AU733109B2 - Methods and apparatus for controlling access to information - Google Patents

Methods and apparatus for controlling access to information Download PDF

Info

Publication number
AU733109B2
AU733109B2 AU64527/98A AU6452798A AU733109B2 AU 733109 B2 AU733109 B2 AU 733109B2 AU 64527/98 A AU64527/98 A AU 64527/98A AU 6452798 A AU6452798 A AU 6452798A AU 733109 B2 AU733109 B2 AU 733109B2
Authority
AU
Australia
Prior art keywords
access
user
information
filter
access filter
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
AU64527/98A
Other languages
English (en)
Other versions
AU6452798A (en
Inventor
Daniel Jensen
Laurence R. Lipstone
Michael B. Ribet
David S. Schneider
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Internet Dynamics Inc
Original Assignee
Internet Dynamics Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US09/034,576 external-priority patent/US6178505B1/en
Priority claimed from US09/034,587 external-priority patent/US6105027A/en
Priority claimed from US09/034,507 external-priority patent/US6408336B1/en
Application filed by Internet Dynamics Inc filed Critical Internet Dynamics Inc
Publication of AU6452798A publication Critical patent/AU6452798A/en
Application granted granted Critical
Publication of AU733109B2 publication Critical patent/AU733109B2/en
Anticipated expiration legal-status Critical
Ceased legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0209Architectural arrangements, e.g. perimeter networks or demilitarized zones
    • H04L63/0218Distributed architectures, e.g. distributed firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0263Rule management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/28Restricting access to network management systems or functions, e.g. using authorisation function to access network configuration

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Storage Device Security (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
  • Indexing, Searching, Synchronizing, And The Amount Of Synchronization Travel Of Record Carriers (AREA)
AU64527/98A 1997-03-10 1998-03-09 Methods and apparatus for controlling access to information Ceased AU733109B2 (en)

Applications Claiming Priority (13)

Application Number Priority Date Filing Date Title
US3954297P 1997-03-10 1997-03-10
US4026297P 1997-03-10 1997-03-10
US60/039542 1997-03-10
US60/040262 1997-03-10
US3450398A 1998-03-04 1998-03-04
US09/034507 1998-03-04
US09/034,576 US6178505B1 (en) 1997-03-10 1998-03-04 Secure delivery of information in a network
US09/034503 1998-03-04
US09/034,587 US6105027A (en) 1997-03-10 1998-03-04 Techniques for eliminating redundant access checking by access filters
US09/034587 1998-03-04
US09/034576 1998-03-04
US09/034,507 US6408336B1 (en) 1997-03-10 1998-03-04 Distributed administration of access to information
PCT/US1998/004522 WO1998040992A2 (en) 1997-03-10 1998-03-09 Methods and apparatus for controlling access to information

Publications (2)

Publication Number Publication Date
AU6452798A AU6452798A (en) 1998-09-29
AU733109B2 true AU733109B2 (en) 2001-05-10

Family

ID=27556273

Family Applications (1)

Application Number Title Priority Date Filing Date
AU64527/98A Ceased AU733109B2 (en) 1997-03-10 1998-03-09 Methods and apparatus for controlling access to information

Country Status (3)

Country Link
EP (1) EP0966822A2 (de)
AU (1) AU733109B2 (de)
WO (1) WO1998040992A2 (de)

Families Citing this family (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6408336B1 (en) 1997-03-10 2002-06-18 David S. Schneider Distributed administration of access to information
EA003374B1 (ru) * 1998-08-21 2003-04-24 Висто Корпорейшн Система и способ обеспечения безопасного доступа к сервисам в компьютерной сети
US6158010A (en) * 1998-10-28 2000-12-05 Crosslogix, Inc. System and method for maintaining security in a distributed computer network
GB2385969B (en) * 1998-10-28 2004-01-14 Crosslogix Inc Providing access to securable components
US6804778B1 (en) 1999-04-15 2004-10-12 Gilian Technologies, Ltd. Data quality assurance
WO2001013289A2 (en) * 1999-08-16 2001-02-22 Trivnet Ltd. A retail method over a wide area network
GB0004178D0 (en) 2000-02-22 2000-04-12 Nokia Networks Oy Integrity check in a communication system
US8843617B2 (en) 2000-03-01 2014-09-23 Printeron Inc. Multi-stage polling mechanism and system for the transmission and processing control of network resource data
CA2299824C (en) * 2000-03-01 2012-02-21 Spicer Corporation Network resource control system
CA2301996A1 (en) 2000-03-13 2001-09-13 Spicer Corporation Wireless attachment enabling
WO2001082092A1 (en) * 2000-04-20 2001-11-01 Securenet Limited Secure system access
US6772157B2 (en) * 2000-10-19 2004-08-03 General Electric Company Delegated administration of information in a database directory
FI20010267A0 (fi) * 2001-02-13 2001-02-13 Stonesoft Oy Tietoturvagatewayn tilatietojen synkronointi
ATE368900T1 (de) * 2001-09-21 2007-08-15 Koninkl Kpn Nv Computersystem, datenübertragungsnetz, computerprogramm und datenträger, alle zur filterung von einen inhalt gemäss einer markierungssprache einschliessenden nachrichten
US7024693B2 (en) * 2001-11-13 2006-04-04 Sun Microsystems, Inc. Filter-based attribute value access control
GB2383438B (en) * 2001-12-20 2005-07-20 Inventec Corp Authorization method and system for storing and retrieving data
US7302488B2 (en) 2002-06-28 2007-11-27 Microsoft Corporation Parental controls customization and notification
EP1551145A1 (de) * 2003-12-29 2005-07-06 Alcatel Canada Inc. Eingebetteter Filterpolitikmanager mit System-on-chip
JP4296111B2 (ja) * 2004-03-23 2009-07-15 株式会社エヌ・ティ・ティ・ドコモ アクセス制御システム及びアクセス制御方法
RU2471304C2 (ru) * 2006-06-22 2012-12-27 Конинклейке Филипс Электроникс, Н.В. Усовершенствованное управление доступом для медицинских специальных сетей физиологических датчиков
NO20076454A (no) * 2007-12-14 2009-06-08 Fast Search & Transfer Asa Fremgangsmåte til forbedring av sikkerhet ved distribusjon av elektroniske dokumenter
US8886672B2 (en) 2009-03-12 2014-11-11 International Business Machines Corporation Providing access in a distributed filesystem
US8970873B2 (en) 2010-09-17 2015-03-03 Printeron Inc. System and method for managing printer resources on an internal network
US8570566B2 (en) 2010-09-17 2013-10-29 Printeron Inc. System and method that provides user interface on mobile network terminal for releasing print jobs based on location information
US9760329B2 (en) 2010-11-30 2017-09-12 Printeron Inc. System for internet enabled printing
US9356882B2 (en) 2014-02-04 2016-05-31 Printeron Inc. Streamlined system for the transmission of network resource data
JP6724951B2 (ja) * 2018-07-24 2020-07-15 横河電機株式会社 装置、方法、プログラムおよび記録媒体
US11507695B2 (en) 2020-05-27 2022-11-22 At&T Intellectual Property I, L.P. Trusted system for sharing user data with internet content providers
US11483397B2 (en) 2021-03-19 2022-10-25 At&T Intellectual Property I, L.P. Trusted system for providing customized content to internet service provider subscribers
US11611623B2 (en) 2021-03-19 2023-03-21 At&T Intellectual Property I, L.P. Trusted system for providing customized content to internet service provider subscribers

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1996005549A1 (en) * 1994-08-09 1996-02-22 Shiva Corporation Apparatus and method for restricting access to a local computer network
US6178505B1 (en) * 1997-03-10 2001-01-23 Internet Dynamics, Inc. Secure delivery of information in a network

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1996005549A1 (en) * 1994-08-09 1996-02-22 Shiva Corporation Apparatus and method for restricting access to a local computer network
US6178505B1 (en) * 1997-03-10 2001-01-23 Internet Dynamics, Inc. Secure delivery of information in a network

Also Published As

Publication number Publication date
EP0966822A2 (de) 1999-12-29
WO1998040992A2 (en) 1998-09-17
WO1998040992A3 (en) 1999-04-15
AU6452798A (en) 1998-09-29

Similar Documents

Publication Publication Date Title
US6408336B1 (en) Distributed administration of access to information
US6178505B1 (en) Secure delivery of information in a network
US6105027A (en) Techniques for eliminating redundant access checking by access filters
AU733109B2 (en) Methods and apparatus for controlling access to information
US7272625B1 (en) Generalized policy server
US8935311B2 (en) Generalized policy server
US9331992B2 (en) Access control
US7912856B2 (en) Adaptive encryption
US7580919B1 (en) Query interface to policy server
US7730299B2 (en) System and method for providing secure internetwork services via an assured pipeline
WO2000000879A2 (en) Generalized policy server
GB2317539A (en) Firewall for interent access
EP1062785A2 (de) System und verfahren zur steuerung von wechselwirkungen zwischen netzwerken
WO2000079434A1 (en) Query interface to policy server
AU762061B2 (en) Generalized policy server
Cui et al. Approaching secure communications in a message-oriented mobile computing environment
KR20020009744A (ko) 다양한 암호알고리즘을 지원하는 안전한 분산객체미들웨어 플랫폼 및 그 서비스 방법
Arndt et al. Network security in distributed systems using CORBA
Maw Administrative domain security gateway for file transfer
KR20020009328A (ko) 안전한 소켓 통신을 지원하는 안전한 분산객체 미들웨어플랫폼 및 그 서비스 방법

Legal Events

Date Code Title Description
FGA Letters patent sealed or granted (standard patent)
MK14 Patent ceased section 143(a) (annual fees not paid) or expired