WO2008129701A1 - ファイル管理システム及び方法、並びに、携帯端末装置 - Google Patents

ファイル管理システム及び方法、並びに、携帯端末装置 Download PDF

Info

Publication number
WO2008129701A1
WO2008129701A1 PCT/JP2007/069732 JP2007069732W WO2008129701A1 WO 2008129701 A1 WO2008129701 A1 WO 2008129701A1 JP 2007069732 W JP2007069732 W JP 2007069732W WO 2008129701 A1 WO2008129701 A1 WO 2008129701A1
Authority
WO
WIPO (PCT)
Prior art keywords
mobile terminal
data
loss
stored
created
Prior art date
Application number
PCT/JP2007/069732
Other languages
English (en)
French (fr)
Inventor
Yasuhiro Kirihata
Nobuyuki Ohama
Original Assignee
Hitachi Software Engineering Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hitachi Software Engineering Co., Ltd. filed Critical Hitachi Software Engineering Co., Ltd.
Priority to EP07829470A priority Critical patent/EP2017767A4/en
Priority to US12/095,394 priority patent/US20100153716A1/en
Priority to JP2008518552A priority patent/JP4938011B2/ja
Priority to CN2007800014479A priority patent/CN101371259B/zh
Publication of WO2008129701A1 publication Critical patent/WO2008129701A1/ja

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/082Access security using revocation of authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]

Abstract

2次記憶装置への書込みや外部記憶媒体への書出し禁止により、機密情報の漏洩・紛失防止を実現するシステムにおいて、通信が利用できずファイルサーバに保存できない場合、作成した機密データを紛失の恐れなく安全な方法で保管する。そのために、まず、携帯端末内蔵の不揮発性の記憶用メモリ上に指定フォルダを作成し、作成した機密データを保存する。そして、フィルタドライバで指定フォルダへのアクセス制御を行うことにより、悪意ある利用者による携帯電話内部のアプリケーションを使った情報漏えいを防ぐ。また、電話回線網経由で携帯端末管理サーバから携帯端末内部の指定フォルダ内のデータを削除する機能により、携帯端末の紛失による保存された機密データの紛失を防ぐ。
PCT/JP2007/069732 2007-04-10 2007-10-10 ファイル管理システム及び方法、並びに、携帯端末装置 WO2008129701A1 (ja)

Priority Applications (4)

Application Number Priority Date Filing Date Title
EP07829470A EP2017767A4 (en) 2007-04-10 2007-10-10 FILE MANAGEMENT SYSTEM AND METHOD AND MOBILE DEVICE
US12/095,394 US20100153716A1 (en) 2007-04-10 2007-10-10 System and method of managing files and mobile terminal device
JP2008518552A JP4938011B2 (ja) 2007-04-10 2007-10-10 ファイル管理システム及び方法、並びに、携帯端末装置
CN2007800014479A CN101371259B (zh) 2007-04-10 2007-10-10 文件管理系统及方法、以及便携终端装置

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2007-103230 2007-04-10
JP2007103230 2007-04-10

Publications (1)

Publication Number Publication Date
WO2008129701A1 true WO2008129701A1 (ja) 2008-10-30

Family

ID=39875242

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2007/069732 WO2008129701A1 (ja) 2007-04-10 2007-10-10 ファイル管理システム及び方法、並びに、携帯端末装置

Country Status (5)

Country Link
US (1) US20100153716A1 (ja)
EP (1) EP2017767A4 (ja)
JP (1) JP4938011B2 (ja)
CN (1) CN101371259B (ja)
WO (1) WO2008129701A1 (ja)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101901315A (zh) * 2010-07-12 2010-12-01 浪潮齐鲁软件产业有限公司 一种usb移动存储介质安全隔离与监控管理方法
JP7352289B2 (ja) 2016-02-22 2023-09-28 株式会社croco ネットワーク通信システム

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110035783A1 (en) * 2008-03-03 2011-02-10 Hiroshi Terasaki Confidential information leak prevention system and confidential information leak prevention method
US9886599B2 (en) 2008-04-02 2018-02-06 Yougetitback Limited Display of information through auxiliary user interface
US9838877B2 (en) 2008-04-02 2017-12-05 Yougetitback Limited Systems and methods for dynamically assessing and mitigating risk of an insured entity
US9916481B2 (en) * 2008-04-02 2018-03-13 Yougetitback Limited Systems and methods for mitigating the unauthorized use of a device
NO20091865L (no) * 2009-05-12 2010-11-15 Lapback As Systemer, metoder og anordninger for administrasjon av flere mobile enheter
CN102043924B (zh) * 2009-10-14 2012-06-27 无锡华润上华半导体有限公司 文件管理系统及方法
WO2011070393A1 (en) * 2009-12-07 2011-06-16 Nokia Corporation Preservation of user data privacy in a network
JP2012027650A (ja) * 2010-07-22 2012-02-09 Nec Corp コンテンツ管理装置およびコンテンツ管理方法
US9215548B2 (en) 2010-09-22 2015-12-15 Ncc Group Security Services, Inc. Methods and systems for rating privacy risk of applications for smart phones and other mobile platforms
CN102073813B (zh) * 2010-12-27 2012-09-19 畅捷通软件有限公司 控制可移动存储设备上的应用程序运行的方法和装置
DE102011002903B3 (de) 2011-01-20 2012-04-19 Max Hilz Vorrichtung zur diskreten Kommunikation für ein mobiles Kommunikationsgerät
US8626714B1 (en) * 2011-09-07 2014-01-07 Symantec Corporation Automated separation of corporate and private data for backup and archiving
US8631236B2 (en) * 2011-12-09 2014-01-14 Centurylink Intellectual Property Llc Auto file locker
KR101410764B1 (ko) * 2012-09-03 2014-06-24 한국전자통신연구원 중요 정보 원격 삭제 장치 및 방법
CN103824178A (zh) * 2014-02-19 2014-05-28 安徽问天量子科技股份有限公司 会议批阅系统及其方法
FR3036910B1 (fr) * 2015-05-29 2018-07-27 Orange Terminal de telecommunications et procede de gestion d'acces de donnees dans un tel terminal.
JP2017076854A (ja) * 2015-10-14 2017-04-20 富士通株式会社 電子装置、及びデータ検証方法
US10142410B2 (en) * 2016-04-29 2018-11-27 Raytheon Company Multi-mode remote collaboration
KR20210122663A (ko) * 2019-02-28 2021-10-12 엘지전자 주식회사 디지털 디바이스 및 그 제어 방법
JP2020154687A (ja) * 2019-03-20 2020-09-24 株式会社リコー 管理システム、サーバシステム、遠隔機器管理システム、機密情報削除方法およびプログラム
US20200341876A1 (en) * 2019-04-23 2020-10-29 Avanade Holdings Llc Cross-jurisdictional microservice-based cloud platform deployment
US11921866B2 (en) * 2021-03-26 2024-03-05 Consumer Direct, Inc. System and method for protection of personal identifiable information

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH08251660A (ja) * 1995-03-13 1996-09-27 Nec Corp 無線携帯端末システムにおける無線携帯端末不正使用防 止サブシステム
JPH11149414A (ja) 1997-09-12 1999-06-02 Hitachi Software Eng Co Ltd データの保存方法およびシステム並びにデータ保存処理用記録媒体
JP2002344623A (ja) * 2001-05-11 2002-11-29 Ntt Docomo Inc アクセス方法、通信端末、ユーザ識別モジュール、プログラムの提供方法および送信装置
US20060075263A1 (en) 2004-03-15 2006-04-06 Jesse Taylor System and method for security and file retrieval from remote computer
US20060117010A1 (en) 2004-11-29 2006-06-01 Nokia Corporation Access rights
WO2008001823A1 (fr) * 2006-06-27 2008-01-03 Science Park Corporation procédé de gestion de données informatiques, programme et support d'enregistrement

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6026293A (en) * 1996-09-05 2000-02-15 Ericsson Inc. System for preventing electronic memory tampering
JP2002014929A (ja) * 2000-04-26 2002-01-18 Sony Corp アクセス制御システム、アクセス制御方法、およびデバイス、アクセス制御サーバ、アクセス制御サーバ登録サーバ、データ処理装置、並びにプログラム記憶媒体

