BR112012033016A2 - método, sistema e meio de armazenamento por computador incluindo instruções codificadas utilizadas em parte para proporcionar serviços on-line - Google Patents

método, sistema e meio de armazenamento por computador incluindo instruções codificadas utilizadas em parte para proporcionar serviços on-line

Info

Publication number
BR112012033016A2
BR112012033016A2 BR112012033016A BR112012033016A BR112012033016A2 BR 112012033016 A2 BR112012033016 A2 BR 112012033016A2 BR 112012033016 A BR112012033016 A BR 112012033016A BR 112012033016 A BR112012033016 A BR 112012033016A BR 112012033016 A2 BR112012033016 A2 BR 112012033016A2
Authority
BR
Brazil
Prior art keywords
aspects
computer storage
online
medium including
storage method
Prior art date
Application number
BR112012033016A
Other languages
English (en)
Other versions
BR112012033016B1 (pt
Inventor
Alexander I Hopmann
David Paul Harris Gorbert
Fabricio Chalub Barbosa Do Rosario
Jason Matthew Cahill
Marcin Olszewski
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Publication of BR112012033016A2 publication Critical patent/BR112012033016A2/pt
Publication of BR112012033016B1 publication Critical patent/BR112012033016B1/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/468Specific access rights for resources, e.g. using capability register
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2117User registration
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Signal Processing (AREA)
  • Automation & Control Theory (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Information Transfer Between Computers (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Computer And Data Communications (AREA)

Abstract

método, sistema e meio de armazenamento por computador incluindo instruções codificadas utilizadas em parte para proporcionar serviços on-line. a presente invenção refere-se a concretizações que proporcionam aspectos de controle de acesso à aplicação e/ou recurso de um ambiente (100) de computação on-line, mas não estão limitadas a isto. em uma concretização, um método implementado por computador proporciona aspectos de controle de acesso para um ambiente (100) de aplicação on-line baseado em parte no uso de uma série de instâncias de serviço de diretório (102(n)) isoladas do acesso direto do cliente e implementadas em uma arquitetura definida de centro de processamento de dados. em uma concretização, um ambiente (100) de computação utiliza aspectos de controle de acesso baseados na rede e uma série de instâncias de serviço de diretório (102(n)) possuindo unidades organizacionais (120(n)) e mapeamentos correspondentes para manter uma infraestrutura de suporte como parte de proporcionar aspectos de serviços de aplicação on-line para clientes. outras concretizações estão incluídas e disponíveis.
BR112012033016-0A 2010-06-22 2011-06-16 método e sistema de controle de acesso ao serviço online utilizando recursos de diretório BR112012033016B1 (pt)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US12/821,103 2010-06-22
US12/821,103 US8782748B2 (en) 2010-06-22 2010-06-22 Online service access controls using scale out directory features
PCT/US2011/040598 WO2011163038A2 (en) 2010-06-22 2011-06-16 Online service access controls using scale out directory features

Publications (2)

Publication Number Publication Date
BR112012033016A2 true BR112012033016A2 (pt) 2016-12-20
BR112012033016B1 BR112012033016B1 (pt) 2020-11-03

Family

ID=45329868

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112012033016-0A BR112012033016B1 (pt) 2010-06-22 2011-06-16 método e sistema de controle de acesso ao serviço online utilizando recursos de diretório

Country Status (8)

Country Link
US (1) US8782748B2 (pt)
EP (1) EP2585970B1 (pt)
CN (1) CN102947797B (pt)
BR (1) BR112012033016B1 (pt)
CA (1) CA2803839C (pt)
RU (1) RU2598324C2 (pt)
SG (1) SG186137A1 (pt)
WO (1) WO2011163038A2 (pt)

Families Citing this family (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8863138B2 (en) * 2010-12-22 2014-10-14 Intel Corporation Application service performance in cloud computing
US9058349B2 (en) * 2012-12-03 2015-06-16 Aruba Networks, Inc. Method and system for maintaining derived data sets
US9325632B2 (en) * 2013-03-15 2016-04-26 International Business Machines Corporation Multi-tenancy support for enterprise social business computing
CN105493065B (zh) * 2013-07-31 2018-04-17 慧与发展有限责任合伙企业 提供订户选项
KR101782457B1 (ko) * 2013-08-13 2017-09-28 후아웨이 테크놀러지 컴퍼니 리미티드 어플리케이션 업그레이드 방법 및 장치
US9390276B2 (en) 2013-09-30 2016-07-12 Lexisnexis, A Division Of Reed Elsevier Inc. Flexible role based authorization model
WO2015070248A1 (en) 2013-11-11 2015-05-14 Amazon Technologies, Inc. Managed directory service
US9407615B2 (en) 2013-11-11 2016-08-02 Amazon Technologies, Inc. Single set of credentials for accessing multiple computing resource services
US10375013B2 (en) * 2013-11-11 2019-08-06 Amazon Technologies, Inc. Managed directory service connection
US9736159B2 (en) * 2013-11-11 2017-08-15 Amazon Technologies, Inc. Identity pool bridging for managed directory services
US10908937B2 (en) 2013-11-11 2021-02-02 Amazon Technologies, Inc. Automatic directory join for virtual machine instances
US9684937B2 (en) 2014-01-07 2017-06-20 International Business Machines Corporation Allowing a user to view network contacts of other users when visiting an environment of a different organization
US10372483B2 (en) * 2014-01-20 2019-08-06 Hewlett-Packard Development Company, L.P. Mapping tenat groups to identity management classes
US9560081B1 (en) 2016-06-24 2017-01-31 Varmour Networks, Inc. Data network microsegmentation
US10003592B2 (en) * 2014-05-05 2018-06-19 Schneider Electric Software, Llc Active directory for user authentication in a historization system
US10257184B1 (en) 2014-09-29 2019-04-09 Amazon Technologies, Inc. Assigning policies for accessing multiple computing resource services
US10355942B1 (en) 2014-09-29 2019-07-16 Amazon Technologies, Inc. Scaling of remote network directory management resources
US9998499B2 (en) * 2014-09-29 2018-06-12 Amazon Technologies, Inc. Management of application access to directories by a hosted directory service
US9641503B2 (en) 2014-10-03 2017-05-02 Amazon Technologies, Inc. Using credentials stored in different directories to access a common endpoint
WO2016112956A1 (en) * 2015-01-13 2016-07-21 Huawei Technologies Co., Ltd. System and method for dynamic orchestration
US10509663B1 (en) 2015-02-04 2019-12-17 Amazon Technologies, Inc. Automatic domain join for virtual machine instances
US10178070B2 (en) * 2015-03-13 2019-01-08 Varmour Networks, Inc. Methods and systems for providing security to distributed microservices
US9467476B1 (en) 2015-03-13 2016-10-11 Varmour Networks, Inc. Context aware microsegmentation
US9609026B2 (en) 2015-03-13 2017-03-28 Varmour Networks, Inc. Segmented networks that implement scanning
US9787639B1 (en) 2016-06-24 2017-10-10 Varmour Networks, Inc. Granular segmentation using events
US10623410B2 (en) 2017-04-24 2020-04-14 Microsoft Technology Licensing, Llc Multi-level, distributed access control between services and applications
US11233842B2 (en) * 2017-07-17 2022-01-25 Online Readiness, Llc Online technical capability system and method
CN108875387B (zh) * 2018-05-29 2019-12-10 平安科技(深圳)有限公司 基于ad系统的数据处理方法、装置、设备及介质
US11038866B2 (en) * 2018-09-18 2021-06-15 Microsoft Technology Licensing, Llc Securing an injection of a workload into a virtual network hosted by a cloud-based platform
US11516220B1 (en) * 2018-12-28 2022-11-29 Juniper Networks, Inc. Creating roles and controlling access within a computer network
US11070540B1 (en) 2018-12-28 2021-07-20 Juniper Networks, Inc. Dynamic provisioning of user groups within computer networks based on user attributes
CN110471757B (zh) * 2019-03-29 2023-04-14 重庆长安汽车股份有限公司 一种车载智能天线系统的软件架构及汽车
US11516254B2 (en) 2019-06-20 2022-11-29 Juniper Networks, Inc. Controlling access to microservices within a multi-tenancy framework
US11700278B2 (en) * 2019-06-30 2023-07-11 Microsoft Technology Licensing, Llc Access management system with a multi-environment policy
US11503037B2 (en) 2019-11-04 2022-11-15 Microsoft Technology Licensing, Llc Nested access privilege check for multi-tenant organizations
CN110995806B (zh) * 2019-11-24 2022-05-24 济南浪潮数据技术有限公司 一种资源状态转换方法、装置、设备及存储介质
US11922200B2 (en) 2020-04-20 2024-03-05 Microsoft Technology Licensing, Llc Remote network control for network virtualization

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1997049039A1 (en) 1996-06-21 1997-12-24 Bell Communications Research, Inc. Apparatus and methods for highly available directory services in the distributed computing environment
US6047324A (en) * 1998-02-05 2000-04-04 Merrill Lynch & Co. Inc. Scalable distributed network controller
AU2356600A (en) * 1998-12-12 2000-07-03 Brodia Group, The Trusted agent for electronic commerce
AU4676800A (en) 1999-04-26 2000-11-10 Dodots, Inc. Apparatus and method for delivering internet content
US7237027B1 (en) 2000-11-10 2007-06-26 Agami Systems, Inc. Scalable storage system
US7146635B2 (en) 2000-12-27 2006-12-05 International Business Machines Corporation Apparatus and method for using a directory service for authentication and authorization to access resources outside of the directory service
US20020143798A1 (en) 2001-04-02 2002-10-03 Akamai Technologies, Inc. Highly available distributed storage system for internet content with storage site redirection
WO2003038562A2 (en) 2001-10-31 2003-05-08 Csg Systems, Inc. System and method for provisioning network services
US7487233B2 (en) * 2001-12-05 2009-02-03 Canon Kabushiki Kaisha Device access based on centralized authentication
US7228417B2 (en) * 2002-02-26 2007-06-05 America Online, Inc. Simple secure login with multiple-authentication providers
US7260836B2 (en) * 2002-02-26 2007-08-21 Aol Llc System and method for distributed authentication service
JP2003256301A (ja) * 2002-02-28 2003-09-12 Canon Inc ネットワーク管理システム、表示方法及びネットワーク管理プログラム
US20050166260A1 (en) 2003-07-11 2005-07-28 Christopher Betts Distributed policy enforcement using a distributed directory
WO2006021088A1 (en) 2004-08-26 2006-03-02 Omnibranch Wireless Solutions, Inc. Opt-in directory of verified individual profiles
US20060161785A1 (en) * 2005-01-20 2006-07-20 Christopher Conner System and method for querying a network directory for information handling system user privileges
US7555771B2 (en) 2005-03-22 2009-06-30 Dell Products L.P. System and method for grouping device or application objects in a directory service
US8010701B2 (en) 2005-12-19 2011-08-30 Vmware, Inc. Method and system for providing virtualized application workspaces
US9762576B2 (en) * 2006-11-16 2017-09-12 Phonefactor, Inc. Enhanced multi factor authentication
US9769177B2 (en) 2007-06-12 2017-09-19 Syracuse University Role-based access control to computing resources in an inter-organizational community
US7921686B2 (en) * 2007-08-28 2011-04-12 Cisco Technology, Inc. Highly scalable architecture for application network appliances
US8738923B2 (en) 2007-09-14 2014-05-27 Oracle International Corporation Framework for notifying a directory service of authentication events processed outside the directory service
US20090178131A1 (en) * 2008-01-08 2009-07-09 Microsoft Corporation Globally distributed infrastructure for secure content management
US9002984B2 (en) 2008-06-17 2015-04-07 Go Daddy Operating Company, LLC Direct domain software and file access computer system
JP5802137B2 (ja) * 2009-02-05 2015-10-28 ダブリューダブリューパス コーポレイションWwpass Corporation 安全なプライベート・データ記憶装置を有する集中型の認証システム、および方法

Also Published As

Publication number Publication date
WO2011163038A2 (en) 2011-12-29
EP2585970B1 (en) 2019-09-04
BR112012033016B1 (pt) 2020-11-03
EP2585970A2 (en) 2013-05-01
RU2012155862A (ru) 2014-06-27
RU2598324C2 (ru) 2016-09-20
SG186137A1 (en) 2013-01-30
EP2585970A4 (en) 2018-02-07
CA2803839C (en) 2017-09-26
CA2803839A1 (en) 2011-12-29
US8782748B2 (en) 2014-07-15
CN102947797B (zh) 2016-06-29
WO2011163038A3 (en) 2012-02-23
US20110314520A1 (en) 2011-12-22
CN102947797A (zh) 2013-02-27

Similar Documents

Publication Publication Date Title
BR112012033016A2 (pt) método, sistema e meio de armazenamento por computador incluindo instruções codificadas utilizadas em parte para proporcionar serviços on-line
BR112017017424A2 (pt) meio de armazenamento legível por computador não transitório configurado para armazenar instruções e processo implementado por computador
Paulden et al. Budget allocation and the revealed social rate of time preference for health
BR112018004593A2 (pt) sistemas e métodos para atualizar dados de contas de proprietários de cartões
BR112013023752A2 (pt) método com base em computador para realizar um sistema de construção, e, sistema
BR112012031281A2 (pt) "sistema para a colaboração on-line e método para fornecer um site de colaboração on-line"
BR112014027578A2 (pt) método em um sistema de processamento de dados para gerar uma linha de base de uso de energia, sistema de processamento de dados configurado para gerar uma linha de base de uso de energia e meio legível por computador não transitório
BR112014013606A2 (pt) método e dispositivo para distribuir armazenamentos de código e de dados entre memória volátil e memória não volátil
BR112015004684A2 (pt) geração de código nativo a partir de código de linguagem intermediária para um aplicativo
BR112017002076A2 (pt) sistema e método para processo comandado por significado e gerenciamento de informação para melhoria da eficiência, da qualidade de trabalho e da satisfação do consumidor em geral
BR112017023309A2 (pt) método, computador servidor, e, método implementado por computador
Boatright Ethics in finance
BR112016007271A2 (pt) ?métodos e sistemas para gerenciar informações de comunidade?
BR112014012003A2 (pt) sistema de controle de qualidade, método e meio legível por computador para o uso com bens de consumo, usuários e dispositivos de teste de diagnóstico biológico/ambiental
BR112016016288A8 (pt) método implementado por computador, meio legível por computador não transitório, e dispositivo de computação relativos a metadados de definição de privacidade para desenvolvedores de aplicativo
BR112021011320A2 (pt) Servidor, sistema e método para controlar qualidade de cor, e, meio de armazenamento legível por computador
BR112014003054A2 (pt) processo de gestão e de controle de dados de diferentes domínios de identidade organizados em conjunto de estrutura
BR112014027223A2 (pt) métodos e sistemas para fornecer informações de atualização de descrição de dispositivo de um instrumento de campo
BR112014007400A2 (pt) método para controle de dispositivo virtual em um sistema de computador, sistema de computador e meio legível por computador
Guest Commitment
Fuglsang A sequential bioequivalence design with a potential ethical advantage
McArdle Measurement invariance
Koydemir et al. Cross‐Cultural Research
Wang et al. SU‐E‐T‐314: The Application of Cloud Computing in Pencil Beam Scanning Proton Therapy Monte Carlo Simulation
Cuppoletti et al. Amino acids involved in lubiprostone activation of human ClC‐2 (896.11)

Legal Events

Date Code Title Description
B25A Requested transfer of rights approved

Owner name: MICROSOFT TECHNOLOGY LICENSING, LLC (US)

B15K Others concerning applications: alteration of classification

Ipc: G06F 9/46 (2006.01), G06F 21/60 (2013.01), G06F 21

B06F Objections, documents and/or translations needed after an examination request according [chapter 6.6 patent gazette]
B09A Decision: intention to grant [chapter 9.1 patent gazette]
B16A Patent or certificate of addition of invention granted [chapter 16.1 patent gazette]

Free format text: PRAZO DE VALIDADE: 20 (VINTE) ANOS CONTADOS A PARTIR DE 16/06/2011, OBSERVADAS AS CONDICOES LEGAIS.