Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
DATA PROCESSOR
Document Type and Number:
Japanese Patent JP2004260359
Kind Code:
A
Abstract:

To provide a data processor where electronic data that is operated on a network and has secrecy can be protected.

Document data is created (S11) and presence or absence of secrecy of document data is judged (S12). When secrecy exists (S12:Y), a cipher key for encoding document data is obtained from a master machine (S13), and it is collated whether the cipher key is matched with that of a network security system or not (S14). When the cipher keys are matched (S14;Y), cipher ID is registered in a cipher key storage part (S15). Work peculiar to a slave machine is performed on the cipher key (S16), and document data is ciphered by using the worked cipher key (S17). Cipher ID is set (S18), the cipher ID and ciphering data are stored in a removable medium (S19) and a processing is terminated.


Inventors:
NISHIKAWA YOSHIAKI
Application Number:
JP2003046549A
Publication Date:
September 16, 2004
Filing Date:
February 24, 2003
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
RICOH KK
International Classes:
G06F12/14; H04L9/08; (IPC1-7): H04L9/08; G06F12/14
Domestic Patent References:
JPH1165934A1999-03-09
JPH05122217A1993-05-18
JPH11205304A1999-07-30
Attorney, Agent or Firm:
Hitoshi Nakano