AU2060099A - System and method for managing computer applications security - Google Patents

System and method for managing computer applications security

Info

Publication number
AU2060099A
AU2060099A AU20600/99A AU2060099A AU2060099A AU 2060099 A AU2060099 A AU 2060099A AU 20600/99 A AU20600/99 A AU 20600/99A AU 2060099 A AU2060099 A AU 2060099A AU 2060099 A AU2060099 A AU 2060099A
Authority
AU
Australia
Prior art keywords
computer applications
managing computer
applications security
security
managing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU20600/99A
Inventor
Philippe Brun
Charles Coulier
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gemplus SA
Original Assignee
Gemplus SCA
Gemplus Card International SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gemplus SCA, Gemplus Card International SA filed Critical Gemplus SCA
Publication of AU2060099A publication Critical patent/AU2060099A/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/357Cards having a plurality of specified features
    • G06Q20/3576Multiple memory zones on card
    • G06Q20/35765Access rights to memory zones
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1458Protection against unauthorised use of memory or access to memory by checking the subject access rights
    • G06F12/1483Protection against unauthorised use of memory or access to memory by checking the subject access rights using an access-table, e.g. matrix or list
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect
AU20600/99A 1998-01-29 1999-01-20 System and method for managing computer applications security Abandoned AU2060099A (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
FR9801008A FR2774190B1 (en) 1998-01-29 1998-01-29 SYSTEM AND METHOD FOR SECURITY MANAGEMENT OF COMPUTER APPLICATIONS
FR9801008 1998-01-29
PCT/FR1999/000096 WO1999039257A1 (en) 1998-01-29 1999-01-20 System and method for managing computer applications security

Publications (1)

Publication Number Publication Date
AU2060099A true AU2060099A (en) 1999-08-16

Family

ID=9522344

Family Applications (1)

Application Number Title Priority Date Filing Date
AU20600/99A Abandoned AU2060099A (en) 1998-01-29 1999-01-20 System and method for managing computer applications security

Country Status (9)

Country Link
EP (1) EP1049968B1 (en)
JP (1) JP3699649B2 (en)
CN (1) CN1318931C (en)
AU (1) AU2060099A (en)
CA (1) CA2319771A1 (en)
DE (1) DE69904696T2 (en)
ES (1) ES2190642T3 (en)
FR (1) FR2774190B1 (en)
WO (1) WO1999039257A1 (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2395494A1 (en) * 1999-12-27 2001-07-05 Texar Software Corp. Virtual resource attribute directory
US7243853B1 (en) 2001-12-04 2007-07-17 Visa U.S.A. Inc. Method and system for facilitating memory and application management on a secured token
US20040139021A1 (en) 2002-10-07 2004-07-15 Visa International Service Association Method and system for facilitating data access and management on a secure token
CN110287987B (en) * 2019-05-16 2021-06-25 北京交通大学 Method for discovering hierarchical organization structure of business system with hierarchical network structure

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0267651A (en) * 1988-09-02 1990-03-07 Hitachi Ltd Method for controlling protection of file system
US5129083A (en) * 1989-06-29 1992-07-07 Digital Equipment Corporation Conditional object creating system having different object pointers for accessing a set of data structure objects
US5469556A (en) * 1989-12-12 1995-11-21 Harris Corporation Resource access security system for controlling access to resources of a data processing system
JPH04130950A (en) * 1990-09-21 1992-05-01 Toshiba Corp Network system
JP2502894B2 (en) * 1992-08-13 1996-05-29 松下電器産業株式会社 IC card
JP3270136B2 (en) * 1992-09-17 2002-04-02 株式会社東芝 Portable computer
JPH06274397A (en) * 1993-03-24 1994-09-30 Toshiba Corp File control system
JPH07104882A (en) * 1993-10-06 1995-04-21 Toshiba Corp Portable computer system
US5689700A (en) * 1993-12-29 1997-11-18 Microsoft Corporation Unification of directory service with file system services
JPH0973416A (en) * 1995-09-05 1997-03-18 Dainippon Printing Co Ltd Ic card
JPH09293023A (en) * 1996-04-26 1997-11-11 Toshiba Corp Controlling method for access to memory

Also Published As

Publication number Publication date
JP3699649B2 (en) 2005-09-28
CN1295683A (en) 2001-05-16
FR2774190A1 (en) 1999-07-30
EP1049968B1 (en) 2003-01-02
CA2319771A1 (en) 1999-08-05
DE69904696D1 (en) 2003-02-06
JP2002502067A (en) 2002-01-22
EP1049968A1 (en) 2000-11-08
DE69904696T2 (en) 2003-11-06
CN1318931C (en) 2007-05-30
FR2774190B1 (en) 2001-10-19
WO1999039257A1 (en) 1999-08-05
ES2190642T3 (en) 2003-08-01

Similar Documents

Publication Publication Date Title
AU4230300A (en) System and method for data rights management
AU6107600A (en) System and method for computer security
EP2424165B8 (en) System and method for distributed management of shared computers
AU6265999A (en) Computer curve construction system and method
AU6646298A (en) Data security system and method
AU4504401A (en) Computer network information management system and method
AU2001297684A1 (en) System and method for the management of genomic data
AU3562699A (en) Visual data integration system and method
AU3109200A (en) Systems and methods for organizing data
AU4892699A (en) System and method for managing the creation and production of computer generatedworks
AU1590900A (en) Method and system for securing data objects
AU4170397A (en) Systems and methods for secure transaction management and electronic rights protection
AUPO710597A0 (en) Methods and systems for knowledge management
AU1133200A (en) Prescription-controlled data collection system and method
AU5705400A (en) Information distribution system and distribution server
AU3199399A (en) Encryption key management system and method
IL152502A0 (en) Method and system for managing computer security information
AU7102998A (en) Data and access protection system for computers
AU6783400A (en) Document management systems and methods
AU7349500A (en) License management system and method with multiple license servers
AU1662100A (en) System and method for the optimization of data collection
AU2171600A (en) Customer relationship management system and method
AU2211501A (en) Computer methods and systems for payment applications
AU5094599A (en) Feedyard information system and associated method
AU2898799A (en) Fleet management system and method

Legal Events

Date Code Title Description
MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase