AU2001279684A1 - Radio telecommunications system and method of operating the same with distributed communication objects - Google Patents
Radio telecommunications system and method of operating the same with distributed communication objectsInfo
- Publication number
- AU2001279684A1 AU2001279684A1 AU2001279684A AU7968401A AU2001279684A1 AU 2001279684 A1 AU2001279684 A1 AU 2001279684A1 AU 2001279684 A AU2001279684 A AU 2001279684A AU 7968401 A AU7968401 A AU 7968401A AU 2001279684 A1 AU2001279684 A1 AU 2001279684A1
- Authority
- AU
- Australia
- Prior art keywords
- operating
- same
- telecommunications system
- distributed communication
- radio telecommunications
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Abandoned
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/604—Tools and structures for managing or administering access control systems
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/101—Access control lists [ACL]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/16—Implementing security features at a particular protocol layer
- H04L63/166—Implementing security features at a particular protocol layer at the transport layer
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/40—Network security protocols
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2141—Access rights, e.g. capability lists, access control lists, access tables, access matrices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2145—Inheriting rights or properties, e.g., propagation of permissions or restrictions within a hierarchy
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computing Systems (AREA)
- Theoretical Computer Science (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Automation & Control Theory (AREA)
- Databases & Information Systems (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Computer And Data Communications (AREA)
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
EP00401808 | 2000-06-23 | ||
EP00401808A EP1168752A1 (en) | 2000-06-23 | 2000-06-23 | Access control in client-sever systems |
PCT/EP2001/007168 WO2001099377A2 (en) | 2000-06-23 | 2001-06-25 | Access control in client-server systems |
Publications (1)
Publication Number | Publication Date |
---|---|
AU2001279684A1 true AU2001279684A1 (en) | 2002-01-02 |
Family
ID=8173740
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
AU2001279684A Abandoned AU2001279684A1 (en) | 2000-06-23 | 2001-06-25 | Radio telecommunications system and method of operating the same with distributed communication objects |
Country Status (4)
Country | Link |
---|---|
US (3) | US7890640B2 (en) |
EP (2) | EP1168752A1 (en) |
AU (1) | AU2001279684A1 (en) |
WO (1) | WO2001099377A2 (en) |
Families Citing this family (41)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
ATE248475T1 (en) * | 2001-06-06 | 2003-09-15 | Cit Alcatel | METHOD FOR DISTRIBUTING SERVICES AND METHOD FOR CONFIGURING A NETWORK ELEMENT IN A COMMUNICATIONS NETWORK |
US9237514B2 (en) | 2003-02-28 | 2016-01-12 | Apple Inc. | System and method for filtering access points presented to a user and locking onto an access point |
US7246356B1 (en) | 2003-01-29 | 2007-07-17 | Adobe Systems Incorporated | Method and system for facilitating comunications between an interactive multimedia client and an interactive multimedia communication server |
US7617278B1 (en) | 2003-01-29 | 2009-11-10 | Adobe Systems Incorporated | Client controllable server-side playlists |
US7272658B1 (en) | 2003-02-13 | 2007-09-18 | Adobe Systems Incorporated | Real-time priority-based media communication |
US20080109679A1 (en) * | 2003-02-28 | 2008-05-08 | Michael Wright | Administration of protection of data accessible by a mobile device |
US9197668B2 (en) * | 2003-02-28 | 2015-11-24 | Novell, Inc. | Access control to files based on source information |
US7848834B2 (en) * | 2003-03-28 | 2010-12-07 | Gm Global Technology Operations, Inc. | Computerized system for network-based management of engineering projects |
US7287256B1 (en) | 2003-03-28 | 2007-10-23 | Adobe Systems Incorporated | Shared persistent objects |
US20040243828A1 (en) * | 2003-05-30 | 2004-12-02 | Aguilera Marcos K. | Method and system for securing block-based storage with capability data |
US7319741B1 (en) * | 2003-10-24 | 2008-01-15 | Excel Switching Corporation | Media resource card with dynamically allocated resource points |
US20070198583A1 (en) * | 2003-12-25 | 2007-08-23 | H & T Corporation | Safety test support system,method,and program |
US9621539B2 (en) * | 2004-01-30 | 2017-04-11 | William H. Shawn | Method and apparatus for securing the privacy of a computer network |
US20090119755A1 (en) * | 2004-02-04 | 2009-05-07 | Kodimer Marianne L | System and method for role based access control of a document processing device |
US7478421B2 (en) * | 2004-02-04 | 2009-01-13 | Toshiba Corporation | System and method for role based access control of a document processing device |
US7720864B1 (en) * | 2004-03-25 | 2010-05-18 | Symantec Operating Corporation | Expiration of access tokens for quiescing a distributed system |
JP2006338587A (en) * | 2005-06-06 | 2006-12-14 | Hitachi Ltd | Access control server, user terminal, and information access control method |
US8161159B1 (en) * | 2005-10-31 | 2012-04-17 | Adobe Systems Incorporated | Network configuration with smart edge servers |
US7945615B1 (en) * | 2005-10-31 | 2011-05-17 | Adobe Systems Incorporated | Distributed shared persistent objects |
US20080033972A1 (en) * | 2006-08-04 | 2008-02-07 | Jianwen Yin | Common Information Model for Web Service for Management with Aspect and Dynamic Patterns for Real-Time System Management |
US8312154B1 (en) * | 2007-06-18 | 2012-11-13 | Amazon Technologies, Inc. | Providing enhanced access to remote services |
US9455969B1 (en) | 2007-06-18 | 2016-09-27 | Amazon Technologies, Inc. | Providing enhanced access to remote services |
US8051287B2 (en) | 2008-10-15 | 2011-11-01 | Adobe Systems Incorporated | Imparting real-time priority-based network communications in an encrypted communication session |
US8166191B1 (en) | 2009-08-17 | 2012-04-24 | Adobe Systems Incorporated | Hint based media content streaming |
US8412841B1 (en) | 2009-08-17 | 2013-04-02 | Adobe Systems Incorporated | Media content streaming using stream message fragments |
US9027092B2 (en) * | 2009-10-23 | 2015-05-05 | Novell, Inc. | Techniques for securing data access |
US8479268B2 (en) * | 2009-12-15 | 2013-07-02 | International Business Machines Corporation | Securing asynchronous client server transactions |
CN101895551A (en) * | 2010-07-22 | 2010-11-24 | 北京天融信科技有限公司 | Resource access control method and system |
US8260931B2 (en) * | 2010-10-02 | 2012-09-04 | Synopsys, Inc. | Secure provisioning of resources in cloud infrastructure |
US9489250B2 (en) * | 2011-09-05 | 2016-11-08 | Infosys Limited | System and method for managing a network infrastructure using a mobile device |
US8699962B2 (en) * | 2011-12-15 | 2014-04-15 | Proximetry, Inc. | Systems and methods for preparing a telecommunication network for providing services |
US8971850B2 (en) | 2012-06-14 | 2015-03-03 | Motorola Solutions, Inc. | Systems and methods for authenticating mobile devices at an incident via collaboration |
US9779257B2 (en) | 2012-12-19 | 2017-10-03 | Microsoft Technology Licensing, Llc | Orchestrated interaction in access control evaluation |
US10152530B1 (en) | 2013-07-24 | 2018-12-11 | Symantec Corporation | Determining a recommended control point for a file system |
US10237252B2 (en) * | 2013-09-20 | 2019-03-19 | Oracle International Corporation | Automatic creation and management of credentials in a distributed environment |
US9887937B2 (en) * | 2014-07-15 | 2018-02-06 | Cohesity, Inc. | Distributed fair allocation of shared resources to constituents of a cluster |
CN104333553A (en) * | 2014-11-11 | 2015-02-04 | 安徽四创电子股份有限公司 | Mass data authority control strategy based on combination of blacklist and whitelist |
US20160246813A1 (en) * | 2015-02-25 | 2016-08-25 | International Business Machines Corporation | System and method for machine information life cycle |
US11363028B2 (en) * | 2018-09-27 | 2022-06-14 | The Toronto-Dominion Bank | Systems and methods for delegating access to a protected resource |
US11157643B2 (en) | 2018-09-27 | 2021-10-26 | The Toronto-Dominion Bank | Systems and methods for delegating access to a protected resource |
US12081979B2 (en) * | 2020-11-05 | 2024-09-03 | Visa International Service Association | One-time wireless authentication of an Internet-of-Things device |
Family Cites Families (22)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JPH08123681A (en) * | 1994-10-26 | 1996-05-17 | Canon Inc | Management system and terminal device |
GB2305271A (en) * | 1995-09-15 | 1997-04-02 | Ibm | Proxy object recovery in an object-oriented environment |
GB2305270A (en) * | 1995-09-15 | 1997-04-02 | Ibm | Bridge for a client-server environment |
US6408336B1 (en) * | 1997-03-10 | 2002-06-18 | David S. Schneider | Distributed administration of access to information |
EP0980545B1 (en) * | 1997-05-08 | 2001-09-26 | Pinnacle Technology, Inc. | Network desktop management security system and method |
US6085191A (en) * | 1997-10-31 | 2000-07-04 | Sun Microsystems, Inc. | System and method for providing database access control in a secure distributed network |
US5999978A (en) * | 1997-10-31 | 1999-12-07 | Sun Microsystems, Inc. | Distributed system and method for controlling access to network resources and event notifications |
US6038563A (en) * | 1997-10-31 | 2000-03-14 | Sun Microsystems, Inc. | System and method for restricting database access to managed object information using a permissions table that specifies access rights corresponding to user access rights to the managed objects |
US6064656A (en) * | 1997-10-31 | 2000-05-16 | Sun Microsystems, Inc. | Distributed system and method for controlling access control to network resources |
US6202066B1 (en) * | 1997-11-19 | 2001-03-13 | The United States Of America As Represented By The Secretary Of Commerce | Implementation of role/group permission association using object access type |
US6175869B1 (en) * | 1998-04-08 | 2001-01-16 | Lucent Technologies Inc. | Client-side techniques for web server allocation |
US6339826B2 (en) * | 1998-05-05 | 2002-01-15 | International Business Machines Corp. | Client-server system for maintaining a user desktop consistent with server application user access permissions |
BR9910512A (en) * | 1998-05-15 | 2001-01-02 | Tridium Inc | System and methods for object-oriented control of diverse electromechanical systems using a computer network |
US6539021B1 (en) * | 1998-10-02 | 2003-03-25 | Nortel Networks Limited | Role based management independent of the hardware topology |
US6158010A (en) * | 1998-10-28 | 2000-12-05 | Crosslogix, Inc. | System and method for maintaining security in a distributed computer network |
US6714219B2 (en) * | 1998-12-31 | 2004-03-30 | Microsoft Corporation | Drag and drop creation and editing of a page incorporating scripts |
EP1018689A3 (en) * | 1999-01-08 | 2001-01-24 | Lucent Technologies Inc. | Methods and apparatus for enabling shared web-based interaction in stateful servers |
US6430576B1 (en) * | 1999-05-10 | 2002-08-06 | Patrick Gates | Distributing and synchronizing objects |
JP3690720B2 (en) * | 1999-09-14 | 2005-08-31 | インターナショナル・ビジネス・マシーンズ・コーポレーション | Client server system, object pooling method, and storage medium |
US6880005B1 (en) * | 2000-03-31 | 2005-04-12 | Intel Corporation | Managing policy rules in a network |
US20020026592A1 (en) * | 2000-06-16 | 2002-02-28 | Vdg, Inc. | Method for automatic permission management in role-based access control systems |
US7467212B2 (en) * | 2000-12-28 | 2008-12-16 | Intel Corporation | Control of access control lists based on social networks |
-
2000
- 2000-06-23 EP EP00401808A patent/EP1168752A1/en not_active Withdrawn
-
2001
- 2001-06-25 EP EP01957882A patent/EP1302055A2/en not_active Withdrawn
- 2001-06-25 US US10/312,004 patent/US7890640B2/en not_active Expired - Fee Related
- 2001-06-25 WO PCT/EP2001/007168 patent/WO2001099377A2/en not_active Application Discontinuation
- 2001-06-25 AU AU2001279684A patent/AU2001279684A1/en not_active Abandoned
-
2010
- 2010-12-27 US US12/978,961 patent/US8065425B2/en not_active Expired - Fee Related
-
2011
- 2011-10-25 US US13/281,053 patent/US8935398B2/en not_active Expired - Fee Related
Also Published As
Publication number | Publication date |
---|---|
US8065425B2 (en) | 2011-11-22 |
EP1168752A1 (en) | 2002-01-02 |
WO2001099377A2 (en) | 2001-12-27 |
US20110106957A1 (en) | 2011-05-05 |
US20030187993A1 (en) | 2003-10-02 |
EP1302055A2 (en) | 2003-04-16 |
US8935398B2 (en) | 2015-01-13 |
WO2001099377A3 (en) | 2002-05-30 |
US20120079124A1 (en) | 2012-03-29 |
US7890640B2 (en) | 2011-02-15 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
AU2001279684A1 (en) | Radio telecommunications system and method of operating the same with distributed communication objects | |
GB0008488D0 (en) | Radio communication system and method of operating the system | |
EP1206156A3 (en) | Mobile communication method and mobile communication system | |
AU2001249129A1 (en) | Communication system and method | |
AU3955501A (en) | Communication terminal and radio communication method | |
AU2001275117A1 (en) | Remote communication system and method | |
AU2001253043A1 (en) | Telecommunications system and methods | |
AU3591200A (en) | Radio communications systems | |
AU2002224069A1 (en) | Hemt and communication system using the same | |
AU6180400A (en) | Radio communication device and radio communication method | |
AU1117700A (en) | Wireless communications systems with standard and robust services and methods ofoperation thereof | |
AU2001282421A1 (en) | Matching and communication method and system | |
AU2001221723A1 (en) | Communication method and system | |
AU7549898A (en) | Radio transmitter and radio communication method | |
AU7806900A (en) | Wireless parallel communications system and method therefor | |
AU3231701A (en) | Mobile communication system and mobile communication method | |
SG105516A1 (en) | Short range radio continuous communication method and system | |
AU5056401A (en) | Communications method and system | |
AU5997398A (en) | Radio telephone systems and methods of operation | |
AU2569901A (en) | Communication system and method therein | |
AU2002354021A1 (en) | Communication systems and qsig communications methods | |
AU2001239762A1 (en) | Systems and methods for wireless communications | |
AU2001237693A1 (en) | Wireless communications system and method | |
AU2001269243A1 (en) | Communication terminal and system | |
AU2862201A (en) | Radio communications system |