AU2003214816A1 - Method and system for providing secure access to applications - Google Patents

Method and system for providing secure access to applications

Info

Publication number
AU2003214816A1
AU2003214816A1 AU2003214816A AU2003214816A AU2003214816A1 AU 2003214816 A1 AU2003214816 A1 AU 2003214816A1 AU 2003214816 A AU2003214816 A AU 2003214816A AU 2003214816 A AU2003214816 A AU 2003214816A AU 2003214816 A1 AU2003214816 A1 AU 2003214816A1
Authority
AU
Australia
Prior art keywords
applications
secure access
providing secure
providing
access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2003214816A
Inventor
Michael C. Berry
Louis Vincent Di Felice
Hong Xiang Gao
Michael Goldstein
Carl Gunter
Benjamin Paul Hollin
Robert George Levas
Ron Reuven Lin
Michael Francis Mcdougall
David J. Ruggieri
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
PROBARIS TECHNOLOGIES Inc
Original Assignee
PROBARIS TECHNOLOGIES Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US10/090,681 external-priority patent/US20030172298A1/en
Priority claimed from US10/090,689 external-priority patent/US20030172299A1/en
Priority claimed from US10/090,680 external-priority patent/US20030172297A1/en
Priority claimed from US10/090,679 external-priority patent/US20030172296A1/en
Application filed by PROBARIS TECHNOLOGIES Inc filed Critical PROBARIS TECHNOLOGIES Inc
Publication of AU2003214816A1 publication Critical patent/AU2003214816A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0892Network architectures or network communication protocols for network security for authentication of entities by using authentication-authorization-accounting [AAA] servers or protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Business, Economics & Management (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Storage Device Security (AREA)
AU2003214816A 2002-01-09 2003-01-09 Method and system for providing secure access to applications Abandoned AU2003214816A1 (en)

Applications Claiming Priority (13)

Application Number Priority Date Filing Date Title
US34739202P 2002-01-09 2002-01-09
US60/347,392 2002-01-09
US10/090,681 US20030172298A1 (en) 2002-03-05 2002-03-05 Method and system for maintaining secure access to web server services using server-delegated permissions
US10/090,689 2002-03-05
US10/090,689 US20030172299A1 (en) 2002-03-05 2002-03-05 Method and system for maintaining secure access to web server services using permissions
US10/090,680 US20030172297A1 (en) 2002-03-05 2002-03-05 Method and system for maintaining secure access to web server services using public keys
US10/090,679 US20030172296A1 (en) 2002-03-05 2002-03-05 Method and system for maintaining secure access to web server services using permissions delegated via electronic messaging systems
US10/090,679 2002-03-05
US10/090,681 2002-03-05
US10/090,680 2002-03-05
US37830502P 2002-05-07 2002-05-07
US60/378,305 2002-05-07
PCT/US2003/000590 WO2003060718A1 (en) 2002-01-09 2003-01-09 Method and system for providing secure access to applications

Publications (1)

Publication Number Publication Date
AU2003214816A1 true AU2003214816A1 (en) 2003-07-30

Family

ID=27557386

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2003214816A Abandoned AU2003214816A1 (en) 2002-01-09 2003-01-09 Method and system for providing secure access to applications

Country Status (2)

Country Link
AU (1) AU2003214816A1 (en)
WO (1) WO2003060718A1 (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1653345B1 (en) 2004-10-27 2008-07-23 Sap Ag Method and computer system for effecting software maintenance in a software system landscape
EP1653351B1 (en) 2004-10-27 2008-06-25 Sap Ag Method and computer system for effecting changes in a software system landscape
ATE400844T1 (en) 2004-10-27 2008-07-15 Sap Ag METHOD AND SYSTEM FOR GENERATING A TRANSPORT ROUTE THROUGH A SOFTWARE SYSTEM LANDSCAPE
EP1653347B1 (en) 2004-10-27 2007-05-23 Sap Ag Method for effecting a software service in a system landscape
EP1653348A1 (en) 2004-10-27 2006-05-03 Sap Ag Method for tracking transport requests and computer system with trackable transport requests
EP1653350B1 (en) 2004-10-27 2008-10-08 Sap Ag Method and computer system for effecting a preliminary software service in a productive system of a software system landscape
EP1653317A1 (en) * 2004-10-27 2006-05-03 Sap Ag Method and system for setting change options of software systems
US8326993B2 (en) 2005-04-29 2012-12-04 Microsoft Corporation Techniques for managing terminal services sessions
US8584221B2 (en) 2009-10-23 2013-11-12 Microsoft Corporation Authenticating using cloud authentication
US8955052B2 (en) 2010-05-27 2015-02-10 International Business Machines Corporation System and method for maintaining dual identity in a server process
EP2754070A4 (en) * 2011-09-08 2015-05-27 Hewlett Packard Development Co Visual component and drill down mapping

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5649099A (en) * 1993-06-04 1997-07-15 Xerox Corporation Method for delegating access rights through executable access control program without delegating access rights not in a specification to any intermediary nor comprising server security
US6182142B1 (en) * 1998-07-10 2001-01-30 Encommerce, Inc. Distributed access management of information resources

Also Published As

Publication number Publication date
WO2003060718A1 (en) 2003-07-24

Similar Documents

Publication Publication Date Title
AU2003224715A1 (en) Methods and systems for providing access to an application
EP1420079B8 (en) Film-forming system and film-forming method
AU2003259952A1 (en) System and method for providing content sharing
AU2003243646A1 (en) System and method for facilitating ridesharing
AU2003222673A1 (en) System and methods for access control utilizing two factors to control access
AU2003274400A1 (en) Method and system for providing secure access to private networks
AU2003216143A1 (en) Configuration management method and system
AU2003292238A1 (en) Content management system and method therefor
AU2002349217A1 (en) Secure method and system for computer protection
AU2003290758A1 (en) System and method for discovery and configuration
AU2002311585A1 (en) System and method for connecting multiple slow connections to multiple fast connections
AU2003302327A1 (en) System and method for below-market trading
AU2003299948A1 (en) System and method for rendering content on multiple devices
EP1579626A4 (en) System and method for limiting access to data
AU2003276992A1 (en) System and method for website development
AU2003213225A1 (en) System and method for fast xsl transformation
AU2003234392A1 (en) Method and system for encapsulating cells
AU2002313752A1 (en) System and method to uniformly access devices
AU2003277131A1 (en) Method and system for secure distribution
AU2003272707A1 (en) Sender-address-based callback system and method
AU2003241121A1 (en) Security system and method
AU2003214816A1 (en) Method and system for providing secure access to applications
AU2003253830A1 (en) Application modification system and method
AU2002257312A1 (en) Offer system and method
AU2003234636A1 (en) Method and system for granting patents

Legal Events

Date Code Title Description
MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase