DE60319056D1 - Methode und Gerät zur Bereitstellung von Informationen und Diensten bei Verhinderung des Missbrauchs derselben - Google Patents

Methode und Gerät zur Bereitstellung von Informationen und Diensten bei Verhinderung des Missbrauchs derselben

Info

Publication number
DE60319056D1
DE60319056D1 DE60319056T DE60319056T DE60319056D1 DE 60319056 D1 DE60319056 D1 DE 60319056D1 DE 60319056 T DE60319056 T DE 60319056T DE 60319056 T DE60319056 T DE 60319056T DE 60319056 D1 DE60319056 D1 DE 60319056D1
Authority
DE
Germany
Prior art keywords
misuse
services
preventing
providing information
providing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60319056T
Other languages
English (en)
Other versions
DE60319056T2 (de
Inventor
Takashi Nakamura
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ricoh Co Ltd
Original Assignee
Ricoh Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from JP2002378302A external-priority patent/JP2004213067A/ja
Priority claimed from JP2003419116A external-priority patent/JP4541691B2/ja
Application filed by Ricoh Co Ltd filed Critical Ricoh Co Ltd
Publication of DE60319056D1 publication Critical patent/DE60319056D1/de
Application granted granted Critical
Publication of DE60319056T2 publication Critical patent/DE60319056T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Power Engineering (AREA)
  • Information Transfer Between Computers (AREA)
  • Computer And Data Communications (AREA)
  • Storage Device Security (AREA)
DE60319056T 2002-12-26 2003-12-24 Methode und Gerät zur Bereitstellung von Informationen und Diensten bei Verhinderung des Missbrauchs derselben Expired - Lifetime DE60319056T2 (de)

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
JP2002378302 2002-12-26
JP2002378302A JP2004213067A (ja) 2002-12-26 2002-12-26 サービス提供装置,画像形成装置、サービス提供方法および不正利用防止方法
JP2003002514 2003-01-08
JP2003002514 2003-01-08
JP2003419116A JP4541691B2 (ja) 2003-01-08 2003-12-17 情報印刷システム
JP2003419116 2003-12-17

Publications (2)

Publication Number Publication Date
DE60319056D1 true DE60319056D1 (de) 2008-03-27
DE60319056T2 DE60319056T2 (de) 2009-01-29

Family

ID=32475241

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60319056T Expired - Lifetime DE60319056T2 (de) 2002-12-26 2003-12-24 Methode und Gerät zur Bereitstellung von Informationen und Diensten bei Verhinderung des Missbrauchs derselben

Country Status (4)

Country Link
US (1) US20040187036A1 (de)
EP (2) EP1434120B1 (de)
CN (1) CN1527148B (de)
DE (1) DE60319056T2 (de)

Families Citing this family (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6631247B1 (en) 1999-09-29 2003-10-07 Ricoh Co., Ltd. Method and system for remote diagnostic, control and information collection based on various communication modes for sending messages to a resource manager
CA2454408C (en) * 2003-12-30 2012-01-10 Bce Inc Subscriber station
WO2005064851A1 (en) * 2003-12-30 2005-07-14 Bce Inc. Remotely managed subscriber station
US7725729B2 (en) * 2004-01-28 2010-05-25 Fuji Xerox Co., Ltd. Electronic device and controlling method of electronic device
JP4832014B2 (ja) * 2004-07-12 2011-12-07 株式会社リコー 情報処理装置、電力モード管理方法及び電力モード管理プログラム
JP4241577B2 (ja) * 2004-11-05 2009-03-18 ブラザー工業株式会社 サービス登録システム、サーバ、端末装置および周辺装置
JP3897041B2 (ja) * 2004-11-18 2007-03-22 コニカミノルタビジネステクノロジーズ株式会社 画像形成システムおよび画像形成装置
JP4095639B2 (ja) * 2004-12-22 2008-06-04 キヤノン株式会社 画像処理装置及び画像処理装置の制御方法
KR101508703B1 (ko) * 2006-11-24 2015-04-08 삼성전자주식회사 디지털 컨텐츠 인증 시스템 그리고 그에 적용되는영상표시장치 및 그의 디지털 컨텐츠 인증 제어 방법
US8656472B2 (en) * 2007-04-20 2014-02-18 Microsoft Corporation Request-specific authentication for accessing web service resources
US20090089401A1 (en) * 2007-10-01 2009-04-02 Microsoft Corporation Server-controlled distribution of media content
CN103067142B (zh) * 2007-10-03 2016-03-02 富士通株式会社 无线通信装置
US8806601B2 (en) * 2008-02-29 2014-08-12 International Business Machines Corporation Non-interactive entity application proxy method and system
US8930550B2 (en) * 2008-03-11 2015-01-06 International Business Machines Corporation Selectable non-interactive entity application proxy method and system
US8176540B2 (en) * 2008-03-11 2012-05-08 International Business Machines Corporation Resource based non-interactive entity application proxy method and system
US8046826B2 (en) * 2008-03-17 2011-10-25 International Business Machines Corporation Resource server proxy method and system
EP2113850A3 (de) * 2008-04-30 2009-11-11 Ricoh Company, Limited Verwaltung von elektronischen Daten mit Indexdaten, die den elektronischen Daten entsprechen und sicherer Zugang zu elektronischen Dokumenten und Daten von einem Client-Endgerät
US9209975B2 (en) 2008-10-15 2015-12-08 Ricoh Company, Ltd. Secure access of electronic documents and data from client terminal
US8095541B2 (en) 2008-04-30 2012-01-10 Ricoh Company, Ltd. Managing electronic data with index data corresponding to said electronic data
JP5344560B2 (ja) * 2008-11-27 2013-11-20 キヤノン株式会社 画像形成装置、ログ記録方法、及びプログラム
JP4671069B2 (ja) * 2009-01-30 2011-04-13 Necインフロンティア株式会社 通信方式分散型端末収容交換機及び通信方式分散型端末制御方法
US9444620B1 (en) * 2010-06-24 2016-09-13 F5 Networks, Inc. Methods for binding a session identifier to machine-specific identifiers and systems thereof
US9325696B1 (en) * 2012-01-31 2016-04-26 Google Inc. System and method for authenticating to a participating website using locally stored credentials
US10592645B2 (en) * 2012-03-14 2020-03-17 Id.Me, Inc. Method and system for online third-party authentication of identity attributes
US9609068B2 (en) * 2013-12-16 2017-03-28 Fuji Xerox Co., Ltd. Session management system, session management apparatus, and non-transitory computer readable medium
US11063758B1 (en) 2016-11-01 2021-07-13 F5 Networks, Inc. Methods for facilitating cipher selection and devices thereof
US20220014562A1 (en) * 2018-11-19 2022-01-13 Telefonaktiebolaget Lm Ericsson (Publ) Usage monitoring data control

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6141754A (en) * 1997-11-28 2000-10-31 International Business Machines Corporation Integrated method and system for controlling information access and distribution
US20010011238A1 (en) 1998-03-04 2001-08-02 Martin Forest Eberhard Digital rights management system
US20020161709A1 (en) * 1998-09-11 2002-10-31 Michel Floyd Server-side commerce for deliver-then-pay content delivery
GB2342195A (en) * 1998-09-30 2000-04-05 Xerox Corp Secure token-based document server
US6275934B1 (en) * 1998-10-16 2001-08-14 Soft Book Press, Inc. Authentication for information exchange over a communication network
US6584466B1 (en) * 1999-04-07 2003-06-24 Critical Path, Inc. Internet document management system and methods
US7089588B2 (en) * 2000-01-19 2006-08-08 Reynolds And Reynolds Holdings, Inc. Performance path method and apparatus for exchanging data among systems using different data formats
SG96597A1 (en) * 2000-02-17 2003-06-16 Ibm Archiving and retrieval method and apparatus
JP4337232B2 (ja) * 2000-05-02 2009-09-30 ヤマハ株式会社 ネットワーク装置およびコンピュータネットワーク
JP4194252B2 (ja) * 2000-06-21 2008-12-10 キヤノン株式会社 印刷制御装置、制御方法ならびにプログラム
JP4521943B2 (ja) * 2000-07-24 2010-08-11 キヤノン株式会社 情報提供装置及び情報提供方法、コンピュータ読み取り可能な記憶媒体
US6971044B2 (en) * 2001-04-20 2005-11-29 Egenera, Inc. Service clusters and method in a processing system with failover capability
US20040070782A1 (en) * 2002-06-05 2004-04-15 Sachiko Mihira Image forming apparatus, stored document printing method and stored document printing system
US7322043B2 (en) * 2002-06-20 2008-01-22 Hewlett-Packard Development Company, L.P. Allowing an electronic device accessing a service to be authenticated
JP4270992B2 (ja) * 2002-09-20 2009-06-03 株式会社リコー 情報処理装置、情報処理方法、情報処理プログラム、サービス提供装置、サービス提供方法、サービス提供プログラム及び記録媒体

Also Published As

Publication number Publication date
EP1434120A2 (de) 2004-06-30
CN1527148B (zh) 2011-01-26
EP1434120B1 (de) 2008-02-13
US20040187036A1 (en) 2004-09-23
CN1527148A (zh) 2004-09-08
DE60319056T2 (de) 2009-01-29
EP1852798A1 (de) 2007-11-07
EP1434120A3 (de) 2005-08-17

Similar Documents

Publication Publication Date Title
DE60319056D1 (de) Methode und Gerät zur Bereitstellung von Informationen und Diensten bei Verhinderung des Missbrauchs derselben
DE602004011164D1 (de) Vorrichtung und Methode zur Anzeige von Informationen
DE60214946D1 (de) Verfahren und System zur Bereitstellung von Informationen
EP1541086A4 (de) Gerät zur aufzeichnung biologischer informationen und biologische informationen benutzendes berechtigungsgerät
DE602004026860D1 (de) Objektidentifikationsmedium und identifikationsverfahren
ATE504209T1 (de) Methode und vorrichtung zur zufuhr von nahrungsmitteln
DE60327110D1 (de) Informationsvorrichtung und Anzeigesteuerverfahren
DE602004000545D1 (de) Informationsverarbeitungsgerät und -programm zur Entdeckung und Abbildung von drahtlosen Geräten
DE60206120D1 (de) Methode und System zur Lagerüberwachung
DE60306844D1 (de) Methode und System zur Datenaktualisierung
DE60321401D1 (de) Demodulationseinrichtung und demodulationsverfahren
DE602004032001D1 (de) Gerät zur Verwaltung von Artikeln und Informationsverarbeitungsverfahrungen
DE60219374D1 (de) System zur Erfassung von Lebenszeichen und Verfahren zur Gesundheitskontrolle
DE60119616D1 (de) System und Methode zur Informationsverteilung
DE60304912D1 (de) Vorrichtung und Methode zur Detektion von Objekten
DE60226484D1 (de) System und verfahren zur zuverlässigkeitsbewertung
DE602004015561D1 (de) Informationsverarbeitungvorrichtung und Steuerverfahren dafür
DE60311088D1 (de) Filterapparat und methode
DE602004020135D1 (de) Verteilter Router und Verfahren zur dynamischen Verwaltung von Informationsweiterleitung
DE60334517D1 (de) System und Verfahren zur Durchführung von am-Chip Selbsttests
DE602004012417D1 (de) Dekodierungsvorrichtung und dekodierungsverfahren
DE602004010204D1 (de) Vorrichtung zur Dateneinbettung und Vorrichtung zur Datenextraktion
DE602004032488D1 (de) Photographiervorrichtung mit MItteln zur Aufnahme von Funkinformationen und Steuerungsmethode dafür
DE60205307D1 (de) Informations-Kommunikationsgerät und Verfahren zur Informationskommunikation
DE60331875D1 (de) Gerät zur Abgabe von Gas und Abgabeverfahren

Legal Events

Date Code Title Description
8364 No opposition during term of opposition