AU3266900A - Computer security system - Google Patents

Computer security system

Info

Publication number
AU3266900A
AU3266900A AU32669/00A AU3266900A AU3266900A AU 3266900 A AU3266900 A AU 3266900A AU 32669/00 A AU32669/00 A AU 32669/00A AU 3266900 A AU3266900 A AU 3266900A AU 3266900 A AU3266900 A AU 3266900A
Authority
AU
Australia
Prior art keywords
security system
computer security
computer
security
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU32669/00A
Other languages
English (en)
Inventor
Eugen Bacic
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
TEXAR SOFTWARE CORP
Original Assignee
TEXAR SOFTWARE CORP
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by TEXAR SOFTWARE CORP filed Critical TEXAR SOFTWARE CORP
Publication of AU3266900A publication Critical patent/AU3266900A/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/168Implementing security features at a particular protocol layer above the transport layer
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/06Notations for structuring of protocol data, e.g. abstract syntax notation one [ASN.1]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Automation & Control Theory (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
AU32669/00A 1999-03-15 2000-03-15 Computer security system Abandoned AU3266900A (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US12448799P 1999-03-15 1999-03-15
US60124487 1999-03-15
PCT/CA2000/000276 WO2000056027A1 (fr) 1999-03-15 2000-03-15 Systeme de securite informatique

Publications (1)

Publication Number Publication Date
AU3266900A true AU3266900A (en) 2000-10-04

Family

ID=22415169

Family Applications (1)

Application Number Title Priority Date Filing Date
AU32669/00A Abandoned AU3266900A (en) 1999-03-15 2000-03-15 Computer security system

Country Status (4)

Country Link
EP (1) EP1159812A1 (fr)
AU (1) AU3266900A (fr)
CA (1) CA2368000A1 (fr)
WO (1) WO2000056027A1 (fr)

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7290266B2 (en) * 2001-06-14 2007-10-30 Cisco Technology, Inc. Access control by a real-time stateful reference monitor with a state collection training mode and a lockdown mode for detecting predetermined patterns of events indicative of requests for operating system resources resulting in a decision to allow or block activity identified in a sequence of events based on a rule set defining a processing policy
WO2005032042A1 (fr) 2003-09-24 2005-04-07 Infoexpress, Inc. Systemes et procedes de controle d'acces reseau
US20050198283A1 (en) * 2004-01-07 2005-09-08 Sundaresan Ramamoorthy Managing a network using generic policy definitions
US8181219B2 (en) 2004-10-01 2012-05-15 Microsoft Corporation Access authorization having embedded policies
US7818781B2 (en) 2004-10-01 2010-10-19 Microsoft Corporation Behavior blocking access control
KR20060050768A (ko) * 2004-10-01 2006-05-19 마이크로소프트 코포레이션 액세스 인가 api
EP1788505A1 (fr) * 2005-11-21 2007-05-23 Research In Motion Limited Méthode et système pour l'opération d'une application dans un appareil portatif
US8045958B2 (en) 2005-11-21 2011-10-25 Research In Motion Limited System and method for application program operation on a wireless device
US7890315B2 (en) 2005-12-29 2011-02-15 Microsoft Corporation Performance engineering and the application life cycle
US7818788B2 (en) 2006-02-14 2010-10-19 Microsoft Corporation Web application security frame
US7712137B2 (en) 2006-02-27 2010-05-04 Microsoft Corporation Configuring and organizing server security information
ATE431657T1 (de) 2006-02-27 2009-05-15 Research In Motion Ltd Verfahren zum personalisieren einer standardisierten it-richtlinie
US7814534B2 (en) 2006-09-08 2010-10-12 Microsoft Corporation Auditing authorization decisions
US8095969B2 (en) 2006-09-08 2012-01-10 Microsoft Corporation Security assertion revocation
US8201215B2 (en) 2006-09-08 2012-06-12 Microsoft Corporation Controlling the delegation of rights
US8060931B2 (en) 2006-09-08 2011-11-15 Microsoft Corporation Security authorization queries
US8656503B2 (en) 2006-09-11 2014-02-18 Microsoft Corporation Security language translations with logic resolution
US8938783B2 (en) 2006-09-11 2015-01-20 Microsoft Corporation Security language expressions for logic resolution
US20090070853A1 (en) * 2007-09-12 2009-03-12 International Business Machines Corporation Security Policy Validation For Web Services
US8898304B2 (en) * 2012-07-11 2014-11-25 Ca, Inc. Managing access to resources of computer systems using codified policies generated from policies

Also Published As

Publication number Publication date
CA2368000A1 (fr) 2000-09-21
WO2000056027A1 (fr) 2000-09-21
EP1159812A1 (fr) 2001-12-05

Similar Documents

Publication Publication Date Title
AU2001245444A1 (en) Computer security system
AU3775999A (en) Computer security
AU1451301A (en) Secure computer support system
AUPQ321699A0 (en) Gaming security system
AU6107600A (en) System and method for computer security
AU4852000A (en) Intelligent computer system
AU3565600A (en) Computer system
AU3266900A (en) Computer security system
AU4286199A (en) Computer system
AU5476200A (en) Security case
AU4522899A (en) Secure transaction system
AU3781399A (en) Computer security
AU3178600A (en) Security systems
AU4941300A (en) Security system
AU3179200A (en) Security systems
AU3987100A (en) Computer system
AU7675800A (en) Security systems
AU2001225366A1 (en) Computer security system
AU2186599A (en) Data processing system
AU2556800A (en) Security unit
AU6980900A (en) Computer system
AUPQ371299A0 (en) Vendingmachine security
AU4786000A (en) Theft security system
GB9911721D0 (en) Computer security system
AUPP945199A0 (en) Security system

Legal Events

Date Code Title Description
MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase