US20140338005A1 - Information processing apparatus, system management method, and recording medium - Google Patents

Information processing apparatus, system management method, and recording medium Download PDF

Info

Publication number
US20140338005A1
US20140338005A1 US14/332,579 US201414332579A US2014338005A1 US 20140338005 A1 US20140338005 A1 US 20140338005A1 US 201414332579 A US201414332579 A US 201414332579A US 2014338005 A1 US2014338005 A1 US 2014338005A1
Authority
US
United States
Prior art keywords
identification information
software
information
license
registration request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US14/332,579
Inventor
Noriaki Nakagawa
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ricoh Co Ltd
Original Assignee
Ricoh Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ricoh Co Ltd filed Critical Ricoh Co Ltd
Priority to US14/332,579 priority Critical patent/US20140338005A1/en
Publication of US20140338005A1 publication Critical patent/US20140338005A1/en
Assigned to RICOH COMPANY, LTD. reassignment RICOH COMPANY, LTD. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: NAKAGAWA, NORIAKI
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/105Arrangements for software license management or administration, e.g. for managing licenses at corporate level
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/106Enforcing content protection by specific content processing
    • G06F21/1064Restricting content processing at operating system level
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/107License processing; Key processing
    • G06F21/1075Editing
    • G06F2221/0735
    • G06F2221/0768
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Definitions

  • the present invention relates to an information processing apparatus connected to an internal system built in a local area, and more particularly, to a technology of identifying and managing a system built by installing software in an information processing apparatus, from an external system.
  • patent document 1 Japanese Laid-Open Patent Application No. 2008-35444 discloses a system environment including one or more management target systems and a remote management system for remotely managing the management target systems via the Internet.
  • the management target system may be a device management system for managing image processing apparatuses such as an MFP (multifunction peripheral) and a printer, via a predetermined data transmission line, as described in patent document 2 (Japanese Laid-Open Patent Application No. 2005-182701).
  • the device management system manages the image processing apparatus that is a management target, with the use of a device management apparatus having device management functions such as collecting information from the image processing apparatus and updating the software of the image processing apparatus.
  • manufacturers can provide various support services to devices installed in a user environment.
  • the conventional system does not consider a method of building systems by providing users with only software for implementing the device management functions, and installing the software in existing information processing apparatuses that are already provided in the user environments.
  • the remote management system In the remote management system, device management systems installed in the user environments need to be identified, for the purpose managing the management target systems. For this reason, manufacturers provide users with device management apparatuses, and identify the installed device management systems based on information unique to each device management apparatus for example, a “serial number” or a “MAC address”). That is to say, the conventional system is based on the premise that device management apparatuses are installed in user environments to build device management systems.
  • the present invention provides an information processing apparatus, a system management method, and a recording medium, in which one or more of the above-described disadvantages are eliminated.
  • a preferred embodiment of the present invention provides an information processing apparatus, a system management method, and a recording medium, with which a system, which is built by installing software into an apparatus, can be identified from a remote external system.
  • an information processing apparatus in which software is installed to build a system providing a predetermined function, the information processing apparatus including a generating unit configured to generate system identification information for identifying the system built by installing the software, the system identification information being generated from authentication information obtained by performing license authentication on the software; and a registering unit configured to send the system identification information generated by the generating unit to a management device that manages a plurality of the systems via a predetermined data transmission line, to register the system identification information in the management device as management information.
  • a system management method performed by an information processing apparatus in which software is installed to build a system providing a predetermined function, the system management method including a generating step of generating system identification information for identifying the system built by installing the software, the system identification information being generated from authentication information obtained by performing license authentication on the software; and a registering step of sending the system identification information generated at the generating step to a management device that manages a plurality of the systems via a predetermined data transmission line, to register the system identification information in the management device as management information.
  • a computer-readable recording medium that stores therein a system management program that causes a computer to execute a procedure in an information processing apparatus in which software is installed to build a system providing a predetermined function, the procedure including a generating step of generating system identification information for identifying the system built by installing the software, the system identification information being generated from authentication information obtained by performing license authentication on the software; and a registering step of sending the system identification information generated at the generating step to a management device that manages a plurality of the systems via a predetermined data transmission line, to register the system identification information in the management device as management information.
  • an information processing apparatus a system management method, and a recording medium are provided, with which a system, which is built by installing software into an apparatus, can be identified from a remote external system.
  • FIG. 1 illustrates a device management system according to an embodiment of the present invention
  • FIG. 2 illustrates a hardware configuration of a device management apparatus according to an embodiment of the present invention
  • FIG. 3 illustrates a software configuration of the device management apparatus according to an embodiment of the present invention
  • FIG. 4 illustrates a functional configuration of the device management apparatus according to an embodiment of the present invention
  • FIG. 5 illustrates an example of data for managing license codes according to an embodiment of the present invention
  • FIGS. 6A and 6B are for describing the operation of generating system identification information according to an embodiment of the present invention.
  • FIGS. 7A and 7B illustrate an example of data used for remote system management according to an embodiment of the present invention
  • FIG. 8 is a sequence diagram of a process of issuing/saving a license code according to an embodiment of the present invention.
  • FIG. 9 is a sequence diagram of a process of system registration according to an embodiment of the present invention.
  • FIG. 1 illustrates a device management system 1 according to an embodiment of the present invention.
  • the device management system 1 includes one or more image processing apparatuses (management target devices) 200 (hereinafter, “devices 200 ”) and a device management apparatus 100 , which are connected to each other via an internal network N such as LAN (Local Area Network).
  • an internal network N such as LAN (Local Area Network).
  • the device management system 1 is connected to a remote management system 2 via an external network I such as the Internet.
  • the remote management system 2 includes a license authentication apparatus (activation server) 300 and a remote management apparatus (center server) 400 , which are connected to each other by an internal network N.
  • the device management system 1 and the remote management system 2 are typically connected to the external network I via firewall (not shown).
  • the device management apparatus 100 monitors/manages the devices 200 based on device information (for example, “operation status information”) obtained from the devices 200 .
  • the remote management apparatus 400 collects device information of the devices 200 obtained by the device management apparatus 100 , and remotely manages the devices 200 by providing support services such as maintenance and operations.
  • the device management apparatus 100 manages various software items installed in the devices 200 by sending, to the license authentication apparatus 300 , license authentication requests (activation) for software (function implementation program) to be operated in the devices 200 .
  • the device management system 1 built in the user environment corresponds to an internal system
  • the remote management system 2 built at the manufacturer corresponds to an external system
  • FIG. 2 illustrates a hardware configuration of the device management apparatus 100 according to the present embodiment.
  • the device management apparatus 100 includes an input device 101 , a display device 102 , a drive device 103 , a RAM (Random Access Memory) 104 , a ROM (Read Only Memory) 105 , a CPU (Central Processing Unit) 106 , an interface device 107 , and a HDD (Hard Disk Drive) 108 , which are connected to each other by a bus B.
  • a bus B bus B
  • the input device 101 includes a keyboard and a mouse, and is used for inputting various operation signals to the device management apparatus 100 .
  • the display device 102 includes a display, and displays processing results (for example, “device information” and “system management information”) obtained by the device management apparatus 100 .
  • the interface device 107 is an interface for connecting the device management apparatus 100 to a predetermined data transmission line N such as a network.
  • the device management apparatus 100 can perform data communications with the devices 200 and the external system 7 via the interface device 107 .
  • the HDD 108 is a nonvolatile storage device storing various programs and data.
  • the stored programs and data include an information processing system for controlling the entire device management apparatus 100 (for example, basic software which is an OS (Operating System) such as “Windows (registered trademark)” and “UNIX (registered trademark)”), and applications for providing various functions in the information processing system (for example, “device management function” and “system management function”).
  • the HDD 108 manages the stored programs and data with a predetermined file system and/or a DB (Data Base).
  • the drive device 103 is an interface between the device management apparatus 100 and a removable recording medium 103 A. Accordingly, the device management apparatus 100 can write in/read from the recording medium 103 A via the drive device 103 .
  • the ROM 105 is a nonvolatile semiconductor memory (storage device) that can hold internal data even after the power is turned off.
  • the ROM 105 stores BIOS (Basic Input/Output System) that is executed when the device management apparatus 100 is activated, and data relevant to system settings and network settings of the device management apparatus 100 .
  • BIOS Basic Input/Output System
  • the RAM 104 is a volatile semiconductor memory (storage device) for temporarily holding programs and data read from the storage devices described above.
  • the CPU 106 executes the programs loaded in the RAM 104 to implement operations of controlling the entire device management apparatus 100 and various functions installed in the device management apparatus 100 .
  • the device management apparatus 100 has substantially the same configuration as that of a PC (Personal Computer), based on the above description of the hardware configuration. Therefore, the device management apparatus 100 can be replaced by an information processing apparatus.
  • PC Personal Computer
  • FIG. 3 illustrates a software configuration of the device management apparatus 100 according to the present embodiment.
  • the device management apparatus 100 requires a license code LC issued by the license authentication apparatus 300 in order to cause these software SW items to operate (to function). That is to say, the software SW items cannot operate (function) unless there are corresponding license codes LC in a predetermined storage inside the device management apparatus 100 .
  • one or more license codes LC corresponding to software SW items issued by the license authentication apparatus 300 are managed in a predetermined file system.
  • the device management apparatus 100 has a common module CM provided between the software SW and the license code LC.
  • the common module CM is for implementing comprehensive functions relevant to license management.
  • functions implemented by the common module CM include a function for determining the authenticity/validity of the license code LC based on information relevant to the software SW (authenticity/validity determination function) and a function for responding to information relevant to the software SW included in the license code LC (relevant information responding function).
  • the software SW confirms the authenticity/validity of the corresponding license code LC through the common module CM, and operates (functions) if the confirmation result (determination result from the common module CM) is normal.
  • software (A) SWA determines the authenticity/validity of a license code (soft A) LCA based on the common module CM.
  • the software (N) SWN determines the authenticity/validity of a license code (soft N) LCN based on the common module CM.
  • the software SW cannot operate unless its license has been authenticated. That is to say, with the device management apparatus 100 , in order to implement the internal system 1 such as a device management system (device management function), the license of the corresponding software SW needs to be authenticated.
  • the internal system 1 such as a device management system (device management function)
  • the device management apparatus 100 generates system identification information for identifying the internal system 1 that is built by installing software.
  • the system identification information is generated from authentication information (license code LC) obtained by performing license authentication on the software SW. Subsequently, the device management apparatus 100 transmits the generated system identification information to the external system 2 through a predetermined data transmission line, and registers the system identification information as management information.
  • the device management apparatus 100 according to the present embodiment includes the above-described system management function.
  • the internal systems 1 are identified based on information unique to the dedicated devices (device-unique information) collected from the dedicated devices (for example, a “serial number” or a “MAC address”).
  • device-unique information information unique to the dedicated devices
  • the internal system 1 may be in a Virtual Machine (VM) environment, and therefore the external system 2 may not always be able identify the internal system 1 based on the device-unique information of the device having the software SW installed.
  • the user can change the MAC address. If the device-unique information is changed, the external system 2 cannot identify the internal system 1 that is built by installing software.
  • the device into which the software is installed i.e., the device in which the internal system 1 is built, belongs to the user. Thus, the user may not want the external system 2 at the manufacturer to collect information from the device.
  • the device management apparatus 100 generates information, which is used for identifying the internal system 1 built by installing software, based on the authentication information of the software SW, and registers the generated information in the external system 2 .
  • the system built in the device management apparatus 100 by installing software can be identified by the external system 2 that is located remote from the device management apparatus 100 .
  • the remote management system 2 at the manufacturer can manage the system built in the user environment.
  • FIG. 4 illustrates a functional configuration of the device management apparatus 100 according to the present embodiment.
  • the device management apparatus 100 is mainly configured with a license authentication control unit 20 and a system management control unit 30 .
  • the license authentication control unit 20 is a function unit for managing/controlling license authentication of the software SW installed in the device management system 1 .
  • the system management control unit 30 is a function unit for managing/controlling the internal system 1 built by installing the software SW.
  • the license authentication control unit 20 includes a license authentication request unit 21 that sends a license authentication request for the software SW, from the device management apparatus 100 to the license authentication apparatus 300 .
  • the license authentication apparatus 300 includes a license authentication unit 50 for generating a license code LC in response to an authentication request, and returns the license code LC to the request source.
  • the license code LC is generated based on a product key provided from the vendor to the user in association with the software SW, and device-unique information of the device 200 into which the software SW has been installed (the software-installed device).
  • the license authentication request unit 21 when the license authentication request unit 21 makes an authentication request, the license authentication request unit 21 sends the product key and the device-unique information to the license authentication apparatus 300 .
  • Communications between the device management apparatus 100 and the license authentication apparatus 300 are performed by a communications unit 40 A (in the device management apparatus 100 ) and a communications unit 40 B (in the license authentication apparatus 300 ).
  • the license authentication control unit 20 stores, in a license code saving unit 10 , the license code LC that is returned from (issued by) the license authentication apparatus 300 .
  • the license code saving unit 10 corresponds to a predetermined storage area in a storage device (for example, the HDD 108 ) provided in the device management apparatus 100 .
  • FIG. 5 illustrates an example of data for managing license codes according to the present embodiment.
  • the license code saving unit 10 manages license codes LC corresponding to software SW in a directory structure as shown in FIG. 5 .
  • a directory structure in FIG. 5 under each layer (in each folder) of product identification information SN such as a character string or a code for identifying the software SW, a corresponding license code LC is saved.
  • product identification information SN such as a character string or a code for identifying the software SW
  • a corresponding license code LC is saved.
  • a license code LC corresponding to software SW can be identified based on the product identification information SN.
  • the license authentication control unit 20 confirms the authenticity/validity of the license code LC with the use of the common module CM, before saving the license code in the license code saving unit 10 .
  • the common module CM can determine the authenticity/validity of the license code LC based on information relevant to software SW (has an authenticity/validity determination function).
  • the license authentication control unit 20 passes, to the common module CM, the license code LC returned from the license authentication apparatus 300 together with the product identification information SN and version information of the software SW that is the target of authenticity/validity determination. Accordingly, the license authentication control unit 20 can confirm whether the license is normal based on the authenticity/validity determination results made by the common module CM.
  • the license authentication control unit 20 saves the license code LC that is confirmed as being normal, in the license code saving unit 10 .
  • the system management control unit 30 includes a license validity confirmation unit 31 , a license obtaining unit 32 , a system identification information generating unit 33 , and a system registration unit 34 .
  • the system management control unit 30 operates these function units in coordination with each other to register, in the remote management apparatus 400 installed at the manufacturer, the internal system 1 built by installing software SW in the device management system 1 .
  • the license validity confirmation unit 31 is a function unit for confirming the authenticity/validity of the license code LC corresponding to the software SW for implementing functions of the internal system 1 to be registered.
  • the common module CM can determine the authenticity/validity of the license code LC based on information relevant to software SW (has a authenticity/validity confirmation function).
  • the license validity confirmation unit 31 passes, to the common module CM, the product identification information SN anti version information of the software SW that is the target of authenticity/validity determination. Accordingly, the license validity confirmation unit 31 can confirm whether the license is normal based on the authenticity/validity determination results made by the common module CM.
  • the license obtaining unit 32 is a function unit for obtaining a license code LC from the license code saving unit 10 .
  • the license obtaining unit 32 obtains a license code LC that is confirmed as being normal (authentic/valid) by the license validity confirmation unit 31 .
  • the license obtaining unit 32 accesses the license code saving unit 10 and obtains a corresponding license code LC based on the product identification information SN of the software SW.
  • the system identification information generating unit 33 is a function unit for generating system identification information based on the obtained license code LC.
  • the system identification information is used by the external system 2 at the manufacturer for identifying the internal system 1 of the user.
  • the system identification information generating unit 33 generates the system identification information as follows.
  • FIGS. 6A and 6B are for describing the operation of generating system identification information SID according to an embodiment of the present invention.
  • the system identification information generating unit 33 decodes an obtained license code LC with the use of the common module CM.
  • the common module CM can return information relevant to software SW included in the license code LC (has a relevant information responding function). As shown in FIG. 6A , the system identification information generating unit 33 passes the license code LC to the common module CM, and obtains information relevant to the software SW from the common module CM. Accordingly, the license code LC is decoded.
  • the system identification information generating unit 33 can obtain information such as the product identification information SN, the version information, and the product key information of the software SW. Furthermore, the system identification information generating unit 33 may obtain device identification information for identifying the software-installed device 200 , the license issue date, the license expiration date, the license type (for example, “permanent/trial”, “exclusive/additional”, and in the case of a common license, “number of retained licenses”, “standalone/network”). The information that can be obtained depends on the specification of the common module CM and the license authentication apparatus 300 .
  • the system identification information generating unit 33 obtains system identification information SID from product key information GPK (product key information obtained by decoding the license code) from the common module CM.
  • FIG. 6B illustrates an operation of generating the system identification information SID.
  • the obtained product key information GPK is relevant to a product key that is embedded when the license authentication apparatus 300 generates the license code LC.
  • the obtained product key information GPK includes random numbers of certain digits for the purpose of enhancing the confidentiality of the code.
  • the system identification information generating unit 33 extracts, from the obtained product key information GPK, a formal product key provided for the software SW from the vendor, and uses the extracted product key as the system identification information SID. Specifically, a software identification information extracting unit 33 A deletes the random numbers from the product key information GPK, and extracts the product key.
  • the product key is software identification information for identifying the software SW.
  • the product key (software identification information) is appropriate for the function implemented by operating the software SW, i.e., for identifying the internal system 1 .
  • the system identification information generating unit 33 uses the license code LC corresponding to the software SW to generate system identification information SID for identifying the internal system 1 built by installing software.
  • the system registration unit 34 is a function unit for sending the generated system identification information SID to the remote management apparatus 400 , to perform system registration.
  • the remote management apparatus 400 includes an information management unit 60 , and uses the information management unit 60 to manage information (hereinafter, “management information”) relevant to the internal system 1 built in the user environment that is a remote management target, in order to provide a service.
  • the information management unit 60 performs various data operations on the management information held by a management information holding unit 70 .
  • the management information holding unit 70 is a predetermined storage area of the storage device provided in the remote management apparatus 400 .
  • the management information holding unit 70 holds the management information in association with the system identification information SID, information relevant to the software SW (software information), and information relevant to the devices 200 managed in the internal system 1 (management target device information).
  • SID system identification information
  • SID system identification information
  • information relevant to the software SW software information
  • information relevant to the devices 200 managed in the internal system 1 management target device information
  • the system registration unit 34 stores the generated system identification information as management information, and generates registration data to be registered in the remote management apparatus 400 .
  • FIGS. 7A and 7B illustrate an example of data used for remote system management according to the present embodiment.
  • the system registration unit 34 generates registration data 80 as shown in FIG. 7A .
  • FIG. 7A illustrates an example of the registration data 80 described in XML (eXtensible Markup Language).
  • the registration data 80 is mainly formed by registration request identification information RID, system identification information SID, and device identification information DID.
  • the registration request identification information RID is used by the external system 2 to determine which of the internal systems 1 made the registration request and when the registration request was made.
  • the system identification information SID is generated by the system identification information generating unit 33 .
  • the device identification information DID is for identifying the device 200 (management target device) managed in the internal system 1 to be registered.
  • the registration request identification information RID is defined by ⁇ requestID> tags.
  • the system identification information SID is defined by ⁇ boxID> tags.
  • the device identification information DID is defined by ⁇ deviceID> tags.
  • the system registration unit 34 sends the registration data 80 to the remote management apparatus 400 to perform system registration. Communications between the device management apparatus 100 and the remote management apparatus 400 are performed by the communications unit 40 A (in the device management-apparatus 100 ) and a communications unit 40 C (in the remote management apparatus 400 ).
  • the information management unit 60 stores corresponding data in the management information items held by the management information holding unit 70 , based on the received registration data 80 .
  • FIG. 7B illustrates an example of a data configuration of management information 71 held by the management information holding unit 70 .
  • the management information holding unit 70 stores data obtained from various information items included in the registration data 80 .
  • the external system 2 that is remotely located can identify a system (for example, a device management system at the user's site) built by installing software in the device management system 1 .
  • system management function As described above, the system management function according to the present embodiment can be implemented as the above function units operate in coordination with each other.
  • the system management function is implemented as the CPU 106 loads a system management program (software component) installed in the device management apparatus 100 into the RAM 104 from a storage destination (for example, the ROM 105 ), and executes the loaded system management program.
  • a system management program software component installed in the device management apparatus 100 into the RAM 104 from a storage destination (for example, the ROM 105 ), and executes the loaded system management program.
  • FIG. 8 is a sequence diagram of the process of “issuing/saving a license code” according to the present embodiment.
  • the device management apparatus 100 receives, with the license authentication control unit 20 , a product key provided by the vendor and input by the user when the user makes an authentication request via a predetermined GUI (Graphical User Interface) relevant to license authentication (step S 101 ).
  • GUI Graphic User Interface
  • the license authentication request unit 21 of the license authentication control unit 20 sends an authentication request for the software SW to the license authentication apparatus 300 (step S 102 ). Specifically, the license authentication request unit 21 sends an input product key and device-unique information (device information of the device 200 in which the software SW is installed) to the license authentication apparatus 300 to make the authentication request.
  • the license authentication unit 50 of the license authentication apparatus 300 performs license authentication for the software SW (step S 103 ). Specifically, the license authentication unit 50 generates a license code LC of the software SW based on the product key and device-unique information input when the request is made.
  • the license authentication apparatus 300 sends the generated license code LC as an authentication result to the request source, to respond to the authentication request. As a result, the license authentication control unit 20 obtains a license code.
  • the device management apparatus 100 receives, with the license authentication control unit 20 , the license code LC (the license code LC obtained as an authentication result) input by the user when the user makes a license code saving request via a predetermined GUI relevant to license authentication (step S 201 ).
  • the license authentication control unit 20 requests the common module CM to determine the authenticity/validity (check) of the input license code LC (step S 202 ). Specifically, the license authentication control unit 20 passes the input license code LC, the product identification information SN, and version information of the software SW to the common module CM, and makes a check request.
  • the common module CM checks the authenticity/validity of the input license code LC based on the product identification information SN and version information given with the request (S 203 ).
  • the common module CM responds to the check request by passing the check result to the request source.
  • the license authentication control unit 20 obtains the check result of the authenticity/validity of the input license code LC that has been requested to be saved.
  • the license authentication control unit 20 accesses the license code saving unit 10 and saves the input license code LC that has been checked (determined normal) (step S 204 ).
  • the input license code LC is stored and saved in a predetermined storage area (step S 205 ).
  • the device management apparatus 100 performs the process of “issuing/saving a license code” corresponding to the software SW installed for implementing a function of the internal system 1 .
  • FIG. 9 is a sequence diagram of the process of system registration according to the present embodiment.
  • the device management apparatus 100 When the device management apparatus 100 receives a registration request from a user via a predetermined GUI relevant to system registration, a pertinent report is sent to the license validity confirmation unit 31 included in the system management control unit 30 (step S 301 ).
  • the registration request is made for registering the internal system (device management system 1 at a user's site), which is built by installing software SW, with the external system 2 (remote management system 2 at the manufacturer).
  • the license validity confirmation unit 31 requests the common module to determine (check) the authenticity/validity of an input license code LC (step S 302 ). Specifically, the license validity confirmation unit 31 passes the product identification information SN and version information of the software SW to the common module CM to make the check request.
  • the common module CM accesses the license code saving unit 10 (step S 303 ), and refers to a corresponding license code LC that is saved in the license code saving unit 10 , based on the product identification information SN and version information given with the request (step S 304 ). Accordingly, the common module CM checks the authenticity/validity of the license code LC corresponding to the software SW.
  • the common module CM responds to the check request by passing the check result to the request source.
  • the license validity confirmation unit 31 obtains the check result indicating the authenticity/validity of the input license code LC corresponding to the software SW for implementing a function of the internal system 1 for which the registration request has been made.
  • the license validity confirmation unit 31 requests the license obtaining unit 32 included in the system management control unit 30 to obtain the license code LC corresponding to the software SW (step S 401 ).
  • the license obtaining unit 32 accesses the license code saving unit 10 (step S 402 ), and refers to the corresponding license code LC that has been saved (step S 403 ).
  • the license obtaining unit 32 identifies the corresponding license code LC based on the product identification SN and version information. Accordingly, the license obtaining unit 32 obtains the license code LC corresponding to the software SW as a reference result.
  • the license obtaining unit 32 requests the system identification information generating unit 33 included in the system management control unit 30 to generate system identification information SID based on the obtained license code LC (step S 501 ).
  • the system identification information generating unit 33 requests the common module CM to decode the obtained license code LC (step S 502 ). When making the decode request, the system identification information generating unit 33 passes the obtained license code LC to the common module CM.
  • the common module CM decodes the obtained license code LC in response to the request (step S 503 ). As a result, the common module CM obtains the information relevant to the software SW included in the obtained license code LC (for example, “product identification information” and “product key information”).
  • the common module CM responds to the decode request by passing the above information obtained by decoding the license code LC (information relevant to the software SW) as the decode result to the request source.
  • the system identification information generating unit 33 obtains the decode result (information relevant to the software SW) of the License code LC corresponding to the software SW for implementing the function of the internal system 1 for which the registration request has been made.
  • the system identification information generating unit 33 generates the system identification information SID for identifying the internal system 1 for which the registration request has been made, from the obtained product key information GPK included in the information relevant to the software SW obtained as a result of decoding (step S 504 ).
  • the software identification information extracting unit 33 A of the system identification information generating unit 33 performs predetermined data processing on the obtained product key information GPK.
  • the software identification information extracting unit 33 A extracts and deletes random numbers (needless data) from the obtained product key information GPK.
  • the software identification information extracting unit 33 A extracts, from the obtained product key information GPK, a product key (software identification information) provided for the software SW by a vendor.
  • the system identification information generating unit 33 uses the extracted product key as the system identification information SID. As described above, the system identification information generating unit 33 generates the system identification information SID.
  • the system identification information generating unit 33 When the system identification information generating unit 33 has generated the system identification information SID, the system identification information generating unit 33 requests the system registration unit 34 included in the system management control unit 30 to perform system registration to register the internal system in the external system 2 (step S 601 ). When making the registration request, the system identification information generating unit 33 passes the generated system identification information SID to the system registration unit 34 .
  • the system registration unit 34 registers, in the external system 2 , the internal system 1 for which the registration request has been made. Specifically, the system registration unit 34 generates the registration data 80 based on the generated system identification information SIP (step S 602 ). The system registration unit 34 generates the registration data 80 that is associated with registration request identification information RID, system identification information SID, and one or more device identification information DID items. The system registration unit 34 may associate the above information items with each other by using predetermined data tags to describe definitions in the registration data 80 . Accordingly, based on system identification information SID, the system registration unit 34 generates the registration data 80 described in XML, for example.
  • the system registration unit 34 requests the remote management apparatus 400 to register the registration data 80 (step S 603 ) Specifically, the system registration unit 34 sends the generated registration data 80 to the remote management apparatus 400 to make the registration request.
  • the information management unit 60 registers the internal system 1 based on the registration data (step S 604 ). Specifically, the information management unit 60 analyzes the registration data 80 (analyzes the registration data 80 with a description language analyzing function such as an XML parser), and obtains definition data of the information items defined in the data. The information management unit 60 accesses the management information holding unit 70 , and stores the obtained data in association with the corresponding items in the management information 71 .
  • a description language analyzing function such as an XML parser
  • the management information holding unit 70 saves the data of the internal system 1 defined in the registration data 80 , as the management information 71 (step S 605 ).
  • the information management unit 60 in the remote management apparatus 400 responds to the registration request by passing the registration result to the request source.
  • the device management apparatus 100 can report to the user as to whether the internal system 1 , for which the registration request has been made, has been normally registered in the external system 2 .
  • the device management apparatus 100 performs the process of “generating/registering the system identification information” for the internal system. 1 built by installing the software SW.
  • the device management apparatus 100 generates system identification information SID for identifying the internal system 1 that has been built by installing software.
  • the system identification information SID is generated based on authentication information (license code LC) obtained by performing license authentication on the software SW.
  • the device management apparatus 100 extracts software identification information (product key) from the authentication information, and generates the system identification information SID based on the extracted software identification information.
  • the device management apparatus 100 sends the generated system identification information SID to the external system 2 via a predetermined data transmission line, to register the system identification information SID as the management information 71 .
  • the device management apparatus 100 sends the registration data 80 including the generated system identification information SID to the remote management apparatus 400 of the external system 2 , and saves the registration data 90 as the management information 71 in a storage device included in the remote management apparatus 400 .
  • the system built by installing software in the device management system 1 can be identified by the external system 2 that is located remote from the device management system 1 .
  • the “system management function” of the device management apparatus 100 may be implemented by performing the processes described with reference to the figures, by having the CPU 106 execute a program that is coded in a programming language corresponding to the operating environment (platform).
  • the program may be stored in the computer-readable recording medium 103 A.
  • the recording medium 103 A may be, for example, a floppy (registered trademark) disk, a CD (Compact Disk), a DVD (Digital Versatile Disk), an SD memory card (SD Memory Card), and a USB (Universal Serial Bus) memory.
  • the program may be stored in the recording medium 103 A and installed in the device management apparatus 100 via the drive device 103 or an external storage I/F (not shown) that can read the recording medium 103 A.
  • the device management apparatus 100 includes the interface device 107 , and therefore the program may be installed by downloading the program via an electronic communications line such as the Internet.
  • the internal system 1 which is built in the user environment by installing software, can be identified by the external system 2 at the manufacturer; however, the present invention is not so limited.
  • the present invention is applicable to a case where a system is identified by another system within the same user environment including plural systems.
  • the registration data 80 is described in XML; however, the present invention is not so limited.
  • the registration data 80 need not be in an XML format as long as it is in a format that can be analyzed by the information management unit 60 (a format described in a language corresponding to the description language analyzing function).
  • the registration data 80 associates the system identification information SID with device identification information DID; however, the present invention is not so limited.
  • the device identification information DID is described as an example when the system to be registered is the device management system 1 .
  • the system identification information generating unit 33 performs data processing by deleting random numbers from the product key information GPK that is obtained as a decoded result of the common module CM; however, the present invention is not so limited.
  • the product key information GPK that is obtained as a decode result may or may not include random numbers depending on the specification of the license code issuing operation in the license authentication apparatus 300 .
  • the data processing method described above may vary according to the specification of the license code issuing operation.

Abstract

In an information processing apparatus, software is installed to build a system providing a predetermined function. The information processing apparatus includes a generating unit configured to generate system identification information for identifying the system built by installing the software, the system identification information being generated from authentication information obtained by performing license authentication on the software; and a registering unit configured to send the system identification information generated by the generating unit to a management device that manages a plurality of the systems via a predetermined data transmission line, to register the system identification information in the management device as management information.

Description

    BACKGROUND OF THE INVENTION
  • 1. Field of the Invention
  • The present invention relates to an information processing apparatus connected to an internal system built in a local area, and more particularly, to a technology of identifying and managing a system built by installing software in an information processing apparatus, from an external system.
  • 2. Description of the Related Art
  • With the advancement of the information processing technology such as network communications, there is known a technology of remotely managing an internal system built in a local area, from an external system.
  • For example, patent document 1 (Japanese Laid-Open Patent Application No. 2008-35444) discloses a system environment including one or more management target systems and a remote management system for remotely managing the management target systems via the Internet. The management target system may be a device management system for managing image processing apparatuses such as an MFP (multifunction peripheral) and a printer, via a predetermined data transmission line, as described in patent document 2 (Japanese Laid-Open Patent Application No. 2005-182701). The device management system manages the image processing apparatus that is a management target, with the use of a device management apparatus having device management functions such as collecting information from the image processing apparatus and updating the software of the image processing apparatus.
  • In such a system environment, manufacturers can provide various support services to devices installed in a user environment.
  • However, the conventional system does not consider a method of building systems by providing users with only software for implementing the device management functions, and installing the software in existing information processing apparatuses that are already provided in the user environments.
  • In the remote management system, device management systems installed in the user environments need to be identified, for the purpose managing the management target systems. For this reason, manufacturers provide users with device management apparatuses, and identify the installed device management systems based on information unique to each device management apparatus for example, a “serial number” or a “MAC address”). That is to say, the conventional system is based on the premise that device management apparatuses are installed in user environments to build device management systems.
  • However, in recent years and continuing, user environments are typically already provided with information processing apparatuses that have sufficient processing capabilities for implementing device management functions. In such a case, the user environment does not need to have a new apparatus provided from the manufacturer to implement such functions; the user environment only needs to be provided with the software for implementing the functions.
  • When device management systems are built by providing only software to user environments, the manufacture needs to provide software including information that can be used by the remote management system to identify the device management system built in the user environment. However, there is a vast variety of methods for providing software, such as distributing the software in various types of recording media or downloading the software. Thus, it is unrealistic for the manufacturer to provide software including information that can be used by the remote management system to identify the device management system.
  • SUMMARY OF THE INVENTION
  • The present invention provides an information processing apparatus, a system management method, and a recording medium, in which one or more of the above-described disadvantages are eliminated.
  • A preferred embodiment of the present invention provides an information processing apparatus, a system management method, and a recording medium, with which a system, which is built by installing software into an apparatus, can be identified from a remote external system.
  • According to an aspect of the present invention, there is provided an information processing apparatus in which software is installed to build a system providing a predetermined function, the information processing apparatus including a generating unit configured to generate system identification information for identifying the system built by installing the software, the system identification information being generated from authentication information obtained by performing license authentication on the software; and a registering unit configured to send the system identification information generated by the generating unit to a management device that manages a plurality of the systems via a predetermined data transmission line, to register the system identification information in the management device as management information.
  • According to an aspect of the present invention, there is provided a system management method performed by an information processing apparatus in which software is installed to build a system providing a predetermined function, the system management method including a generating step of generating system identification information for identifying the system built by installing the software, the system identification information being generated from authentication information obtained by performing license authentication on the software; and a registering step of sending the system identification information generated at the generating step to a management device that manages a plurality of the systems via a predetermined data transmission line, to register the system identification information in the management device as management information.
  • According to an aspect of the present invention, there is provided a computer-readable recording medium that stores therein a system management program that causes a computer to execute a procedure in an information processing apparatus in which software is installed to build a system providing a predetermined function, the procedure including a generating step of generating system identification information for identifying the system built by installing the software, the system identification information being generated from authentication information obtained by performing license authentication on the software; and a registering step of sending the system identification information generated at the generating step to a management device that manages a plurality of the systems via a predetermined data transmission line, to register the system identification information in the management device as management information.
  • According to one embodiment of the present invention, an information processing apparatus, a system management method, and a recording medium are provided, with which a system, which is built by installing software into an apparatus, can be identified from a remote external system.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • Other objects, features and advantages of the present invention will become more apparent from the following detailed description when read in conjunction with the accompanying drawings, in which:
  • FIG. 1 illustrates a device management system according to an embodiment of the present invention;
  • FIG. 2 illustrates a hardware configuration of a device management apparatus according to an embodiment of the present invention;
  • FIG. 3 illustrates a software configuration of the device management apparatus according to an embodiment of the present invention;
  • FIG. 4 illustrates a functional configuration of the device management apparatus according to an embodiment of the present invention;
  • FIG. 5 illustrates an example of data for managing license codes according to an embodiment of the present invention;
  • FIGS. 6A and 6B are for describing the operation of generating system identification information according to an embodiment of the present invention;
  • FIGS. 7A and 7B illustrate an example of data used for remote system management according to an embodiment of the present invention;
  • FIG. 8 is a sequence diagram of a process of issuing/saving a license code according to an embodiment of the present invention; and
  • FIG. 9 is a sequence diagram of a process of system registration according to an embodiment of the present invention.
  • DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS
  • A description is given, with reference to the accompanying drawings, of embodiments of the present invention.
  • <System Configuration>
  • FIG. 1 illustrates a device management system 1 according to an embodiment of the present invention.
  • As shown in FIG. 1, the device management system 1 includes one or more image processing apparatuses (management target devices) 200 (hereinafter, “devices 200”) and a device management apparatus 100, which are connected to each other via an internal network N such as LAN (Local Area Network).
  • The device management system 1 is connected to a remote management system 2 via an external network I such as the Internet. The remote management system 2 includes a license authentication apparatus (activation server) 300 and a remote management apparatus (center server) 400, which are connected to each other by an internal network N. The device management system 1 and the remote management system 2 are typically connected to the external network I via firewall (not shown).
  • In such a system configuration, the device management apparatus 100 monitors/manages the devices 200 based on device information (for example, “operation status information”) obtained from the devices 200. The remote management apparatus 400 collects device information of the devices 200 obtained by the device management apparatus 100, and remotely manages the devices 200 by providing support services such as maintenance and operations. The device management apparatus 100 manages various software items installed in the devices 200 by sending, to the license authentication apparatus 300, license authentication requests (activation) for software (function implementation program) to be operated in the devices 200.
  • In the following descriptions, the device management system 1 built in the user environment corresponds to an internal system, and the remote management system 2 built at the manufacturer corresponds to an external system.
  • <Hardware Configuration>
  • Next, a description is given of a hardware configuration of the device management apparatus 100 according to the present embodiment.
  • FIG. 2 illustrates a hardware configuration of the device management apparatus 100 according to the present embodiment.
  • As shown in FIG. 2, the device management apparatus 100 includes an input device 101, a display device 102, a drive device 103, a RAM (Random Access Memory) 104, a ROM (Read Only Memory) 105, a CPU (Central Processing Unit) 106, an interface device 107, and a HDD (Hard Disk Drive) 108, which are connected to each other by a bus B.
  • The input device 101 includes a keyboard and a mouse, and is used for inputting various operation signals to the device management apparatus 100. The display device 102 includes a display, and displays processing results (for example, “device information” and “system management information”) obtained by the device management apparatus 100.
  • The interface device 107 is an interface for connecting the device management apparatus 100 to a predetermined data transmission line N such as a network. Thus, the device management apparatus 100 can perform data communications with the devices 200 and the external system 7 via the interface device 107.
  • The HDD 108 is a nonvolatile storage device storing various programs and data. The stored programs and data include an information processing system for controlling the entire device management apparatus 100 (for example, basic software which is an OS (Operating System) such as “Windows (registered trademark)” and “UNIX (registered trademark)”), and applications for providing various functions in the information processing system (for example, “device management function” and “system management function”). The HDD 108 manages the stored programs and data with a predetermined file system and/or a DB (Data Base).
  • The drive device 103 is an interface between the device management apparatus 100 and a removable recording medium 103A. Accordingly, the device management apparatus 100 can write in/read from the recording medium 103A via the drive device 103.
  • The ROM 105 is a nonvolatile semiconductor memory (storage device) that can hold internal data even after the power is turned off. The ROM 105 stores BIOS (Basic Input/Output System) that is executed when the device management apparatus 100 is activated, and data relevant to system settings and network settings of the device management apparatus 100.
  • The RAM 104 is a volatile semiconductor memory (storage device) for temporarily holding programs and data read from the storage devices described above. The CPU 106 executes the programs loaded in the RAM 104 to implement operations of controlling the entire device management apparatus 100 and various functions installed in the device management apparatus 100.
  • The device management apparatus 100 has substantially the same configuration as that of a PC (Personal Computer), based on the above description of the hardware configuration. Therefore, the device management apparatus 100 can be replaced by an information processing apparatus.
  • <Software Configuration>
  • Next, a description is given of a software configuration of the device management apparatus 100 according to the present embodiment.
  • FIG. 3 illustrates a software configuration of the device management apparatus 100 according to the present embodiment.
  • As shown in FIG. 3, there are one or more software SW items (function implementation programs) in the device management apparatus 100. The device management apparatus 100 requires a license code LC issued by the license authentication apparatus 300 in order to cause these software SW items to operate (to function). That is to say, the software SW items cannot operate (function) unless there are corresponding license codes LC in a predetermined storage inside the device management apparatus 100. Thus, in the device management apparatus 100, one or more license codes LC corresponding to software SW items issued by the license authentication apparatus 300 are managed in a predetermined file system.
  • The device management apparatus 100 has a common module CM provided between the software SW and the license code LC. The common module CM is for implementing comprehensive functions relevant to license management. For example, functions implemented by the common module CM include a function for determining the authenticity/validity of the license code LC based on information relevant to the software SW (authenticity/validity determination function) and a function for responding to information relevant to the software SW included in the license code LC (relevant information responding function).
  • Accordingly, in the device management apparatus 100, the software SW confirms the authenticity/validity of the corresponding license code LC through the common module CM, and operates (functions) if the confirmation result (determination result from the common module CM) is normal. For example, in the software configuration shown in FIG. 3, software (A) SWA determines the authenticity/validity of a license code (soft A) LCA based on the common module CM. The software (N) SWN determines the authenticity/validity of a license code (soft N) LCN based on the common module CM.
  • As described above, in the device management apparatus 100 according to the present embodiment, the software SW cannot operate unless its license has been authenticated. That is to say, with the device management apparatus 100, in order to implement the internal system 1 such as a device management system (device management function), the license of the corresponding software SW needs to be authenticated.
  • <System Management Function>
  • A description is given of a system management function according to the present embodiment.
  • The device management apparatus 100 according to the present embodiment generates system identification information for identifying the internal system 1 that is built by installing software. The system identification information is generated from authentication information (license code LC) obtained by performing license authentication on the software SW. Subsequently, the device management apparatus 100 transmits the generated system identification information to the external system 2 through a predetermined data transmission line, and registers the system identification information as management information. The device management apparatus 100 according to the present embodiment includes the above-described system management function.
  • As described above, instead of installing a dedicated apparatus (for device management) in the user environment, software SW can be installed in an existing information processing apparatus that is already provided in the user environment, to build the internal system 1 for implementing various functions. Furthermore, the manufacturer would like to identify the internal systems 1 with the external system 2 built at the manufacturer, and provide appropriate maintenance/operations according to the user environments.
  • In the conventional technology, the internal systems 1 are identified based on information unique to the dedicated devices (device-unique information) collected from the dedicated devices (for example, a “serial number” or a “MAC address”). However, as described above, when the internal system 1 is built by installing software, the internal system 1 may be in a Virtual Machine (VM) environment, and therefore the external system 2 may not always be able identify the internal system 1 based on the device-unique information of the device having the software SW installed. For example, in a virtual machine environment, the user can change the MAC address. If the device-unique information is changed, the external system 2 cannot identify the internal system 1 that is built by installing software. Furthermore, the device into which the software is installed, i.e., the device in which the internal system 1 is built, belongs to the user. Thus, the user may not want the external system 2 at the manufacturer to collect information from the device.
  • Therefore, the device management apparatus 100 according to the present embodiment generates information, which is used for identifying the internal system 1 built by installing software, based on the authentication information of the software SW, and registers the generated information in the external system 2.
  • Accordingly, with the device management apparatus 100 according to the present embodiment, the system built in the device management apparatus 100 by installing software can be identified by the external system 2 that is located remote from the device management apparatus 100. As a result, even if the device management system 1 is built by installing software, the remote management system 2 at the manufacturer can manage the system built in the user environment.
  • The configuration and operations of the system management functions are described below.
  • FIG. 4 illustrates a functional configuration of the device management apparatus 100 according to the present embodiment.
  • As shown in FIG. 4, the device management apparatus 100 is mainly configured with a license authentication control unit 20 and a system management control unit 30.
  • The license authentication control unit 20 is a function unit for managing/controlling license authentication of the software SW installed in the device management system 1. The system management control unit 30 is a function unit for managing/controlling the internal system 1 built by installing the software SW.
  • A description is given of the license authentication control unit 20. The license authentication control unit 20 includes a license authentication request unit 21 that sends a license authentication request for the software SW, from the device management apparatus 100 to the license authentication apparatus 300.
  • The license authentication apparatus 300 includes a license authentication unit 50 for generating a license code LC in response to an authentication request, and returns the license code LC to the request source. The license code LC is generated based on a product key provided from the vendor to the user in association with the software SW, and device-unique information of the device 200 into which the software SW has been installed (the software-installed device).
  • Thus, when the license authentication request unit 21 makes an authentication request, the license authentication request unit 21 sends the product key and the device-unique information to the license authentication apparatus 300. Communications between the device management apparatus 100 and the license authentication apparatus 300 are performed by a communications unit 40A (in the device management apparatus 100) and a communications unit 40B (in the license authentication apparatus 300).
  • The license authentication control unit 20 stores, in a license code saving unit 10, the license code LC that is returned from (issued by) the license authentication apparatus 300. The license code saving unit 10 corresponds to a predetermined storage area in a storage device (for example, the HDD 108) provided in the device management apparatus 100.
  • FIG. 5 illustrates an example of data for managing license codes according to the present embodiment.
  • The license code saving unit 10 manages license codes LC corresponding to software SW in a directory structure as shown in FIG. 5. In the directory structure in FIG. 5, under each layer (in each folder) of product identification information SN such as a character string or a code for identifying the software SW, a corresponding license code LC is saved. According to this data structure, a license code LC corresponding to software SW can be identified based on the product identification information SN.
  • The license authentication control unit 20 confirms the authenticity/validity of the license code LC with the use of the common module CM, before saving the license code in the license code saving unit 10.
  • The common module CM can determine the authenticity/validity of the license code LC based on information relevant to software SW (has an authenticity/validity determination function). The license authentication control unit 20 passes, to the common module CM, the license code LC returned from the license authentication apparatus 300 together with the product identification information SN and version information of the software SW that is the target of authenticity/validity determination. Accordingly, the license authentication control unit 20 can confirm whether the license is normal based on the authenticity/validity determination results made by the common module CM.
  • The license authentication control unit 20 saves the license code LC that is confirmed as being normal, in the license code saving unit 10.
  • Next, a description is given of the system management control unit 30. The system management control unit 30 includes a license validity confirmation unit 31, a license obtaining unit 32, a system identification information generating unit 33, and a system registration unit 34. The system management control unit 30 operates these function units in coordination with each other to register, in the remote management apparatus 400 installed at the manufacturer, the internal system 1 built by installing software SW in the device management system 1.
  • The license validity confirmation unit 31 is a function unit for confirming the authenticity/validity of the license code LC corresponding to the software SW for implementing functions of the internal system 1 to be registered.
  • The common module CM can determine the authenticity/validity of the license code LC based on information relevant to software SW (has a authenticity/validity confirmation function). The license validity confirmation unit 31 passes, to the common module CM, the product identification information SN anti version information of the software SW that is the target of authenticity/validity determination. Accordingly, the license validity confirmation unit 31 can confirm whether the license is normal based on the authenticity/validity determination results made by the common module CM.
  • The license obtaining unit 32 is a function unit for obtaining a license code LC from the license code saving unit 10. The license obtaining unit 32 obtains a license code LC that is confirmed as being normal (authentic/valid) by the license validity confirmation unit 31. The license obtaining unit 32 accesses the license code saving unit 10 and obtains a corresponding license code LC based on the product identification information SN of the software SW.
  • The system identification information generating unit 33 is a function unit for generating system identification information based on the obtained license code LC. The system identification information is used by the external system 2 at the manufacturer for identifying the internal system 1 of the user. The system identification information generating unit 33 generates the system identification information as follows.
  • FIGS. 6A and 6B are for describing the operation of generating system identification information SID according to an embodiment of the present invention.
  • The system identification information generating unit 33 decodes an obtained license code LC with the use of the common module CM.
  • The common module CM can return information relevant to software SW included in the license code LC (has a relevant information responding function). As shown in FIG. 6A, the system identification information generating unit 33 passes the license code LC to the common module CM, and obtains information relevant to the software SW from the common module CM. Accordingly, the license code LC is decoded.
  • The system identification information generating unit 33 can obtain information such as the product identification information SN, the version information, and the product key information of the software SW. Furthermore, the system identification information generating unit 33 may obtain device identification information for identifying the software-installed device 200, the license issue date, the license expiration date, the license type (for example, “permanent/trial”, “exclusive/additional”, and in the case of a common license, “number of retained licenses”, “standalone/network”). The information that can be obtained depends on the specification of the common module CM and the license authentication apparatus 300.
  • Next, as shown in FIG. 6B, the system identification information generating unit 33 obtains system identification information SID from product key information GPK (product key information obtained by decoding the license code) from the common module CM.
  • FIG. 6B illustrates an operation of generating the system identification information SID. The obtained product key information GPK is relevant to a product key that is embedded when the license authentication apparatus 300 generates the license code LC. Thus, the obtained product key information GPK includes random numbers of certain digits for the purpose of enhancing the confidentiality of the code.
  • The system identification information generating unit 33 extracts, from the obtained product key information GPK, a formal product key provided for the software SW from the vendor, and uses the extracted product key as the system identification information SID. Specifically, a software identification information extracting unit 33A deletes the random numbers from the product key information GPK, and extracts the product key. The product key is software identification information for identifying the software SW. Thus, the product key (software identification information) is appropriate for the function implemented by operating the software SW, i.e., for identifying the internal system 1.
  • As described above, the system identification information generating unit 33 uses the license code LC corresponding to the software SW to generate system identification information SID for identifying the internal system 1 built by installing software.
  • The system registration unit 34 is a function unit for sending the generated system identification information SID to the remote management apparatus 400, to perform system registration.
  • The remote management apparatus 400 includes an information management unit 60, and uses the information management unit 60 to manage information (hereinafter, “management information”) relevant to the internal system 1 built in the user environment that is a remote management target, in order to provide a service. The information management unit 60 performs various data operations on the management information held by a management information holding unit 70. The management information holding unit 70 is a predetermined storage area of the storage device provided in the remote management apparatus 400. The management information holding unit 70 holds the management information in association with the system identification information SID, information relevant to the software SW (software information), and information relevant to the devices 200 managed in the internal system 1 (management target device information). A specific example of a data configuration of the management information held by the management information holding unit 70 is described below.
  • The system registration unit 34 stores the generated system identification information as management information, and generates registration data to be registered in the remote management apparatus 400.
  • FIGS. 7A and 7B illustrate an example of data used for remote system management according to the present embodiment.
  • For example, the system registration unit 34 generates registration data 80 as shown in FIG. 7A. FIG. 7A illustrates an example of the registration data 80 described in XML (eXtensible Markup Language). The registration data 80 is mainly formed by registration request identification information RID, system identification information SID, and device identification information DID.
  • The registration request identification information RID is used by the external system 2 to determine which of the internal systems 1 made the registration request and when the registration request was made. The system identification information SID is generated by the system identification information generating unit 33. The device identification information DID is for identifying the device 200 (management target device) managed in the internal system 1 to be registered.
  • These information items are defined in the data with predetermined tags. For example, in the registration data 80 in FIG. 7A, the registration request identification information RID is defined by <requestID> tags. The system identification information SID is defined by <boxID> tags. The device identification information DID is defined by <deviceID> tags. There may be cases where the internal system 1 to be registered includes plural devices 200. Therefore, in the registration data 80, a single system identification information SID item may be associated with plural device identification information DID items.
  • The system registration unit 34 sends the registration data 80 to the remote management apparatus 400 to perform system registration. Communications between the device management apparatus 100 and the remote management apparatus 400 are performed by the communications unit 40A (in the device management-apparatus 100) and a communications unit 40C (in the remote management apparatus 400).
  • Thus, in the remote management apparatus 400, the information management unit 60 stores corresponding data in the management information items held by the management information holding unit 70, based on the received registration data 80. FIG. 7B illustrates an example of a data configuration of management information 71 held by the management information holding unit 70. As described above, the management information holding unit 70 stores data obtained from various information items included in the registration data 80.
  • Accordingly, with the device management apparatus 100 according to the present embodiment, the external system 2 that is remotely located (for example, a remote management system at the manufacturer) can identify a system (for example, a device management system at the user's site) built by installing software in the device management system 1.
  • As described above, the system management function according to the present embodiment can be implemented as the above function units operate in coordination with each other.
  • Next, detailed operations of the system management functions (operations of function units performed in coordination with each other) are described with reference to a sequence diagram.
  • The system management function is implemented as the CPU 106 loads a system management program (software component) installed in the device management apparatus 100 into the RAM 104 from a storage destination (for example, the ROM 105), and executes the loaded system management program.
  • In the following descriptions, operations of the system management functions are divided into the process of “issuing/saving a license code” and the process of “system registration”. The process of “system registration” is performed on condition that the process of “issuing/saving a license code” has already been performed.
  • FIG. 8 is a sequence diagram of the process of “issuing/saving a license code” according to the present embodiment.
  • <Issuing a License Code>
  • The device management apparatus 100 receives, with the license authentication control unit 20, a product key provided by the vendor and input by the user when the user makes an authentication request via a predetermined GUI (Graphical User Interface) relevant to license authentication (step S101).
  • The license authentication request unit 21 of the license authentication control unit 20 sends an authentication request for the software SW to the license authentication apparatus 300 (step S102). Specifically, the license authentication request unit 21 sends an input product key and device-unique information (device information of the device 200 in which the software SW is installed) to the license authentication apparatus 300 to make the authentication request.
  • The license authentication unit 50 of the license authentication apparatus 300 performs license authentication for the software SW (step S103). Specifically, the license authentication unit 50 generates a license code LC of the software SW based on the product key and device-unique information input when the request is made.
  • The license authentication apparatus 300 sends the generated license code LC as an authentication result to the request source, to respond to the authentication request. As a result, the license authentication control unit 20 obtains a license code.
  • <Saving a License Code>
  • The device management apparatus 100 receives, with the license authentication control unit 20, the license code LC (the license code LC obtained as an authentication result) input by the user when the user makes a license code saving request via a predetermined GUI relevant to license authentication (step S201).
  • The license authentication control unit 20 requests the common module CM to determine the authenticity/validity (check) of the input license code LC (step S202). Specifically, the license authentication control unit 20 passes the input license code LC, the product identification information SN, and version information of the software SW to the common module CM, and makes a check request.
  • The common module CM checks the authenticity/validity of the input license code LC based on the product identification information SN and version information given with the request (S203).
  • The common module CM responds to the check request by passing the check result to the request source. As a result, the license authentication control unit 20 obtains the check result of the authenticity/validity of the input license code LC that has been requested to be saved.
  • When the check result of the input license code LC indicates normal (OK), the license authentication control unit 20 accesses the license code saving unit 10 and saves the input license code LC that has been checked (determined normal) (step S204). In the license code saving unit 10, the input license code LC is stored and saved in a predetermined storage area (step S205).
  • As described above, the device management apparatus 100 performs the process of “issuing/saving a license code” corresponding to the software SW installed for implementing a function of the internal system 1.
  • FIG. 9 is a sequence diagram of the process of system registration according to the present embodiment.
  • <System Registration (Register Internal System to External System)>
  • When the device management apparatus 100 receives a registration request from a user via a predetermined GUI relevant to system registration, a pertinent report is sent to the license validity confirmation unit 31 included in the system management control unit 30 (step S301). The registration request is made for registering the internal system (device management system 1 at a user's site), which is built by installing software SW, with the external system 2 (remote management system 2 at the manufacturer).
  • The license validity confirmation unit 31 requests the common module to determine (check) the authenticity/validity of an input license code LC (step S302). Specifically, the license validity confirmation unit 31 passes the product identification information SN and version information of the software SW to the common module CM to make the check request.
  • The common module CM accesses the license code saving unit 10 (step S303), and refers to a corresponding license code LC that is saved in the license code saving unit 10, based on the product identification information SN and version information given with the request (step S304). Accordingly, the common module CM checks the authenticity/validity of the license code LC corresponding to the software SW.
  • The common module CM responds to the check request by passing the check result to the request source. As a result, the license validity confirmation unit 31 obtains the check result indicating the authenticity/validity of the input license code LC corresponding to the software SW for implementing a function of the internal system 1 for which the registration request has been made.
  • When the check result of the input license code LC indicates normal (OK), the license validity confirmation unit 31 requests the license obtaining unit 32 included in the system management control unit 30 to obtain the license code LC corresponding to the software SW (step S401).
  • The license obtaining unit 32 accesses the license code saving unit 10 (step S402), and refers to the corresponding license code LC that has been saved (step S403). The license obtaining unit 32 identifies the corresponding license code LC based on the product identification SN and version information. Accordingly, the license obtaining unit 32 obtains the license code LC corresponding to the software SW as a reference result.
  • When the license code LC is normally obtained, the license obtaining unit 32 requests the system identification information generating unit 33 included in the system management control unit 30 to generate system identification information SID based on the obtained license code LC (step S501).
  • The system identification information generating unit 33 requests the common module CM to decode the obtained license code LC (step S502). When making the decode request, the system identification information generating unit 33 passes the obtained license code LC to the common module CM.
  • The common module CM decodes the obtained license code LC in response to the request (step S503). As a result, the common module CM obtains the information relevant to the software SW included in the obtained license code LC (for example, “product identification information” and “product key information”).
  • The common module CM responds to the decode request by passing the above information obtained by decoding the license code LC (information relevant to the software SW) as the decode result to the request source. As a result, the system identification information generating unit 33 obtains the decode result (information relevant to the software SW) of the License code LC corresponding to the software SW for implementing the function of the internal system 1 for which the registration request has been made.
  • The system identification information generating unit 33 generates the system identification information SID for identifying the internal system 1 for which the registration request has been made, from the obtained product key information GPK included in the information relevant to the software SW obtained as a result of decoding (step S504). The software identification information extracting unit 33A of the system identification information generating unit 33 performs predetermined data processing on the obtained product key information GPK.
  • Specifically, the software identification information extracting unit 33A extracts and deletes random numbers (needless data) from the obtained product key information GPK. The software identification information extracting unit 33A extracts, from the obtained product key information GPK, a product key (software identification information) provided for the software SW by a vendor. The system identification information generating unit 33 uses the extracted product key as the system identification information SID. As described above, the system identification information generating unit 33 generates the system identification information SID.
  • When the system identification information generating unit 33 has generated the system identification information SID, the system identification information generating unit 33 requests the system registration unit 34 included in the system management control unit 30 to perform system registration to register the internal system in the external system 2 (step S601). When making the registration request, the system identification information generating unit 33 passes the generated system identification information SID to the system registration unit 34.
  • The system registration unit 34 registers, in the external system 2, the internal system 1 for which the registration request has been made. Specifically, the system registration unit 34 generates the registration data 80 based on the generated system identification information SIP (step S602). The system registration unit 34 generates the registration data 80 that is associated with registration request identification information RID, system identification information SID, and one or more device identification information DID items. The system registration unit 34 may associate the above information items with each other by using predetermined data tags to describe definitions in the registration data 80. Accordingly, based on system identification information SID, the system registration unit 34 generates the registration data 80 described in XML, for example.
  • The system registration unit 34 requests the remote management apparatus 400 to register the registration data 80 (step S603) Specifically, the system registration unit 34 sends the generated registration data 80 to the remote management apparatus 400 to make the registration request.
  • In the remote management apparatus 400, the information management unit 60 registers the internal system 1 based on the registration data (step S604). Specifically, the information management unit 60 analyzes the registration data 80 (analyzes the registration data 80 with a description language analyzing function such as an XML parser), and obtains definition data of the information items defined in the data. The information management unit 60 accesses the management information holding unit 70, and stores the obtained data in association with the corresponding items in the management information 71.
  • The management information holding unit 70 saves the data of the internal system 1 defined in the registration data 80, as the management information 71 (step S605).
  • The information management unit 60 in the remote management apparatus 400 responds to the registration request by passing the registration result to the request source. As a result, the device management apparatus 100 can report to the user as to whether the internal system 1, for which the registration request has been made, has been normally registered in the external system 2.
  • As described above, the device management apparatus 100 performs the process of “generating/registering the system identification information” for the internal system. 1 built by installing the software SW.
  • SUMMARY
  • As described above, the device management apparatus 100 according to the present embodiment generates system identification information SID for identifying the internal system 1 that has been built by installing software. The system identification information SID is generated based on authentication information (license code LC) obtained by performing license authentication on the software SW. The device management apparatus 100 extracts software identification information (product key) from the authentication information, and generates the system identification information SID based on the extracted software identification information. Subsequently, the device management apparatus 100 sends the generated system identification information SID to the external system 2 via a predetermined data transmission line, to register the system identification information SID as the management information 71. The device management apparatus 100 sends the registration data 80 including the generated system identification information SID to the remote management apparatus 400 of the external system 2, and saves the registration data 90 as the management information 71 in a storage device included in the remote management apparatus 400.
  • Accordingly, the system built by installing software in the device management system 1 can be identified by the external system 2 that is located remote from the device management system 1.
  • The “system management function” of the device management apparatus 100 according to the above-described embodiment may be implemented by performing the processes described with reference to the figures, by having the CPU 106 execute a program that is coded in a programming language corresponding to the operating environment (platform).
  • The program may be stored in the computer-readable recording medium 103A. The recording medium 103A may be, for example, a floppy (registered trademark) disk, a CD (Compact Disk), a DVD (Digital Versatile Disk), an SD memory card (SD Memory Card), and a USB (Universal Serial Bus) memory.
  • The program may be stored in the recording medium 103A and installed in the device management apparatus 100 via the drive device 103 or an external storage I/F (not shown) that can read the recording medium 103A. The device management apparatus 100 includes the interface device 107, and therefore the program may be installed by downloading the program via an electronic communications line such as the Internet.
  • In the above embodiment, the internal system 1, which is built in the user environment by installing software, can be identified by the external system 2 at the manufacturer; however, the present invention is not so limited. For example, the present invention is applicable to a case where a system is identified by another system within the same user environment including plural systems.
  • In the above embodiment, the registration data 80 is described in XML; however, the present invention is not so limited. The registration data 80 need not be in an XML format as long as it is in a format that can be analyzed by the information management unit 60 (a format described in a language corresponding to the description language analyzing function).
  • In the above embodiment, the registration data 80 associates the system identification information SID with device identification information DID; however, the present invention is not so limited. The device identification information DID is described as an example when the system to be registered is the device management system 1.
  • In the above embodiment, the system identification information generating unit 33 performs data processing by deleting random numbers from the product key information GPK that is obtained as a decoded result of the common module CM; however, the present invention is not so limited. The product key information GPK that is obtained as a decode result may or may not include random numbers depending on the specification of the license code issuing operation in the license authentication apparatus 300. Thus, the data processing method described above may vary according to the specification of the license code issuing operation.
  • The present invention is not limited to the specific embodiments described herein, and variations and modifications may be made without departing from the scope of the present invention.
  • The present application is based on Japanese Priority Patent Application No. 2009-162169, filed on Jul. 8, 2009, the entire contents of which are hereby incorporated herein by reference.