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH08251660A (ja) * 1995-03-13 1996-09-27 Nec Corp 無線携帯端末システムにおける無線携帯端末不正使用防 止サブシステム
JPH11149414A (ja) 1997-09-12 1999-06-02 Hitachi Software Eng Co Ltd データの保存方法およびシステム並びにデータ保存処理用記録媒体
JP2002344623A (ja) * 2001-05-11 2002-11-29 Ntt Docomo Inc アクセス方法、通信端末、ユーザ識別モジュール、プログラムの提供方法および送信装置
US20060075263A1 (en) 2004-03-15 2006-04-06 Jesse Taylor System and method for security and file retrieval from remote computer
US20060117010A1 (en) 2004-11-29 2006-06-01 Nokia Corporation Access rights
WO2008001823A1 (fr) * 2006-06-27 2008-01-03 Science Park Corporation procédé de gestion de données informatiques, programme et support d'enregistrement

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
MUTHUKARUPPAN ANNAMLAI ET AL.: "Implementing Portable Desktops: A New Option and Comparisons", MICROSOFT RESEARCH, October 2006 (2006-10-01), pages 5 - 10, Retrieved from the Internet <URL:http://www.research.microsoft.com/research/pubs/view.aspx?msr_tr_id=MSR-TR-2006-151> *
See also references of EP2017767A4

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101901315A (zh) * 2010-07-12 2010-12-01 浪潮齐鲁软件产业有限公司 一种usb移动存储介质安全隔离与监控管理方法
JP7352289B2 (ja) 2016-02-22 2023-09-28 株式会社croco ネットワーク通信システム

Also Published As

Publication number Publication date
EP2017767A4 (en) 2009-12-30
JP4938011B2 (ja) 2012-05-23
CN101371259B (zh) 2012-07-11
US20100153716A1 (en) 2010-06-17
EP2017767A1 (en) 2009-01-21
CN101371259A (zh) 2009-02-18
JPWO2008129701A1 (ja) 2010-07-22

Similar Documents

Publication Publication Date Title
WO2008129701A1 (ja) ファイル管理システム及び方法、並びに、携帯端末装置
RU2014124332A (ru) Способ защиты вычислительного устройства
WO2012065031A3 (en) Animal data management
CN102945192A (zh) 一种数据备份和恢复的方法及移动智能终端
CN104615691B (zh) 一种移动终端及数据存储的方法
GB0507495D0 (en) A forensic toolkit and method for accessing data stored on electronic smart cards
CN103916541A (zh) 一种自动清除记录的方法及移动终端
CN103139382B (zh) 一种分享名片的方法及装置
CN101917513A (zh) 一种实现隐私信息分级显示的方法及装置
CN102457606A (zh) 手机及其防盗方法
CN101789988A (zh) 一种实现手机与sim卡绑定的方法
CN103546555A (zh) 用于移动终端的数据管理方法及其系统
WO2014183482A1 (en) Method, system and mobile terminal for deleting chat record
US9848074B2 (en) Cellphone transfer stick
CN101640881A (zh) 一种远程控制方法、系统及移动终端
CN102811288A (zh) 一种通话信息的记录方法及设备
CN102378155A (zh) 移动终端远程控制系统及方法
CN102970666A (zh) 一种移动终端伪装来电信息的方法及系统
CN101877848A (zh) 移动终端、移动终端数据保护方法以及移动终端监控系统
CN102594979A (zh) 一种信息处理方法及设备
CN102902933B (zh) 基于文件碎片化处理的文件保存方法
CN101753703A (zh) 一种销毁信息的方法、系统及移动终端
CN107704337A (zh) 恢复出厂设置的方法、移动终端及具有存储功能的装置
CN103064589A (zh) 一种移动终端操作记录显示方法及移动终端
CN104317976A (zh) 一种存储信息的方法

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200780001447.9

Country of ref document: CN

WWE Wipo information: entry into national phase

Ref document number: 2008518552

Country of ref document: JP

WWE Wipo information: entry into national phase

Ref document number: 12095394

Country of ref document: US

WWE Wipo information: entry into national phase

Ref document number: 2007829470

Country of ref document: EP

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07829470

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE