルール IDを識別する番号が設定される。 In the distribution rule ID column, a number for identifying the distribution rule ID is set.
内容の欄には、親機が子機、ゲスト機または初期状態機に秘密キーを配布する際 の配布位置または配布時間の制限に関する内容が設定されている。  In the contents column, contents related to restrictions on the distribution position or distribution time when the master unit distributes the private key to the slave unit, guest unit or initial state unit are set.
[0066] 例えば配布ルール ID「001」が割り当てられた親機は、業務時間帯内(平日 9: 00 〜17: 30)の間に子機、ゲスト機または初期状態機に秘密キーの配布を行うことがで き、配布ルール ID「002」が割り当てられた親機は、川崎工場にいる場合に子機、ゲ スト機または初期状態機に秘密キーの配布を行うことができる。また、配布ルール ID 「099」では配布不可が設定されて 、る。 [0066] For example, a parent machine assigned with the distribution rule ID “001” distributes a secret key to a child machine, guest machine, or initial state machine during business hours (weekdays from 9:00 to 17:30). The master unit to which the distribution rule ID “002” is assigned can distribute the private key to the slave unit, guest unit or initial state unit when in the Kawasaki factory. Also, the distribution rule ID “099” is set to disable distribution.
[0067] 次に、ユーザ配布ルール情報について説明する。 [0067] Next, user distribution rule information will be described.
図 9は、ユーザ配布ルール情報のデータ構造例を示す図である。  FIG. 9 is a diagram showing an example data structure of user distribution rule information.
ユーザ配布ルール情報テーブル 362には、ユーザ ID、配布ルール ID (1)、配布ル ール ID (2)、配布ルール ID (3)の欄が設けられており、ユーザ IDと各配布ルール ID とが互いに関連づけられて 、る。  The user distribution rule information table 362 includes columns for user ID, distribution rule ID (1), distribution rule ID (2), and distribution rule ID (3). Are related to each other.
[0068] ユーザ IDの欄には、ユーザを一意に識別するためのユーザ IDが設定される。 [0068] A user ID for uniquely identifying a user is set in the user ID column.
配布ルール IDの欄には、配布ルール情報テーブルで設定した配布ルール IDが設 定される。配布ルール IDがユーザ IDに割り当てられることにより、配布ルール IDの内 容の欄に設定された内容の制限がユーザ IDと対応づけられた端末機器に反映され ることとなる。なお、図 9では、最大 3つの配布ルール IDの欄を設けた例を図示したが 、これに限らず配布ルール IDは、 1つのユーザ IDに適用させたい配布ルールの数だ け設定することができることは言うまでもな 、。  In the distribution rule ID column, the distribution rule ID set in the distribution rule information table is set. By assigning a distribution rule ID to a user ID, the restrictions on the contents set in the contents field of the distribution rule ID are reflected in the terminal device associated with the user ID. Although FIG. 9 shows an example in which a maximum of three distribution rule ID fields are provided, the present invention is not limited to this, and the distribution rule ID can be set only for the number of distribution rules to be applied to one user ID. Needless to say, you can.
[0069] 次に、保護監視制限情報について説明する。 図 10は、保護監視制限情報のデータ構造例を示す図である。 Next, the protection monitoring restriction information will be described. FIG. 10 is a diagram showing an example of the data structure of protection monitoring restriction information.
保護監視制限情報テーブル 371の欄には、保護監視制限 IDの欄と内容の欄が設 けられており、各欄の横方向に並べられた情報同士が互いに関連づけられて 、る。  The protection monitoring restriction information table 371 has a protection monitoring restriction ID field and a content field, and the information arranged in the horizontal direction of each field is associated with each other.
[0070] 保護監視制限 IDの欄には、保護監視制限 IDを識別する番号が設定される。 A number for identifying the protection monitoring restriction ID is set in the protection monitoring restriction ID column.
内容の欄には、子機またはゲスト機が保護監視制限下で与えられている制限に関 する内容が設定されている。例えば、保護監視制限 ID「101」が割り当てられた子機 またはゲスト機は、短距離無線通信部 42で親機と交信可能な範囲が 5mに設定され ることとなり、保護監視制限 ID「106」が割り当てられた子機またはゲスト機は、配布 日力も 1日間だけ社内ネットワーク 10に接続することができることとなる。なお、本発 明では、図示のものに限定されず、例えば使用目的等についても制限を設定するこ とがでさる。  In the contents column, contents related to the restrictions given to the slave or guest machine under the protection monitoring restrictions are set. For example, the slave or guest machine assigned the protection monitoring restriction ID “101” is set to 5 m in the range where the short-range wireless communication unit 42 can communicate with the parent machine, and the protection monitoring restriction ID “106”. The slave or guest machine to which is assigned can be connected to the internal network 10 for only one day. In the present invention, the present invention is not limited to the one shown in the figure, and for example, the use purpose can be set.
[0071] 図 11は、ユーザ保護監視制限情報のデータ構造例を示す図である。  FIG. 11 is a diagram showing an example data structure of user protection monitoring restriction information.
ユーザ保護監視制限情報テーブル 372には、ユーザ 、保護監視制限 ID (1)、 保護監視制限 ID (2)の欄が設けられており、ユーザ IDと各配布ルール IDとが互い に関連づけられている。  The user protection monitoring restriction information table 372 includes columns for user, protection monitoring restriction ID (1), and protection monitoring restriction ID (2), and the user ID and each distribution rule ID are associated with each other. .
[0072] ユーザ IDの欄には、ユーザを一意に識別するためのユーザ IDが設定される。 [0072] A user ID for uniquely identifying a user is set in the user ID column.
保護監視制限 IDの欄には、保護監視制限情報テーブル 371で設定した保護監視 制限 IDが設定される。保護監視制限 IDがユーザ IDに割り当てられることにより、配 布ルール IDの内容の欄に設定された内容の制限がユーザ IDと対応づけられた端末 機器に反映されることとなる。なお、図 11では、 2つの保護監視制限 IDの欄を設けた 例を図示したが、これに限らず保護監視制限 IDは、 1つのユーザ IDに適用させたい 保護監視制限の数だけ設定することができることは言うまでもない。  The protection monitoring restriction ID set in the protection monitoring restriction information table 371 is set in the protection monitoring restriction ID column. By assigning the protection monitoring restriction ID to the user ID, the restriction on the contents set in the distribution rule ID contents column is reflected in the terminal device associated with the user ID. Although FIG. 11 shows an example in which two protection monitoring restriction ID fields are provided, the number of protection monitoring restriction IDs is not limited to this, and the number of protection monitoring restriction IDs to be applied to one user ID must be set. Needless to say, you can.
[0073] 次に、秘密キー情報について説明する。 Next, secret key information will be described.
図 12は、秘密キー情報のデータ構造例を示す図である。  FIG. 12 is a diagram showing an example of the data structure of the secret key information.
秘密キー情報テーブル 381には、秘密キー ID、データ種別、格納場所の欄が設け られており、各欄の横方向に並べられた情報同士が互いに関連づけられて 、る。  The secret key information table 381 has columns for secret key ID, data type, and storage location, and information arranged in the horizontal direction in each column is associated with each other.
[0074] 秘密キー IDの欄には、秘密キーを一意に識別するための秘密キー IDが設定され る。 データ種別の欄には、秘密キーが設定される。秘密キーとしては、 CA(Certificatio n Authority)証明書や、サーバ証明書や、クライアント証明書等のセキュア通信に必 要な電子証明書が設定される。 [0074] In the secret key ID column, a secret key ID for uniquely identifying the secret key is set. A secret key is set in the data type column. As the private key, an electronic certificate necessary for secure communication such as a CA (Certificatio n Authority) certificate, a server certificate, or a client certificate is set.
[0075] なお、図 12では図示していないが、データ種別としては、前述したものの他にサー バ公開鍵やクライアント秘密鍵等、セキュア通信に必要な種々のデータを設定するこ とがでさる。 [0075] Although not shown in Fig. 12, in addition to the data types described above, various data necessary for secure communication such as a server public key and a client secret key can be set as the data type. .
[0076] 格納場所の欄には、サーバ 100内の秘密キーの格納場所が設定される。  In the storage location column, the storage location of the secret key in the server 100 is set.
次に、秘密キー配布情報について説明する。  Next, secret key distribution information will be described.
図 13は、秘密キー配布情報のデータ構造例を示す図である。  FIG. 13 is a diagram illustrating an example of the data structure of the secret key distribution information.
[0077] 秘密キー配布情報テーブル 382には、ユーザ 、秘密キー IDの欄が設けられて おり、各欄の横方向に並べられた情報同士が互いに関連づけられて 、る。 The secret key distribution information table 382 has columns for user and secret key ID, and information arranged in the horizontal direction in each column is associated with each other.
ユーザ IDの欄には、ユーザを一意に識別するためのユーザ IDが設定される。  A user ID for uniquely identifying the user is set in the user ID column.
[0078] 秘密キー IDの欄には、秘密キー情報テーブル 381で設定された秘密キー IDが設 定される。秘密キー IDは、 1つのユーザ IDに複数設定することができる。これにより、 ユーザ IDと対応づけられている端末機器と、その端末機器が備える秘密キーとが関 連づけられる。 In the secret key ID column, the secret key ID set in the secret key information table 381 is set. Multiple private key IDs can be set for one user ID. As a result, the terminal device associated with the user ID is associated with the secret key of the terminal device.
[0079] 次に、親機、子機およびゲスト機の各情報格納部 47にそれぞれ格納される保有情 報について説明する。親機と子機とゲスト機とでは、異なる保有情報が格納される。 図 14は、親機の保有情報のデータ構造例を示す図である。  Next, the retained information stored in each information storage unit 47 of the parent device, the child device, and the guest device will be described. Different holding information is stored in the parent device, the child device, and the guest device. FIG. 14 is a diagram showing an example data structure of information held by the parent device.
[0080] 親機の保有情報テーブル 471には、保有情報名、内容の欄が設けられており、各 欄の横方向に並べられた情報同士が互いに関連づけられて 、る。  [0080] The possession information table 471 of the parent device has columns of possession information names and contents, and the information arranged in the horizontal direction of each column is associated with each other.
保有情報名の欄には、親機が備える情報の種類が設定されている。サーバ接続先 の内容には、社内ネットワーク 10に接続するために必要な IPアドレスやポート番号等 が格納されている。サーバ接続先の内容については、予め設定しておいてもよいし、 第 1の変更動作時にサーバ 100から取得してもよい。  In the possessed information name column, the type of information provided in the parent device is set. The contents of the server connection destination store the IP address and port number required to connect to the corporate network 10. The contents of the server connection destination may be set in advance or acquired from the server 100 during the first change operation.
[0081] 自ユーザ IDの内容には親機を使用するユーザのユーザ IDが格納されている。自 ユーザパスワードの内容にはユーザ IDに対応するパスワードが格納されている。状 態情報の内容には自己の状態である「親」が設定されている。配布ルール確認用情 報の内容には、配布ルール確認時に必要な情報が格納される。図 14では位置情報 取得部 50が取得した位置情報 (緯度、経度)が格納されて 、る。 [0081] The user ID of the user who uses the parent device is stored in the content of the own user ID. The password corresponding to the user ID is stored in the contents of the own user password. The content of the status information is set to “parent” which is its own status. Information for checking distribution rules Information necessary for confirmation of distribution rules is stored in the contents of the information. In FIG. 14, the position information (latitude and longitude) acquired by the position information acquisition unit 50 is stored.
[0082] 図 15は、子機の保有情報のデータ構造例を示す図である。 FIG. 15 is a diagram showing an example of the data structure of the information held by the slave unit.
なお、図 14と同様の事項についてはその説明を省略する。  Note that the description of matters similar to those in FIG. 14 is omitted.
子機の保有情報テーブル 472では、保護監視制限 IDの欄が設けられている。保護 監視制限 IDの内容には第 1の変更動作により得られる保護監視制限 IDが格納され る。  In the possession information table 472 of the slave unit, a protection monitoring restriction ID column is provided. The protection monitoring restriction ID obtained by the first change operation is stored in the contents of the protection monitoring restriction ID.
[0083] 図 16は、ゲスト機の保有情報のデータ構造例を示す図である。  FIG. 16 is a diagram showing an example data structure of information held by the guest machine.
ゲスト機の保有情報テーブル 473では、サーバ接続先、配布ルール確認用情報の 欄が省略されている。  In the guest machine possession information table 473, the server connection destination and distribution rule confirmation information fields are omitted.
[0084] なお、図 16の各事項については、図 14および図 15と同様であるためその説明を 省略する。  Note that the items in FIG. 16 are the same as those in FIG. 14 and FIG.
次に、初期状態機を子機またはゲスト機の状態に変更にする第 1の変更動作につ いて親機 23が初期状態機 24に秘密キーを配布する場合を例にとって説明する。  Next, the first change operation for changing the initial state machine to the state of the slave or guest machine will be described by taking as an example the case where the base unit 23 distributes the secret key to the initial state machine 24.
[0085] 図 17は、第 1の変更動作を示すシーケンス図である。  FIG. 17 is a sequence diagram showing a first change operation.
まず、初期状態機 24のユーザが操作部 12を操作すること等により初期状態機 24 の短距離無線通信部 42が短距離無線通信要求を親機 23に送信する (ステップ S1) 。この要求に対して親機 23の短距離無線通信部 42が応答通知を初期状態機 24に 送信する (ステップ S2)。これにより、親機 23と初期状態機 24との間で短距離無線通 信が確立する。以後、第 1の変更動作においては、親機 23と初期状態機 24との間で は短距離無線通信を用いてデータの送受信を行う。なお、図 17では初期状態機 24 側が先に短距離無線通信要求を親機 23に送信した場合が例示されているが、親機 23側が先に短距離無線通信要求を初期状態機 24側に送信してもよい。  First, when the user of the initial state machine 24 operates the operation unit 12 or the like, the short-range wireless communication unit 42 of the initial state machine 24 transmits a short-range wireless communication request to the base unit 23 (step S1). In response to this request, the short-range wireless communication unit 42 of the base unit 23 transmits a response notification to the initial state machine 24 (step S2). As a result, short-range wireless communication is established between base unit 23 and initial state machine 24. Thereafter, in the first change operation, data transmission / reception is performed between the parent device 23 and the initial state device 24 using short-range wireless communication. FIG. 17 illustrates the case where the initial state machine 24 side first transmits a short-range wireless communication request to the base unit 23, but the base unit 23 side first sends the short-range wireless communication request to the initial state machine 24 side. You may send it.
[0086] この状態において、親機 23の配布可否制御部 44がサーバ 100に、自機が配布キ 一を初期状態機に配布可能カゝ否かを確認するための配布可否確認依頼を、保有情 報テーブル 471に格納された自機のユーザ ID、パスワードおよび配布ルール確認 用情報とともに送信する (ステップ S3)。  [0086] In this state, the distribution permission / inhibition control unit 44 of the master unit 23 has a distribution permission confirmation request for confirming whether the distribution key can be distributed to the initial state machine. The information is transmitted together with the user ID, password, and distribution rule confirmation information stored in the information table 471 (step S3).
[0087] サーバ 100が配布可否確認依頼を受信すると、サーバ 100の配布可否判定部 32 力 親機 23が初期状態機 24に秘密キーを配布可能か否かの配布可否確認処理を 実行し (ステップ S4)、その処理結果である配布可否確認応答を親機 23に送信する (ステップ S5)。なお、配布可否確認処理については後述する。 When server 100 receives the distribution permission confirmation request, distribution permission determination unit 32 of server 100 Power Master 23 executes a process for confirming whether or not it is possible to distribute the private key to initial state machine 24 (Step S4), and sends a distribution confirmation response as a result of the process to Master 23 (Step S5). ). The distribution availability confirmation process will be described later.
[0088] 親機 23が配布可否確認応答を受信した結果、自機が秘密キーを初期状態機に配 布不可能であることが分力ると、第 1の変更動作を終了する。一方、自機が配布キー を初期状態機に配布可能であることが分力ると、親機 23の認証制御部 43が、初期 状態機 24に対してユーザ IDおよびパスワードの要求依頼を送信する (ステップ S6) 。初期状態機 24は、この要求依頼を受信するとユーザ IDおよびパスワードを親機 23 に送信する (ステップ S7)。なお、ステップ S7では、初期状態機 24が保有情報テー ブル 473に格納されたユーザ IDおよびパスワードを自動で親機 23に送信してもよ ヽ し、初期状態機 24のユーザが操作部 12にユーザ IDおよびパスワードを打ち込むこ とにより親機 23に送信してもよい。  [0088] As a result of the fact that the master unit 23 receives the distribution permission confirmation response, if it is determined that the own unit cannot distribute the secret key to the initial state machine, the first change operation is terminated. On the other hand, if it is determined that the distribution key can be distributed to the initial state machine, the authentication control unit 43 of the base unit 23 sends a request for requesting a user ID and password to the initial state machine 24. (Step S6). When the initial state machine 24 receives this request, it transmits the user ID and password to the parent machine 23 (step S7). In step S7, the initial state machine 24 may automatically transmit the user ID and password stored in the possession information table 473 to the main unit 23, and the user of the initial state machine 24 sends the operation unit 12 to the operation unit 12. It may be sent to the main unit 23 by typing the user ID and password.
[0089] 親機 23の認証制御部 43が初期状態機 24のユーザ IDおよびパスワードを受信す ると、そのユーザ IDおよびパスワードをサーバ 100に送信する(ステップ S8)。サーバ 100は、初期状態機 24のユーザ IDおよびパスワードを受信すると、ユーザ IDに応じ たデータを作成して送信データ判断処理を行う(ステップ S9)。そして処理結果として ユーザ種別、秘密キーおよび保護監視制限 IDを備える認証データを親機 23に送信 する (ステップ S 10)。親機 23は、認証データを受信すると、その認証データを初期 状態機 24に送信する (ステップ Sl l)。そして、初期状態機 24が認証データを受信 すると、認証データのうちユーザ種別および保護監視制限 IDを情報格納部 47に格 納し、秘密キーを秘密キー格納部 48に格納するとともに、認証データ力 ユーザ種 別を取り出し、保有情報の状態情報の欄の内容を更新する (ステップ S 12)。その後、 状態情報制御部 46が保有情報を読み込み (ステップ S13)、保有情報の状態情報の 欄に記載された内容が正規ユーザであれば初期状態機 24を子機に変更する。保有 情報の状態情報の欄に記載された内容がゲストユーザであれば初期状態機 24をゲ スト機に変更する。以上で第 1の変更動作を終了する。  When authentication control unit 43 of base unit 23 receives the user ID and password of initial state machine 24, it transmits the user ID and password to server 100 (step S8). Upon receiving the user ID and password of the initial state machine 24, the server 100 creates data corresponding to the user ID and performs transmission data determination processing (step S9). Then, authentication data including the user type, the secret key, and the protection monitoring restriction ID is transmitted to the base unit 23 as a processing result (step S10). When receiving the authentication data, base unit 23 transmits the authentication data to initial state machine 24 (step Sl l). When the initial state machine 24 receives the authentication data, the user type and the protection monitoring restriction ID of the authentication data are stored in the information storage unit 47, the secret key is stored in the secret key storage unit 48, and the authentication data The user type is extracted, and the contents in the status information column of the retained information are updated (step S12). Thereafter, the status information control unit 46 reads the retained information (step S13), and if the content described in the status information column of the retained information is an authorized user, the initial state machine 24 is changed to a slave. If the content described in the status information column of the possessed information is a guest user, change the initial state machine 24 to a guest machine. This completes the first change operation.
[0090] なお、以下では、子機となった初期状態機 24を子機 24aとして説明する。  In the following description, the initial state machine 24 that has become a slave unit will be described as a slave unit 24a.
次に、ステップ S4にてサーバ 100が実行する配布可否確認処理について説明す る。 Next, the distribution permission confirmation process executed by the server 100 in step S4 will be described. The
図 18は、配布可否確認処理を示すフローチャートである。  FIG. 18 is a flowchart showing the distribution availability confirmation process.
[0091] まず、認証部 31が、認証可能か否かを判断する (ステップ S21)。具体的には機器 情報テーブル 351を参照し、受信したユーザ IDおよびパスワードが正し 、ものか否 かを確認し、さらに、その機器情報テーブル 351の承認フラグの欄および承認権限 の欄を参照し、配布可否確認依頼の送信先が親機であるか否かおよび、図 9に示す ユーザ配布ルール情報テーブルに基づ 、て、その親機と対応づけられて ヽるユーザ が配布を可能カゝ否カゝ判断する。これらを全て満たして ヽる場合に認証可能であると 判断する。認証可能ではない場合 (ステップ S21の No)、認証部 31が、親機 23が配 布キーを初期状態機 24に配布することを許可しな ヽ (配布不可の)配布可否確認応 答を送信し (ステップ S22)、配布可否確認処理を終了する。一方、認証可能な場合 (ステップ S21の Yes)、配布可否判定部 32力 ユーザ配布ルール情報テーブル 36 2を参照し、受信したユーザ IDに対応する配布ルールが「000」か否かを判断する( ステップ S23)。配布ルールが「000」である場合 (ステップ S23の Yes)、配布可否判 定部 32が、親機 23が配布キーを初期状態機 24に配布することを許可する (配布許 可の)配布可否確認応答を送信し (ステップ S25)、配布可否確認処理を終了する。 配布ルールが「000」ではない場合 (ステップ S23の No)、配布可否判定部 32が、親 機 23から送信された配布ルール確認用情報の内容が、ユーザ配布ルール情報テー ブル 362に設定された配布ルール IDの内容を満たして 、る力否かを判断する(ステ ップ S24)。配布ルール確認用情報の内容力 配布ルール IDの内容を満たしていな い場合 (ステップ S 24の No)、ステップ S22に移行して、配布可否判定部 32が、配布 不可の配布可否確認応答を親機 23に送信し (ステップ S 22)、配布可否確認処理を 終了する。一方、配布ルール確認用情報の内容力 配布ルール IDの内容を満たし ている場合 (ステップ S24の Yes)、ステップ S25に移行し、配布可否判定部 32が、配 布許可の配布可否確認応答を親機 23に送信し (ステップ S 25)、配布可否確認処理 を終了する。 First, the authentication unit 31 determines whether or not authentication is possible (step S21). Specifically, refer to the device information table 351 to check whether the received user ID and password are correct, and refer to the approval flag column and approval authority column of the device information table 351. Based on whether or not the transmission destination of the distribution confirmation request is the parent device and the user distribution rule information table shown in FIG. 9, the user associated with the parent device can distribute. Judgment is made. If all of these are met, it is judged that authentication is possible. If authentication is not possible (No in step S21), the authentication unit 31 does not allow the master unit 23 to distribute the distribution key to the initial state machine 24. (Step S22), and the distribution permission / inhibition confirmation process ends. On the other hand, if authentication is possible (Yes in step S21), the distribution permission determination unit 32 references the user distribution rule information table 362 and determines whether or not the distribution rule corresponding to the received user ID is “000” ( Step S23). When the distribution rule is “000” (Yes in step S23), the distribution permission determination unit 32 permits the parent device 23 to distribute the distribution key to the initial state machine 24 (distribution permission permitted). A confirmation response is transmitted (step S25), and the distribution permission confirmation process is terminated. When the distribution rule is not “000” (No in Step S23), the distribution permission determination unit 32 sets the content of the distribution rule confirmation information transmitted from the base unit 23 in the user distribution rule information table 362. It is determined whether or not the power of the distribution rule ID is satisfied (Step S24). Contents of distribution rule confirmation information If the contents of the distribution rule ID are not satisfied (No in step S24), the process proceeds to step S22, and the distribution permission determination unit 32 receives the distribution permission confirmation response indicating that distribution is not possible. Machine 23 (step S 22), and the distribution permission confirmation process is terminated. On the other hand, if the content of the distribution rule confirmation information satisfies the content of the distribution rule ID (Yes in step S24), the process proceeds to step S25, and the distribution permission determination unit 32 receives the distribution permission confirmation response as a parent. Machine 23 (step S 25), and the distribution permission confirmation process is terminated.
[0092] 次に、送信データ判断処理について説明する。  Next, the transmission data determination process will be described.
図 19は、ステップ S9におけるサーバ 100による認証データ作成処理を示すフロー チャートである。 Figure 19 shows the flow of authentication data creation processing by the server 100 in step S9. It is a chart.
[0093] まず、認証部 31が機器情報テーブル 351を参照し、送信されたユーザ IDおよびパ スワード (以下該当ユーザ IDおよび該当パスワードという)が機器情報テーブル 351 に設定されているか否かを判断する (ステップ S31)。該当ユーザ IDおよび該当パス ワードが設定されてない場合 (ステップ S31の No)、該当ユーザ IDおよび該当パスヮ ードが正しいものではないとし、送信データ判断処理を終了する。一方、該当ユーザ IDおよび該当パスワードが設定されている場合 (ステップ S31の Yes)、認証データ 作成部 33が機器情報テーブル 351のユーザ種別の欄に設定されているユーザ種別 を取り出す (ステップ S32)。  [0093] First, the authentication unit 31 refers to the device information table 351, and determines whether or not the transmitted user ID and password (hereinafter referred to as the corresponding user ID and corresponding password) are set in the device information table 351. (Step S31). If the corresponding user ID and the corresponding password are not set (No in step S31), it is determined that the corresponding user ID and the corresponding password are not correct, and the transmission data determination process is terminated. On the other hand, when the corresponding user ID and the corresponding password are set (Yes in step S31), the authentication data creation unit 33 extracts the user type set in the user type column of the device information table 351 (step S32).
[0094] 次に、認証データ作成部 33が、秘密キー配布情報テーブル 382を参照し、該当ュ 一ザ IDに関連づけられて 、る秘密キー IDを取得し、次に秘密キー情報テーブル 38 1を参照し、その秘密キー IDが格納されている格納場所力もその秘密キーを取り出 す (ステップ S33)。  Next, the authentication data creation unit 33 refers to the secret key distribution information table 382, obtains the secret key ID associated with the corresponding user ID, and then stores the secret key information table 381. Refer to the storage location where the private key ID is stored to retrieve the private key (step S33).
[0095] 次に、認証データ作成部 33が、保護監視制限情報テーブル 371を参照し、該当ュ 一ザ IDに関連づけられている保護監視制限 IDがあれば取得し、次にユーザ保護監 視制限情報テーブル 372を参照し、その保護監視制限 IDの内容を制限情報として 取り出す (ステップ S34)。  [0095] Next, the authentication data creation unit 33 refers to the protection monitoring restriction information table 371 and obtains the protection monitoring restriction ID associated with the user ID, and then obtains the user protection monitoring restriction. With reference to the information table 372, the contents of the protection monitoring restriction ID are extracted as restriction information (step S34).
[0096] 次に、認証データ作成部 33が、ステップ S32にて取り出したユーザ種別とステップ S33にて取り出した秘密キーとステップ S34にて取り出した制限情報とを備える認証 データを作成する (ステップ S35)。以上で認証データ作成処理を終了する。  [0096] Next, the authentication data creation unit 33 creates authentication data including the user type extracted in step S32, the secret key extracted in step S33, and the restriction information extracted in step S34 (step S35). ). This completes the authentication data creation process.
[0097] 次に、子機 24aおよびゲスト機 22の社内ネットワーク 10への接続動作 (ネットワーク 接続動作)について説明する。以下では、代表的に子機 24aのネットワーク接続動作 について説明する。  Next, the connection operation (network connection operation) of the slave unit 24a and the guest unit 22 to the in-house network 10 will be described. The following describes the network connection operation of the slave unit 24a as a representative.
[0098] 図 20は、子機のネットワーク接続動作を示すフローチャートである。  FIG. 20 is a flowchart showing the network connection operation of the slave unit.
まず、使用制限制御部 45が、情報格納部 47に格納されている保護監視制限 IDの 内容に基づいて、自機 (子機 24a)が社内ネットワーク 10に接続することができる力否 かを判断する (ステップ S41)。 自機 (子機 24a)が社内ネットワーク 10に接続すること ができない場合 (ステップ S41の No)、ネットワーク接続動作を終了する。 自機 (子機 24a)が社内ネットワーク 10に接続することができる場合 (ステップ S41の Yes)、短距 離無線通信部 42が、親機を検索する (ステップ S42)。そして、いずれかの親機 (ここ では親機 23)を発見した場合、親機 23との短距離無線通信を確立する (ステップ S4 3)。その後、社内ネットワーク 10にログインして社内サービスの実行を開始する (ステ ップ S44)。通信確立後は使用制限制御部 45が、子機 24aの保有情報テーブル 47 2の保護監視制限 IDに基づいて、逐次、例えば所定の時間間隔 (例えば 5秒毎)で 子機 24aと親機 23との無線通信が継続して確立して 、る力否かを判断する (ステップ S45)。子機 24aが親機 23と短距離無線通信確立中である場合 (ステップ S45の Yes )、ユーザの操作部 12の指示等による社内サービス終了指示を受信したか否かを判 断する (ステップ S46)。サービス終了指示を受信して!/ヽな 、場合 (ステップ S46の No )、ステップ S44に移行し、社内サービスの実行を継続する。サービス終了指示を受 信した場合 (ステップ S46の Yes)、短距離無線通信の確立を解放し (ステップ S47) 、サービス実行動作を終了する。 First, the use restriction control unit 45 determines whether or not the own device (slave device 24a) can connect to the in-house network 10 based on the content of the protection monitoring restriction ID stored in the information storage unit 47. (Step S41). If the own unit (slave unit 24a) cannot connect to the internal network 10 (No in step S41), the network connection operation is terminated. Own machine (child machine When 24a) can connect to the in-house network 10 (Yes in step S41), the short-range wireless communication unit 42 searches for the parent device (step S42). When one of the parent devices (here, the parent device 23) is found, short-range wireless communication with the parent device 23 is established (step S43). After that, log in to the internal network 10 and start executing the internal service (step S44). After the communication is established, the use restriction control unit 45 sequentially determines, for example, at a predetermined time interval (for example, every 5 seconds) based on the protection monitoring restriction ID in the holding information table 472 of the child device 24a. It is determined whether or not the wireless communication with the device is continuously established (step S45). If the handset 24a is establishing short-range wireless communication with the base unit 23 (Yes in step S45), it is determined whether or not an in-house service end instruction is received according to an instruction from the operation unit 12 of the user (step S46). ). Receive service termination instructions! If yes (No in step S46), move to step S44 and continue to execute the internal service. If a service termination instruction is received (Yes in step S46), the establishment of short-range wireless communication is released (step S47), and the service execution operation is terminated.
[0099] 一方、子機 24aが親機 23と短距離無線通信確立中ではない場合 (ステップ S45の No)、使用制限制御部 45が、保有情報テーブル 472の保護監視制限 IDの内容を 確認し、短距離無線通信の切断理由がライセンス期限に関するものカゝ否かを判断す る (ステップ S48)。切断理由が例えば「102」である等、ライセンス期限に関するもの ではない場合 (ステップ S48の No)、サービス実行動作を終了する。一方、切断理由 力 S「106」や「107」である等、ライセンス期限に関するものである場合 (ステップ S48の Yes)、秘密キー格納部 48に格納されている秘密キーを削除し (ステップ S49)、サー ビス実行動作を終了する。この場合、子機 24aは、初期状態機へと状態が変化する。  [0099] On the other hand, when the slave unit 24a is not establishing short-range wireless communication with the master unit 23 (No in step S45), the use restriction control unit 45 confirms the content of the protection monitoring restriction ID in the possession information table 472. Then, it is determined whether or not the reason for disconnecting the short-range wireless communication is related to the license expiration (step S48). If the reason for disconnection is not related to the license expiration date, such as “102” (No in step S48), the service execution operation is terminated. On the other hand, if it is related to the license expiration date, such as the reason for disconnection S “106” or “107” (Yes in step S48), the secret key stored in the secret key storage unit 48 is deleted (step S49). End the service execution operation. In this case, the status of the slave unit 24a changes to the initial state machine.
[0100] なお、本実施の形態では、ステップ S41にて子機 24aが予め社内ネットワーク 10に 接続することができるカゝ否かを判断したが、これに限らず、親機が、子機 24aが社内 ネットワーク 10に接続することができる力否かを判断し、子機 24aが社内ネットワーク 10に接続することができないと判断した場合、子機 24aとの短距離無線通信を確立 しな 、ように構成してもよ 、。  [0100] In the present embodiment, it is determined in step S41 whether or not the slave unit 24a can be connected to the in-house network 10 in advance. However, the present invention is not limited to this. If it is determined whether or not the slave unit 24a cannot connect to the internal network 10, the short-range wireless communication with the slave unit 24a is not established. You can configure it.
[0101] 本発明はこのように動作するので、子機端末は親機端末と短距離無線通信を確立 できている間でし力ネットワークに接続できなくなる。 次に、子機を親機の状態に変更にする第 2の変更動作について説明する。 [0101] Since the present invention operates in this way, the slave terminal cannot connect to the power network while establishing short-range wireless communication with the master terminal. Next, a second change operation for changing the slave unit to the master unit state will be described.
[0102] 第 2の変更動作は、子機 24aのネットワーク接続動作中に行われる。 [0102] The second change operation is performed during the network connection operation of the slave unit 24a.
図 21は、第 2の変更動作を示すシーケンス図である。  FIG. 21 is a sequence diagram showing the second change operation.
まず、子機 24aの状態情報制御部 46が、ユーザ IDおよびパスワードを含む承認依 頼をサーバに送信する (ステップ S51)。  First, the status information control unit 46 of the slave unit 24a transmits an approval request including the user ID and password to the server (step S51).
[0103] 次に、サーバ 100が子機 24aの承認依頼を受信すると、認証部 31が、機器情報テ 一ブル 351を参照し、受信したユーザ IDおよびパスワードが正しいものか否かを確 認する(ステップ S52)。ユーザ IDおよびパスワードが正しいものである場合、承認判 定部 34が、機器情報テーブル 351のそのユーザ IDに対応する承認フラグの欄を参 照し、その値を読み取り、承認応答として子機 24aに送信する (ステップ S53)。  [0103] Next, when the server 100 receives the approval request for the slave unit 24a, the authentication unit 31 refers to the device information table 351 and confirms whether or not the received user ID and password are correct. (Step S52). If the user ID and password are correct, the approval judgment unit 34 refers to the approval flag column corresponding to the user ID in the device information table 351, reads the value, and sends it to the slave unit 24a as an approval response. Send (step S53).
[0104] 子機 24aが承認応答を受信すると、状態情報制御部 46が、承認応答を読み取り、「 未」である場合は、第 2の変更動作を終了する。一方、「済」である場合は、保有情報 テーブルの状態情報の欄を「親」に書き換える (ステップ S 54)。この結果、子機 24a が親機 24bに変換される。以上で第 2の変更動作を終了する。  [0104] When the slave unit 24a receives the approval response, the state information control unit 46 reads the approval response. If the response is not yet completed, the second change operation is terminated. On the other hand, if it is “completed”, the status information column of the possession information table is rewritten to “parent” (step S 54). As a result, the slave unit 24a is converted to the master unit 24b. This completes the second change operation.
[0105] 次に、親機 23 (承認権限を有する親機)が、サーバ 100の機器情報格納部 35に格 納された機器情報テーブル 351を更新する機器情報テーブル更新動作について説 明する。この動作は任意のタイミングで行うことができる。  Next, the device information table update operation in which the parent device 23 (the parent device having the authorization authority) updates the device information table 351 stored in the device information storage unit 35 of the server 100 will be described. This operation can be performed at an arbitrary timing.
[0106] なお、図 21に示すシーケンスでは、子機 24aは、単にサーバ 100の機器情報テー ブル 351に登録されている承認フラグの情報を参照するのみであり、子機 24aが子 機の状態力も親機の状態へ変更するためには、前もって別ステップとして、機器情報 テーブル 351に登録されて 、る承認フラグの情報を「未」の状態から「済」の状態に変 更しておく必要がある。この機器情報テーブル 351の情報を更新するための処理が 図 22に示すシーケンスである。  In the sequence shown in FIG. 21, the slave unit 24a simply refers to the information of the approval flag registered in the device information table 351 of the server 100, and the slave unit 24a is in the status of the slave unit. In order to change the power to the status of the main unit, it is necessary to change the approval flag information registered in the device information table 351 from “not yet” to “done” as a separate step in advance. There is. The process for updating the information in the device information table 351 is the sequence shown in FIG.
[0107] 図 22は、機器情報テーブル更新動作を示すシーケンス図である。  FIG. 22 is a sequence diagram showing a device information table update operation.
まず、親機 23が、サーバ 100に承認依頼を、子機状態から親機状態へ変更させた V、ユーザのユーザ IDとパスワードとともに送信する(ステップ S61)。  First, the base unit 23 sends an approval request to the server 100 together with the V and the user ID and password of the user that have been changed from the handset state to the base unit state (step S61).
[0108] サーバ 100がユーザ IDとパスワードとを受信すると、認証部 31が、機器情報テープ ル 351を参照し、受信したユーザ IDおよびパスワードが正しいものか否かを確認する (ステップ S62)。ユーザ IDおよびパスワードが正しいものである場合、承認判定部 3 4が、現在の機器情報を、親機 23に送信する (ステップ S63)。親機 23が、機器情報 を受信すると、機器情報変更部 51が、機器情報編集画面をモニタ 11に表示する (ス テツプ S64)。その後、例えば、承認フラグの情報を「未」の状態から「済」の状態に変 更する等、ユーザにより機器情報が編集されると (書き換えられると)、機器情報変更 部 51が、更新機器情報を作成し、情報格納部 47に格納する (ステップ S65)。その 後、ユーザの操作部 12の操作等により、更新機器情報の送信指示があると、機器情 報変更部 51が、更新機器情報をサーバ 100に送信する (ステップ S66)。サーバ 10 0が更新機器情報を受信すると、承認判定部 34が、更新機器情報を機器情報テー ブル 351に反映させる (ステップ S67)。以上で機器情報テーブル更新動作を終了す る。 [0108] When the server 100 receives the user ID and password, the authentication unit 31 refers to the device information table 351 to check whether the received user ID and password are correct. (Step S62). If the user ID and password are correct, the approval determination unit 34 transmits the current device information to the parent device 23 (step S63). When the main device 23 receives the device information, the device information changing unit 51 displays the device information editing screen on the monitor 11 (step S64). After that, when the device information is edited (rewritten) by the user, for example, when the approval flag information is changed from “not yet” to “done”, the device information changing unit 51 Information is created and stored in the information storage unit 47 (step S65). After that, when there is an instruction to transmit updated device information by operating the operation unit 12 of the user, the device information changing unit 51 transmits the updated device information to the server 100 (step S66). When the server 100 receives the updated device information, the approval determination unit 34 reflects the updated device information in the device information table 351 (step S67). This completes the device information table update operation.
[0109] 図 22に示すシーケンスにより、承認フラグの情報を「未」の状態から「済」の状態に 変更されたユーザ IDと対応する子機端末が、図 21に示すシーケンスを行えば、親機 端末に移行することになる。  If the slave terminal corresponding to the user ID whose information of the approval flag has been changed from the “not yet” state to the “done” state by the sequence shown in FIG. 22 performs the sequence shown in FIG. It will be transferred to the machine terminal.
[0110] なお、本実施の形態では、親機 23が機器情報テーブル更新動作を行う場合につ いて説明したが、本発明ではこれに限らず、例えば予め親機としての権限を与えた い端末機器に対して承認フラグを「済」にしておきたい場合等においては、承認権限 を有するユーザが、直接サーバ 100を操作して機器情報テーブル 351の更新動作 を行ってもよい。  [0110] In the present embodiment, the case where base unit 23 performs the device information table update operation has been described. However, the present invention is not limited to this, and for example, a terminal to which authority as a base unit is to be given in advance. When the approval flag is to be set to “done” for a device, a user having approval authority may directly operate the server 100 to update the device information table 351.
[0111] 以上説明したように、本実施の形態のネットワークシステムによれば、子機 24aと親 機 23との短距離無線通信の確立後、子機 24aが社内ネットワーク 10に接続可能に なる。この後、子機 24aは、親機 23との間で短距離無線通信が継続して使用可能か 否かを判断し、使用可能ではない場合 (親機 23との間で短距離無線通信が成立し ていない場合)、社内ネットワーク 10に接続通信を遮断する遮断信号を通信部 41に 送信し、通信部 41が社内ネットワーク 10への接続を遮断する。これにより、子機 24a が親機 23と短距離無線通信を行うことなく社内ネットワーク 10に接続することを確実 に防止することができる。すなわち子機 24a単独で (親機 23が近傍に存在しな ヽ範 囲で)社内ネットワーク 10に接続することを確実に防止することができる。これにより、 ゲスト機 22や子機 24aのユーザが親機 23のユーザに隠れて社内ネットワーク 10を 使用することが困難となるため、ゲスト機 22や子機 24の社内ネットワーク 10への不正 アクセスを容易に防止することができる。この結果、ネットワークシステムの安全性 (信 頼性)を向上させることができる。 [0111] As described above, according to the network system of the present embodiment, after the short-range wireless communication between the child device 24a and the parent device 23 is established, the child device 24a can be connected to the in-house network 10. Thereafter, the slave unit 24a determines whether or not the short-range wireless communication can be continuously used with the base unit 23, and if it is not usable (the short-range wireless communication with the base unit 23 is not performed). If it is not established, a cut-off signal for cutting off the connection communication to the internal network 10 is sent to the communication unit 41, and the communication unit 41 cuts off the connection to the internal network 10. As a result, it is possible to reliably prevent the slave unit 24a from connecting to the in-house network 10 without performing short-range wireless communication with the master unit 23. That is, it is possible to reliably prevent the slave unit 24a from being connected to the in-house network 10 alone (in a range where the master unit 23 does not exist in the vicinity). This It is difficult for the users of guest machine 22 and child machine 24a to hide from the user of parent machine 23 and use the internal network 10, so unauthorized access to the internal network 10 of guest machine 22 and child machine 24 can be easily prevented. can do. As a result, the safety (reliability) of the network system can be improved.
[0112] また、秘密キー配布時に保護監視制限 IDを子機 24aに設定し、保護監視制限 ID の設定範囲内で子機 24aと親機 23との短距離無線通信の確立を可能とするようにし たので、保護監視制限 IDを用いて、子機 24aの社内ネットワーク 10への接続を容易 に制限することができる。また、サーバ 100側で容易に子機 24aに設定すべき保護監 視制限を管理することができる。  [0112] Also, the protection monitoring restriction ID is set to the slave unit 24a when the secret key is distributed, so that the short-range wireless communication between the slave unit 24a and the master unit 23 can be established within the setting range of the protection monitoring restriction ID. Therefore, it is possible to easily restrict the connection of the slave unit 24a to the in-house network 10 using the protection monitoring restriction ID. In addition, the server 100 can easily manage protection monitoring restrictions that should be set in the slave unit 24a.
[0113] また、短距離無線通信の確立後、子機 24aの使用制限制御部 45が情報格納部 47 に格納された保護監視制限 IDに基づいて、親機 23との間で短距離無線通信が継 続して使用可能か否かを判断し、使用可能ではない場合、通信部 41が社内ネットヮ ーク 10への接続を遮断するようにしたので、子機 24aが社内ネットワーク 10に接続中 であっても保護監視制限の範囲外 (保護監視制限 IDに設定されている位置や時間 の範囲外)となった場合に、子機 24aの社内ネットワーク 10への接続を確実に制限す ることがでさる。  [0113] After the short-range wireless communication is established, the use restriction control unit 45 of the slave unit 24a performs the short-range wireless communication with the base unit 23 based on the protection monitoring restriction ID stored in the information storage unit 47. If the communication unit 41 blocks the connection to the internal network 10, the slave unit 24a is connected to the internal network 10. However, if it falls outside the scope of protection monitoring restrictions (out of the position and time set in the protection monitoring restriction ID), the connection of the slave unit 24a to the corporate network 10 must be restricted securely. It is out.
[0114] また、第 1の変更動作を行うことにより、秘密キーを社外の第三者に知られることなく 、初期状態機を子機またはゲスト機に変更することができる。また、機器情報テープ ル更新動作および第 2の変更動作を行うことにより、秘密キーを社外の第三者に知ら れることなぐ子機を親機に変更することができる。  Also, by performing the first changing operation, the initial state machine can be changed to the slave or guest machine without the secret key being known to a third party outside the company. In addition, by performing the device information table update operation and the second change operation, it is possible to change the child device that makes the private key known to a third party outside the company to the parent device.
[0115] また、本実施の形態では、初期状態機を子機、ゲスト機または親機に変更する場合 について説明したが、本発明ではこれに限らず、初期状態機を親機に変更したり、親 機を子機またはゲスト機に変更したり、子機またはゲスト機を初期状態機に変更した りと任意に状態を変更させることができる。これにより、例えば親機や子機のユーザが 、その携帯端末を紛失した場合や、外部に持ち出した場合等においてもサーバ側で 紛失した携帯端末の機器情報を初期状態に書き換えることにより紛失したり持ち出さ れたりした端末による不正な社内アクセスを防止することができるため、ネットワークシ ステムの信頼性をより向上させることができる。 [0116] また、本実施の形態では、サーバが配布可否確認処理を行う前に、親機が予め位 置情報を送信しておいた力 これに限らず、例えばサーバが、配布可否確認処理中 に親機に位置情報送信依頼を送信し、親機が自機の位置情報をサーバに送信する よう構成されていてちょい。 [0115] Further, in the present embodiment, the case where the initial state machine is changed to a slave unit, guest machine, or parent unit has been described. However, the present invention is not limited to this, and the initial state machine may be changed to the parent unit. It is possible to change the state arbitrarily by changing the master unit to the slave unit or guest unit, or changing the slave unit or guest unit to the initial state unit. As a result, for example, when the user of the parent device or child device loses the portable terminal or takes it outside, the device information of the lost portable terminal on the server side can be lost by rewriting it to the initial state. It is possible to prevent unauthorized in-house access by a taken-out terminal, so that the reliability of the network system can be further improved. [0116] In the present embodiment, before the server performs the distribution permission confirmation process, the power of the parent device transmitting the position information in advance is not limited to this. For example, the server is performing the distribution permission confirmation process. Send the location information transmission request to the parent device, and the parent device will be configured to send the location information of its own device to the server.
[0117] また、本実施の形態では、端末機器として携帯端末機器を例にとって説明したが、 これに限らず、本発明は、他の端末機器、例えばノート型 PC (Personal Computer)や PDA (Personal Digital Assistants)等にも適用することができる。  [0117] Also, in the present embodiment, a mobile terminal device has been described as an example of a terminal device. However, the present invention is not limited to this, and the present invention can be applied to other terminal devices such as a notebook PC (Personal Computer) and a PDA (Personal It can also be applied to Digital Assistants).
[0118] 以上、本発明の好適な実施の形態について詳述した力 本発明は、その特定の実 施の形態に限定されるものではない。  [0118] The power described in detail above for the preferred embodiment of the present invention The present invention is not limited to the specific embodiment.
なお、上記の処理機能は、コンピュータによって(コンピュータに所定の端末処理プ ログラムを実行させること〖こより)実現することができる。その場合、端末機器が有すべ き機能の処理内容を記述したプログラムが提供される。そのプログラムをコンピュータ で実行することにより、上記処理機能がコンピュータ上で実現される。処理内容を記 述したプログラムは、コンピュータで読み取り可能な記録媒体に記録しておくことがで きる。コンピュータで読み取り可能な記録媒体としては、例えば、磁気記録装置、光 ディスク、光磁気記録媒体、半導体メモリ等が挙げられる。磁気記録装置としては、例 えば、ハードディスク装置 (HDD)、フレキシブルディスク (FD)、磁気テープ等が挙 げられる。光ディスクとしては、例えば、 DVD (Digital Versatile Disc)、 DVD— RAM (Random Access Memory;、 CD— ROM (し ompact Disc Read Only Memory)、 CD R (Recordable) ZRW (Rewritable)等が挙げられる。光磁気記録媒体としては、例 えば、 MO (Magneto- Optical disk)等が挙げられる。  Note that the above processing functions can be realized by a computer (by causing the computer to execute a predetermined terminal processing program). In that case, a program that describes the processing contents of the functions that the terminal device should have is provided. By executing the program on a computer, the above processing functions are realized on the computer. The program describing the processing content can be recorded on a computer-readable recording medium. Examples of the computer-readable recording medium include a magnetic recording device, an optical disk, a magneto-optical recording medium, and a semiconductor memory. Examples of the magnetic recording device include a hard disk device (HDD), a flexible disk (FD), and a magnetic tape. Examples of the optical disk include a DVD (Digital Versatile Disc), a DVD—RAM (Random Access Memory), a CD—ROM (Ompact Disc Read Only Memory), a CD R (Recordable) ZRW (Rewritable), and the like. Examples of the recording medium include an MO (Magneto-Optical disk).
[0119] プログラムを流通させる場合には、例えば、そのプログラムが記録された DVD、 CD  [0119] When distributing a program, for example, a DVD or CD on which the program is recorded
ROM等の可搬型記録媒体が販売される。また、プログラムをサーバコンピュータ の記憶装置に格納しておき、ネットワークを介して、サーバコンピュータ力 他のコン ピュータにそのプログラムを転送することもできる。  Portable recording media such as ROM are sold. It is also possible to store the program in a storage device of the server computer and transfer the program to other computers via the network.
[0120] 端末処理プログラムを実行するコンピュータは、例えば、可搬型記録媒体に記録さ れたプログラムもしくはサーバコンピュータ力も転送されたプログラムを、自己の記憶 装置に格納する。そして、コンピュータは、 自己の記憶装置力もプログラムを読み取り 、プログラムに従った処理を実行する。なお、コンピュータは、可搬型記録媒体から直 接プログラムを読み取り、そのプログラムに従った処理を実行することもできる。また、 コンピュータは、サーバコンピュータ力 プログラムが転送される毎に、逐次、受け取 つたプログラムに従った処理を実行することもできる。 [0120] A computer that executes a terminal processing program stores, for example, a program recorded on a portable recording medium or a program transferred with server computer power in its own storage device. And the computer reads the program of its own storage device Execute the process according to the program. The computer can also read the program directly from the portable recording medium and execute processing according to the program. In addition, each time the server computer program is transferred, the computer can sequentially execute processing according to the received program.
[0121] 上記については単に本発明の原理を示すものである。さらに、多数の変形、変更が 当業者にとって可能であり、本発明は上記に示し、説明した正確な構成および応用 例に限定されるものではなぐ対応するすべての変形例および均等物は、添付の請 求項およびその均等物による本発明の範囲とみなされる。  [0121] The above merely illustrates the principle of the present invention. In addition, many variations and modifications are possible to those skilled in the art, and the invention is not limited to the precise configuration and application shown and described above, but all corresponding variations and equivalents are It is regarded as the scope of the present invention by the claims and their equivalents.
符号の説明  Explanation of symbols
[0122] 1 子機端末 [0122] 1 Slave unit
2 親機端末  2 Master terminal
3 ネットワーク  3 network
10 社内ネットワーク  10 Internal network
21、 23 端末機器 (親機)  21, 23 Terminal equipment (master unit)
22 端末機器 (ゲスト機)  22 Terminal equipment (guest machine)
24 端末機器 (初期状態機)  24 Terminal equipment (initial state machine)
24a 端末機器 (子機)  24a Terminal equipment (slave unit)
31 認証部  31 Authentication Department
32 配布可否判定部  32 Distribution decision section
33 認証データ作成部  33 Authentication data generator
34 承認判定部  34 Approval judgment section
35 機器情報格納部  35 Device information storage
36 ルール情報格納部  36 Rule information storage
37 制限情報格納部  37 Restriction information storage
38 キー情報格納部  38 Key information storage
39、 41 通信部  39, 41 Communication Department
42 短距離無線通信部  42 Short-range wireless communication unit
43 認証制御部 配布可否制御部 使用制限制御部 状態情報制御部 情報格納部 秘密キー格納部 表示部 位置情報取得部 機器情報変更部 サーバ 43 Authentication control unit Distribution availability control unit Usage restriction control unit Status information control unit Information storage unit Private key storage unit Display unit Location information acquisition unit Device information change unit Server

Claims

請求の範囲 The scope of the claims
[1] 端末機器が所定のネットワークに接続するための端末処理方法において、  [1] In a terminal processing method for a terminal device to connect to a predetermined network,
単独で前記ネットワークへのアクセス権限を持たない子機端末が前記ネットワーク に接続する操作入力を受け付けると、  When a handset terminal that does not have access authority to the network alone accepts an operation input to connect to the network,
前記子機端末が、無線通信を行う無線通信要求を、単独で前記ネットワークへのァ クセス権限を有する親機端末に対して送信し、  The slave terminal transmits a wireless communication request for performing wireless communication to a parent terminal having access authority to the network by itself,
前記子機端末が、前記親機端末との間で前記無線通信を確立し、  The slave device establishes the wireless communication with the master device terminal,
前記無線通信の確立後、前記無線通信が継続して確立して 、る力否かを判断し、 前記子機端末が、前記親機端末との間の前記無線通信が遮断したと判断すると、 前記ネットワークの接続を遮断することを特徴とする端末処理方法。  After establishing the wireless communication, determine whether the wireless communication is continuously established, and determine whether or not the slave terminal is disconnected from the base station terminal, A terminal processing method, wherein the network connection is blocked.
[2] 前記子機端末と前記親機端末との無線通信は 1対 1の通信であることを特徴とする 請求の範囲第 1項記載の端末処理方法。  [2] The terminal processing method according to claim 1, wherein the wireless communication between the child device terminal and the parent device terminal is one-to-one communication.
[3] 前記子機端末と前記親機端末との無線通信は短距離無線通信であることを特徴と する請求の範囲第 1項記載の端末処理方法。  [3] The terminal processing method according to claim 1, wherein wireless communication between the child device terminal and the parent device terminal is short-range wireless communication.
[4] 前記子機端末には、前記ネットワークとの通信を不可とする位置または時間に関す る制限を設定した制限情報が予め格納されており、前記子機端末が前記ネットワーク に接続する操作入力を受け付けると、前記子機端末が前記制限情報の設定範囲内 での使用力否かを判断し、前記設定範囲内での使用の場合、前記無線通信要求を 送信することを特徴とする請求の範囲第 1項記載の端末処理方法。  [4] Restriction information in which a restriction on a position or time at which communication with the network is disabled is stored in the slave terminal in advance, and an operation input for the slave terminal to connect to the network is stored. The mobile device terminal determines whether or not the mobile device terminal is within a set range of the restriction information upon receiving the request, and transmits the wireless communication request if the mobile device terminal is used within the set range. The terminal processing method according to claim 1 in the range.
[5] 前記子機端末は、前記親機端末との間で前記無線通信が確立している状態で前 記制限情報に設定されている位置または時間の範囲外となったとき、前記親機端末 との前記無線通信を遮断することを特徴とする請求の範囲第 4項記載の端末処理方 法。  [5] When the slave unit is out of the position or time range set in the restriction information in a state where the wireless communication is established with the master unit terminal, 5. The terminal processing method according to claim 4, wherein the wireless communication with the terminal is cut off.
[6] 前記子機端末は、アクセス権限の有無が格納されたサーバに承認依頼を送信し、 前記サーバからの承認通知を受けると、単独で前記ネットワークにアクセス可能な前 記親機端末として他の前記子機端末からの前記無線送信要求を待機し、他の前記 子機端末からの前記無線送信要求を受けると、他の前記子機端末との間で前記無 線通信を確立することを特徴とする請求の範囲第 1項記載の端末処理方法。 [6] The handset terminal transmits an approval request to a server in which presence or absence of access authority is stored, and receives the approval notice from the server, the other handset terminal can be accessed as the base terminal alone. Waiting for the wireless transmission request from the slave terminal, and establishing the wireless communication with the other slave terminal when receiving the wireless transmission request from another slave terminal. The terminal processing method according to claim 1, wherein the terminal processing method is characterized.
[7] 端末機器が所定のネットワークに接続するための端末処理プログラムにおいて、 単独で前記ネットワークへのアクセス権限を持たない子機端末が前記ネットワーク に接続する操作入力を受け付けると、 [7] In a terminal processing program for a terminal device to connect to a predetermined network, when a handset terminal that does not have access authority to the network alone receives an operation input to connect to the network,
コンピュータを、  Computer
無線通信を行う無線通信要求を、単独で前記ネットワークへのアクセス権限を有す る親機端末に対して送信し、前記親機端末との間で前記無線通信を確立する無線 通信手段、  A wireless communication means for transmitting a wireless communication request for performing wireless communication alone to a parent terminal having an authority to access the network, and establishing the wireless communication with the parent terminal;
前記無線通信の確立後、前記無線通信が継続して確立して 、る力否かを判断する 判断手段、  A determination means for determining whether or not the wireless communication is continuously established after the establishment of the wireless communication;
前記子機端末が、前記親機端末との間の前記無線通信が遮断したと判断すると、 前記ネットワークの接続を遮断する遮断手段、  When the slave terminal determines that the wireless communication with the master terminal has been blocked, a blocking means for blocking the network connection;
として機能させることを特徴とする端末処理プログラム。  A terminal processing program that is made to function as:
[8] 端末機器が所定のネットワークに接続するための端末処理装置において、 [8] In a terminal processing device for a terminal device to connect to a predetermined network,
単独で前記ネットワークへのアクセス権限を持たない子機端末が前記ネットワーク に接続する操作入力を受け付けたとき、無線通信を行う無線通信要求を、単独で前 記ネットワークへのアクセス権限を有する親機端末に対して送信し、前記親機端末と の間で前記無線通信を確立する無線通信手段と、  When a handset terminal that does not have access authority to the network alone accepts an operation input to connect to the network, a base station terminal that has access authority to access the network by sending a wireless communication request for wireless communication alone Wireless communication means that establishes the wireless communication with the parent terminal,
前記無線通信の確立後、前記無線通信が継続して確立して 、る力否かを判断する 判断手段と、  A determination means for determining whether or not the wireless communication is continuously established after the establishment of the wireless communication;
前記子機端末が、前記親機端末との間の前記無線通信が遮断したと判断すると、 前記ネットワークの接続を遮断する遮断手段と、  When the slave terminal determines that the wireless communication with the master terminal is interrupted, a blocking means for blocking the network connection;
を有することを特徴とする端末処理装置。  A terminal processing device comprising:
PCT/JP2006/305419 2006-03-17 2006-03-17 Terminal processing method, terminal processing program and terminal processing device WO2007108072A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/JP2006/305419 WO2007108072A1 (en) 2006-03-17 2006-03-17 Terminal processing method, terminal processing program and terminal processing device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2006/305419 WO2007108072A1 (en) 2006-03-17 2006-03-17 Terminal processing method, terminal processing program and terminal processing device

Publications (1)

Publication Number Publication Date
WO2007108072A1 true WO2007108072A1 (en) 2007-09-27

Family

ID=38522113

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2006/305419 WO2007108072A1 (en) 2006-03-17 2006-03-17 Terminal processing method, terminal processing program and terminal processing device

Country Status (1)

Country Link
WO (1) WO2007108072A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2011117556A1 (en) * 2010-03-26 2011-09-29 Stmicroelectronics (Rousset) Sas Telephone that can operate with a dead battery

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002366530A (en) * 2001-06-11 2002-12-20 Hitachi Ltd Service providing method for distributed system
JP2003022253A (en) * 2001-06-26 2003-01-24 Internatl Business Mach Corp <Ibm> Server, information processor, its access control system and method
JP2006020176A (en) * 2004-07-02 2006-01-19 Sony Ericsson Mobilecommunications Japan Inc Communication system, communication terminal equipment and radio key device
JP2006067563A (en) * 2004-07-15 2006-03-09 Avaya Technology Corp Peer-to-peer neighbor detection for proximity-based command execution

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002366530A (en) * 2001-06-11 2002-12-20 Hitachi Ltd Service providing method for distributed system
JP2003022253A (en) * 2001-06-26 2003-01-24 Internatl Business Mach Corp <Ibm> Server, information processor, its access control system and method
JP2006020176A (en) * 2004-07-02 2006-01-19 Sony Ericsson Mobilecommunications Japan Inc Communication system, communication terminal equipment and radio key device
JP2006067563A (en) * 2004-07-15 2006-03-09 Avaya Technology Corp Peer-to-peer neighbor detection for proximity-based command execution

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2011117556A1 (en) * 2010-03-26 2011-09-29 Stmicroelectronics (Rousset) Sas Telephone that can operate with a dead battery

Similar Documents

Publication Publication Date Title
JP4612817B2 (en) Group management apparatus, information processing method, computer program, and recording medium
US7451202B2 (en) Information management system having a common management server for establishing secure communication among groups formed out of a plurality of terminals
CN100419616C (en) Content usage device and network system, and license information acquisition method
US8307454B2 (en) Computer-readable recording medium recording remote control program, portable terminal device and gateway device
KR101000191B1 (en) Secure software updates
CN100448198C (en) Information-processing method, information-processing apparatus and computer program
CN101826140B (en) Content management apparatus with rights
KR100765778B1 (en) method and apparatus for managing domain
US20070168294A1 (en) Digital content use right management system
US20080130899A1 (en) Access authentication system, access authentication method, and program storing medium storing programs thereof
JP4699939B2 (en) Access control method
JP2003233589A (en) Method for safely sharing personal devices among different users
JP2009277081A (en) Computer system for managing password for detecting information about component arranged on network, its method, and computer program
JP2004118327A (en) Contents usage control device, contents usage control method and computer program
JP2016218770A (en) Electronic file transfer system
JP6960362B2 (en) Authentication system and authentication method
JP2005284506A (en) Download system, apparatus constituting download system, management station, and removable medium
WO2007108072A1 (en) Terminal processing method, terminal processing program and terminal processing device
JP4197291B2 (en) COMMUNICATION SYSTEM, COMMUNICATION TERMINAL DEVICE AND COMMUNICATION METHOD
KR100401935B1 (en) System and method for protecting of information in information offering system
JPWO2013002258A1 (en) License management apparatus and license management method
JP6922194B2 (en) Connection determination program, device, and method
KR101824956B1 (en) Location-based User Authentication Method and System using the Beacon
JP4713916B2 (en) Data protection service system and data protection method
JP4541852B2 (en) Access information management system, access information relay mobile terminal, access information management method

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 06729408

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 06729408

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: JP