WO2008001823A1 - procédé de gestion de données informatiques, programme et support d'enregistrement - Google Patents

procédé de gestion de données informatiques, programme et support d'enregistrement Download PDF

Info

Publication number
WO2008001823A1
WO2008001823A1 PCT/JP2007/062946 JP2007062946W WO2008001823A1 WO 2008001823 A1 WO2008001823 A1 WO 2008001823A1 JP 2007062946 W JP2007062946 W JP 2007062946W WO 2008001823 A1 WO2008001823 A1 WO 2008001823A1
Authority
WO
WIPO (PCT)
Prior art keywords
program
data
electronic computer
authentication
storage device
Prior art date
Application number
PCT/JP2007/062946
Other languages
English (en)
Japanese (ja)
Inventor
Koichiro Shoji
Takashi Nozaki
Original Assignee
Science Park Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Science Park Corporation filed Critical Science Park Corporation
Priority to JP2008522611A priority Critical patent/JP4681053B2/ja
Publication of WO2008001823A1 publication Critical patent/WO2008001823A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect

Definitions

  • the present invention provides a system for monitoring and tracking the use status of user data 3 when work is performed on client computer 12 using user data 3 provided from server side 1.
  • Server side 1 provides management program 4 and USB memory 8 to client side 10.
  • the management program 4 is a program for providing an environment for using the user data 3 on the client computer 12.
  • the USB memory 8 is a memory for storing and carrying the user data 3.
  • the application platform program 5 has a function of monitoring the activation of the application program 20 and the activation of the process accompanying this, and acquiring these attribute information.
  • the application platform program 5 is particularly preferably an application program that is compatible with a Windows (registered trademark) explorer.
  • User data 3 and authentication program 113 are stored in separate memory areas of USB memory 8.
  • User data 3 is stored in the user area 106.
  • the authentication program 11 3 is stored in the program area 107.
  • the USB memory 8 is connected to the client computer 12, the user area 106 and the program area 107 are recognized by the operating system 21 as a removable drive. However, in the initial setting of USB memory 8, the program area 107 is set to be accessible from the operating system 21.
  • USB memory 8 is disconnected from the server 2 and can be provided to the client 11.
  • FIG. 12 is a flowchart showing the operation of the control unit 52 when the application program 20 ends.
  • the application program 20 operates, and when it ends, an end event is generated (step 230).
  • Application platform program 5 obtains the process ID of the end event.
  • the application platform program 5 transmits the process ID of the end event to the control unit 52.
  • the control unit 52 acquires the process ID of the end event (Step 232).
  • FIG. 13 is a diagram showing a flowchart when the process controlled by the control unit 52 is set.
  • Authentication succeeds (step 260).
  • This authentication is a client personal authentication. If authentication is successful, it is necessary to specify processes that are essential to the operation of operating system 21 and not limit these processes in any way. For example, if the executable file related to the system service of the operating system 21 or the process when the executable file is run is disabled or cannot be started, the service provided by the operating system 21 can be hindered. Operating system 21 itself becomes unstable.
  • the minimum executable files and processes necessary for the operation of the operating system 21 must be operated without restriction.
  • examples of processes include System, Servicevices.exe, and explorer.exe.
  • the control process name and control directory are registered in the process control list 150.
  • the process control list 150 is illustrated in FIG. 15 described later.
  • the control unit 52 starts the process name from the process name 152 in the process control list 150.
  • the control directory is read (step 262).
  • FIG. 23 is a flowchart showing a flow when the server 2 or the client computer 12 accesses the USB memory.
  • the USB memory 8 is connected to the server 2 or the client computer 12 (step 400).
  • the USB memory 8 is recognized by the server 2 or the client computer 12.
  • Switch 110 is set to program area 107 by default. When the USB memory 8 is connected to the server 2 or the client computer 12, the program area 107 can be accessed from the server or the client computer 12.
  • FIG. 8 is a flowchart showing the operation of the management program 4.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

L'invention concerne un programme de gestion de données pour copier des données d'utilisateur communiquées à un client et pour les surveiller de sorte qu'elles ne seront pas utilisées dans un but autre que celui prédéterminé. Lorsqu'une mémoire USB (8) contenant des données d'utilisateur (3) est connectée à un ordinateur client (12), un programme de gestion (4) limite l'accès à un dispositif de stockage externe et à un réseau (7) et permet l'accès à un dispositif de stockage spécifié et à un ordinateur. Le programme de gestion (4) fonctionne dans un mode de noyau (15) et a un article de pilote (50) produisant une interface commune pour la communication avec des pilotes de dispositifs (35, 36) et un programme d'application (20). Le programme de gestion (4) acquiert des données concernant un fichier d'exécution et réalise une commande selon une commande de liste de commandes de processus (150). Un historique des données d'utilisateur (3) est stocké dans la mémoire USB (8) ou dans un ordinateur sur le réseau (7). L'historique est analysé pour vérifier l'utilisation des données d'utilisateur (3).
PCT/JP2007/062946 2006-06-27 2007-06-27 procédé de gestion de données informatiques, programme et support d'enregistrement WO2008001823A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
JP2008522611A JP4681053B2 (ja) 2006-06-27 2007-06-27 電子計算機のデータ管理方法、プログラム、及び記録媒体

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2006-177085 2006-06-27
JP2006177085 2006-06-27

Publications (1)

Publication Number Publication Date
WO2008001823A1 true WO2008001823A1 (fr) 2008-01-03

Family

ID=38845588

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2007/062946 WO2008001823A1 (fr) 2006-06-27 2007-06-27 procédé de gestion de données informatiques, programme et support d'enregistrement

Country Status (2)

Country Link
JP (1) JP4681053B2 (fr)
WO (1) WO2008001823A1 (fr)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008129701A1 (fr) * 2007-04-10 2008-10-30 Hitachi Software Engineering Co., Ltd. Système et procédé de gestion de fichier, et terminal mobile
JP2009176270A (ja) * 2007-12-27 2009-08-06 Quality Corp 携帯端末装置,ファイル管理プログラムおよびファイル管理システム
JP2009205673A (ja) * 2008-02-01 2009-09-10 Canon Electronics Inc 記憶装置、情報処理装置、端末装置およびコンピュータプログラム
JP2009278191A (ja) * 2008-05-12 2009-11-26 Canon It Solutions Inc ネットワークインタフェース装置、画像形成装置、ネットワークインタフェース装置の制御方法及びプログラム
WO2010001731A1 (fr) * 2008-06-30 2010-01-07 株式会社ニティ・グリティ Dispositif de mémoire
JP2010079370A (ja) * 2008-09-24 2010-04-08 Dainippon Printing Co Ltd コンピュータの環境を測定する機能を備えた外部記憶デバイス
CN101840472A (zh) * 2009-03-18 2010-09-22 巴比禄股份有限公司 外部存储装置及其控制方法
JP2012068701A (ja) * 2010-09-21 2012-04-05 Chugoku Electric Power Co Inc:The データ保存時間設定機能付き可搬型携帯記憶装置
JP2012234513A (ja) * 2011-04-20 2012-11-29 Ed-Contrive Co Ltd 外部記憶装置のログ収集システム
JP2015125721A (ja) * 2013-12-27 2015-07-06 京セラドキュメントソリューションズ株式会社 画像処理システム及びログ記録方法
EP3332298A4 (fr) * 2015-08-04 2019-03-06 Honeywell International Inc. Rtu à base de carte sd
US11681822B2 (en) 2019-06-17 2023-06-20 International Business Machines Corporation Managing sensitive user information

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH10254840A (ja) * 1997-03-13 1998-09-25 Fujitsu Ltd モーバイルコード実行システム
WO2002091195A1 (fr) * 2001-05-07 2002-11-14 Science Park Corporation Programme pilote d'interface ordinateur
JP2003233521A (ja) * 2002-02-13 2003-08-22 Hitachi Ltd ファイル保護システム
JP2004070467A (ja) * 2002-08-02 2004-03-04 Kozo Niimura 外部記憶装置及びそれを利用したコンピュータシステム
JP2005182712A (ja) * 2003-12-24 2005-07-07 Meidensha Corp コンピュータ間のデータ処理方法
JP2006092081A (ja) * 2004-09-22 2006-04-06 Hitachi Software Eng Co Ltd 不特定者または多数者が利用するパソコンの安全な起動利用方法及びそのような利用を実現する記録媒体

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH10254840A (ja) * 1997-03-13 1998-09-25 Fujitsu Ltd モーバイルコード実行システム
WO2002091195A1 (fr) * 2001-05-07 2002-11-14 Science Park Corporation Programme pilote d'interface ordinateur
JP2003233521A (ja) * 2002-02-13 2003-08-22 Hitachi Ltd ファイル保護システム
JP2004070467A (ja) * 2002-08-02 2004-03-04 Kozo Niimura 外部記憶装置及びそれを利用したコンピュータシステム
JP2005182712A (ja) * 2003-12-24 2005-07-07 Meidensha Corp コンピュータ間のデータ処理方法
JP2006092081A (ja) * 2004-09-22 2006-04-06 Hitachi Software Eng Co Ltd 不特定者または多数者が利用するパソコンの安全な起動利用方法及びそのような利用を実現する記録媒体

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
CACERES R. ET AL.: "Reincarnating PCs with Portable SoulPads", MOBISYS'05, 2005, XP002413100, Retrieved from the Internet <URL:http://www.usenix.org/events/mobisys05/tech/caceres/caceres.pdf> *

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008129701A1 (fr) * 2007-04-10 2008-10-30 Hitachi Software Engineering Co., Ltd. Système et procédé de gestion de fichier, et terminal mobile
JP2009176270A (ja) * 2007-12-27 2009-08-06 Quality Corp 携帯端末装置,ファイル管理プログラムおよびファイル管理システム
JP2009205673A (ja) * 2008-02-01 2009-09-10 Canon Electronics Inc 記憶装置、情報処理装置、端末装置およびコンピュータプログラム
JP2009278191A (ja) * 2008-05-12 2009-11-26 Canon It Solutions Inc ネットワークインタフェース装置、画像形成装置、ネットワークインタフェース装置の制御方法及びプログラム
WO2010001731A1 (fr) * 2008-06-30 2010-01-07 株式会社ニティ・グリティ Dispositif de mémoire
JP2010009473A (ja) * 2008-06-30 2010-01-14 Nitty-Gritty Inc メモリ装置
JP2010079370A (ja) * 2008-09-24 2010-04-08 Dainippon Printing Co Ltd コンピュータの環境を測定する機能を備えた外部記憶デバイス
CN101840472A (zh) * 2009-03-18 2010-09-22 巴比禄股份有限公司 外部存储装置及其控制方法
JP2010218428A (ja) * 2009-03-18 2010-09-30 Buffalo Inc 外付け記憶装置及びその制御方法
JP2012068701A (ja) * 2010-09-21 2012-04-05 Chugoku Electric Power Co Inc:The データ保存時間設定機能付き可搬型携帯記憶装置
JP2012234513A (ja) * 2011-04-20 2012-11-29 Ed-Contrive Co Ltd 外部記憶装置のログ収集システム
JP2015125721A (ja) * 2013-12-27 2015-07-06 京セラドキュメントソリューションズ株式会社 画像処理システム及びログ記録方法
EP3332298A4 (fr) * 2015-08-04 2019-03-06 Honeywell International Inc. Rtu à base de carte sd
US11681822B2 (en) 2019-06-17 2023-06-20 International Business Machines Corporation Managing sensitive user information

Also Published As

Publication number Publication date
JPWO2008001823A1 (ja) 2009-11-26
JP4681053B2 (ja) 2011-05-11

Similar Documents

Publication Publication Date Title
JP4787263B2 (ja) 電子計算機のデータ管理方法、プログラム、及び記録媒体
JP4681053B2 (ja) 電子計算機のデータ管理方法、プログラム、及び記録媒体
CA2738466C (fr) Ordinateur client pour proteger un fichier confidentiel, ordinateur serveur associe, procede associe et programme d&#39;ordinateur
KR100861822B1 (ko) 데이터 관리 방법
US20080016553A1 (en) Computer security control method based on usb flash disk
JP2007011511A (ja) 情報漏洩防止方法
JP4185546B2 (ja) 情報漏洩抑止装置、情報漏洩抑止プログラム、情報漏洩抑止記録媒体、及び情報漏洩抑止システム
JP5379520B2 (ja) ディジタルコンテンツ管理用電子計算機、そのためのプログラム、プログラムの記録媒体、及び、ディジタルコンテンツ管理システム
JP5631251B2 (ja) 情報漏洩防止方法
JP2003122615A (ja) ファイル処理方法とこの方法にて利用可能なファイル処理装置
JP6761921B2 (ja) 電子データの管理方法、管理プログラム、及びプログラムの記録媒体
JP5156559B2 (ja) 電子計算機のデータ管理方法、そのためのプログラム
JP2005275669A (ja) データ監視方法、情報処理装置、プログラム及び記録媒体、並びに情報処理システム
JP4138854B1 (ja) 外部装置管理システム
JP2021174432A (ja) 電子データ管理方法、電子データ管理装置、そのためのプログラム及び記録媒体
JP2009230587A (ja) 電子計算機のデータ管理方法、そのためのプログラム
JP2009151827A (ja) データ監視方法、情報処理装置、プログラム及び記録媒体、並びに情報処理システム
CN111737722B (zh) 内网终端间数据安全摆渡方法及装置
JP4081517B2 (ja) 電子ファイル管理システムおよび電子ファイル管理プログラム
KR20020060517A (ko) 프로세스 아이디와 저장공간 아이디를 이용한 문서 파일보안 방법
KR20080030457A (ko) 정보누설억제장치, 정보누설억제 프로그램, 정보누설억제기록매체 및 정보누설억제 시스템
KR20080030458A (ko) 정보누설억제장치, 정보누설억제 프로그램, 정보누설억제기록매체 및 정보누설억제 시스템

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07767744

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2008522611

Country of ref document: JP

NENP Non-entry into the national phase

Ref country code: DE

NENP Non-entry into the national phase

Ref country code: RU

122 Ep: pct application non-entry in european phase

Ref document number: 07767744

Country of ref document: EP

Kind code of ref document: A1