Claims (9)

1-20. (canceled)
21. A device management apparatus in which software is installed to build a system providing a predetermined function, the device management apparatus comprising:
a generating unit configured to generate system identification information for identifying the system built by installing the software, the system identification information being generated from authentication information obtained by performing license authentication on the software;
a registration request generating unit configured to generate a registration request to be registered in a remote management device connected via a network, based on at least the system identification information generated by the generating unit; and
a sending unit configured to send the registration request generated by the registration request generating unit, to the remote management device.
22. The device management apparatus according to claim 21, wherein
the registration request generating unit generates the registration request, in which the system identification information, and registration request identification information by which the remote management device can identify the registration request using the system identification information, are associated with each other.
23. The device management apparatus according to claim 22, wherein
the registration request generating unit associates the system identification information and the registration request identification information, by defining in data described in a predetermined structured description language.
24. The device management apparatus according to claim 21, wherein
the registration request generating unit generates the registration request, in which the system identification information, and device identification information by which the remote management device can identify a device having the system identification information, are associated with each other.
25. The device management apparatus according to claim 24, wherein
the registration request generating unit associates the system identification information and the device identification information, by defining in data described in a predetermined structured description language.
26. The device management apparatus according to claim 21, wherein
the registration request generating unit generates the registration request, in which the system identification information, registration request identification information by which the remote management device can identify the registration request using the system identification information, and device identification information by which the remote management device can identify a device having the system identification information, are associated with each other.
27. The device management apparatus according to claim 26, wherein
the registration request generating unit associates the system identification information, the registration request identification information and the device identification information, by defining in data described in a predetermined structured description language.
28. A device management method performed by a device management apparatus in which software is installed to build a system providing a predetermined function, the device management method comprising:
generating system identification information for identifying the system built by installing the software, the system identification information being generated from authentication information obtained by performing license authentication on the software;
generating a registration request to be registered in a remote management device connected via a network, based on at least the generated system identification information; and
sending the generated registration request to the remote management device.
US14/332,579 2009-07-08 2014-07-16 Information processing apparatus, system management method, and recording medium Abandoned US20140338005A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US14/332,579 US20140338005A1 (en) 2009-07-08 2014-07-16 Information processing apparatus, system management method, and recording medium

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
JP2009-162169 2009-07-08
JP2009162169A JP5418025B2 (en) 2009-07-08 2009-07-08 Information processing apparatus, system management method, system management program, and recording medium recording the program
US12/825,748 US8819854B2 (en) 2009-07-08 2010-06-29 Information processing apparatus, system management method, and recording medium
US14/332,579 US20140338005A1 (en) 2009-07-08 2014-07-16 Information processing apparatus, system management method, and recording medium

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US12/825,748 Continuation US8819854B2 (en) 2009-07-08 2010-06-29 Information processing apparatus, system management method, and recording medium

Publications (1)

Publication Number Publication Date
US20140338005A1 true US20140338005A1 (en) 2014-11-13

Family

ID=43428474

Family Applications (2)

Application Number Title Priority Date Filing Date
US12/825,748 Expired - Fee Related US8819854B2 (en) 2009-07-08 2010-06-29 Information processing apparatus, system management method, and recording medium
US14/332,579 Abandoned US20140338005A1 (en) 2009-07-08 2014-07-16 Information processing apparatus, system management method, and recording medium

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US12/825,748 Expired - Fee Related US8819854B2 (en) 2009-07-08 2010-06-29 Information processing apparatus, system management method, and recording medium

Country Status (3)

Country Link
US (2) US8819854B2 (en)
JP (1) JP5418025B2 (en)
CN (1) CN101950331B (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10476883B2 (en) 2012-03-02 2019-11-12 Inside Secure Signaling conditional access system switching and key derivation
US10691860B2 (en) 2009-02-24 2020-06-23 Rambus Inc. Secure logic locking and configuration with camouflaged programmable micro netlists
US9800405B2 (en) * 2012-03-02 2017-10-24 Syphermedia International, Inc. Blackbox security provider programming system permitting multiple customer use and in field conditional access switching
JP6351225B2 (en) * 2013-09-02 2018-07-04 キヤノン株式会社 Image processing apparatus, information processing system, control method therefor, and program for information processing apparatus and image processing apparatus
US10146518B1 (en) * 2017-05-25 2018-12-04 Dell Products L.P. Smart retention policy appliance for legal compliance
JP2019175068A (en) * 2018-03-28 2019-10-10 横河電機株式会社 Device management apparatus, device management method, device management program, recording medium, and device management system
JP2022134837A (en) * 2021-03-04 2022-09-15 東京エレクトロン株式会社 License authentication device and license authentication method
CN113010123B (en) * 2021-03-12 2023-09-05 珠海奔图电子有限公司 Equipment monitoring method, device and server

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080010604A1 (en) * 2004-06-23 2008-01-10 Akiko Suito Information Supplementing Device, System, Method And Program
US20090006259A1 (en) * 2007-06-27 2009-01-01 Teh-Li Hsi Method of verifying that an up-to-date software license key is not overwritten by an outdated software license key
US20090183229A1 (en) * 2005-09-13 2009-07-16 Canon Kabushiki Kaisha License Authentication Device and License Authentication Method
US20100318789A1 (en) * 2004-09-13 2010-12-16 Teal Richard S Method and system for license management

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3212078B2 (en) * 1996-09-12 2001-09-25 エヌエスエンジニアリング株式会社 Specific method of terminal using application software
JP2000207199A (en) * 1999-01-14 2000-07-28 Hiromichi Toyama Method, device and system for managing software
JP3969153B2 (en) * 2002-03-28 2007-09-05 日本電気株式会社 Terminal authentication system, terminal authentication device, and terminal authentication program
JP4698182B2 (en) 2003-09-16 2011-06-08 株式会社リコー Electronic device, network device, management method, software update method, management program, software update program, and recording medium
JP4438405B2 (en) 2003-12-24 2010-03-24 セイコーエプソン株式会社 Monitoring device
US7770205B2 (en) 2005-01-19 2010-08-03 Microsoft Corporation Binding a device to a computer
JP4514134B2 (en) * 2005-01-24 2010-07-28 株式会社コナミデジタルエンタテインメント Network system, server device, unauthorized use detection method, and program
MX2007012648A (en) 2005-04-19 2007-12-13 Microsoft Corp Network commercial transactions.
US7831956B2 (en) 2005-09-13 2010-11-09 Microsoft Corporation Using attributes to identify and filter pluggable functionality
KR100954370B1 (en) * 2005-12-28 2010-04-26 후지쯔 가부시끼가이샤 Software execution management device and method thereof
JP2007183784A (en) * 2006-01-06 2007-07-19 Matsushita Electric Ind Co Ltd Terminal device and information terminal system
JP2008035444A (en) * 2006-08-01 2008-02-14 Ricoh Co Ltd Apparatus management device and remote apparatus diagnosis management system
JP2009037455A (en) * 2007-08-02 2009-02-19 Canon Inc Information processor, client device, and license management system
JP2009278223A (en) * 2008-05-13 2009-11-26 Panasonic Corp Electronic certification system and secret communication system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080010604A1 (en) * 2004-06-23 2008-01-10 Akiko Suito Information Supplementing Device, System, Method And Program
US20100318789A1 (en) * 2004-09-13 2010-12-16 Teal Richard S Method and system for license management
US20090183229A1 (en) * 2005-09-13 2009-07-16 Canon Kabushiki Kaisha License Authentication Device and License Authentication Method
US20090006259A1 (en) * 2007-06-27 2009-01-01 Teh-Li Hsi Method of verifying that an up-to-date software license key is not overwritten by an outdated software license key

Also Published As

Publication number Publication date
US20110010779A1 (en) 2011-01-13
JP5418025B2 (en) 2014-02-19
US8819854B2 (en) 2014-08-26
CN101950331A (en) 2011-01-19
JP2011018183A (en) 2011-01-27
CN101950331B (en) 2014-03-26

Similar Documents

Publication Publication Date Title
US20140338005A1 (en) Information processing apparatus, system management method, and recording medium
US9594895B2 (en) Information processing system and authentication information providing method for providing authentication information of an external service
US9294484B2 (en) System, service providing device, and service providing method
CN101151608B (en) Ability for developers to easily find or extend well known locations on a system
US10372884B2 (en) Information processing system, information processing apparatus, account registration method, and program
US8402459B2 (en) License management system, license management computer, license management method, and license management program embodied on computer readable medium
US9013739B2 (en) Information processing system, image forming apparatus, management apparatus, information processing method, and computer program for automatically determining whether an application is to be applied in response to change in configuration information
JP5966270B2 (en) System and device management program
US9001364B2 (en) Management system, image forming apparatus, management system control method, and image forming apparatus control method for migration of setting values of an application that operates in the image forimng apparatus
US20150036167A1 (en) Service providing system and service providing method
US20110055825A1 (en) Image forming apparatus, license processing method, and recording medium embodied with license processing program
US9985961B2 (en) Information processing system and authentication method
US9754088B2 (en) Information processing system, electronic device and service authorization method
US20100162407A1 (en) Apparatus, method, and recording medium
US20130024769A1 (en) Apparatus and method for processing a document
US10803161B2 (en) Information processing system, information processing method, and information processing apparatus
JPWO2008146408A1 (en) License management program, software usage control method, and license management apparatus
US8984124B2 (en) System and method for adaptive data monitoring
JP6716899B2 (en) Information processing system, information processing apparatus, and program
CN109299607A (en) Driver safety detection method, device and image formation system
US20170054684A1 (en) Service providing system, service providing method, and information processing apparatus
US9189299B2 (en) Framework for system communication for handling data
JP6773173B2 (en) Information processing system, information processing device, account registration method and program
JP2011060143A (en) Program introduction support device, program introduction support method, and program introduction program
JP5630555B2 (en) Device management apparatus, device management method, and program

Legal Events

Date Code Title Description
AS Assignment

Owner name: RICOH COMPANY, LTD., JAPAN

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:NAKAGAWA, NORIAKI;REEL/FRAME:040279/0651

Effective date: 20100622

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION