BRPI0813798A2 - Símbolos de segurança restringindos transferíveis - Google Patents

Símbolos de segurança restringindos transferíveis

Info

Publication number
BRPI0813798A2
BRPI0813798A2 BRPI0813798-6A2A BRPI0813798A BRPI0813798A2 BR PI0813798 A2 BRPI0813798 A2 BR PI0813798A2 BR PI0813798 A BRPI0813798 A BR PI0813798A BR PI0813798 A2 BRPI0813798 A2 BR PI0813798A2
Authority
BR
Brazil
Prior art keywords
transferable
restricted
safety symbols
symbols
safety
Prior art date
Application number
BRPI0813798-6A2A
Other languages
English (en)
Inventor
Richard L Dickinson
Edward A Martinez
Dominic J Pouzin
Jasjit S Grewal
Michael J Ott
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Publication of BRPI0813798A2 publication Critical patent/BRPI0813798A2/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/045Payment circuits using payment protocols involving tickets
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Human Resources & Organizations (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Economics (AREA)
  • Finance (AREA)
  • Game Theory and Decision Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Development Economics (AREA)
  • General Engineering & Computer Science (AREA)
  • Educational Administration (AREA)
  • Computing Systems (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • Storage Device Security (AREA)
  • Information Transfer Between Computers (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
BRPI0813798-6A2A 2007-08-31 2008-08-17 Símbolos de segurança restringindos transferíveis BRPI0813798A2 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/848,464 US8332922B2 (en) 2007-08-31 2007-08-31 Transferable restricted security tokens
PCT/US2008/073411 WO2009032511A2 (en) 2007-08-31 2008-08-17 Transferable restricted security tokens

Publications (1)

Publication Number Publication Date
BRPI0813798A2 true BRPI0813798A2 (pt) 2014-12-30

Family

ID=40409674

Family Applications (1)

Application Number Title Priority Date Filing Date
BRPI0813798-6A2A BRPI0813798A2 (pt) 2007-08-31 2008-08-17 Símbolos de segurança restringindos transferíveis

Country Status (8)

Country Link
US (1) US8332922B2 (pt)
EP (1) EP2186254A2 (pt)
JP (1) JP2010538365A (pt)
KR (1) KR101486613B1 (pt)
CN (1) CN101785243B (pt)
BR (1) BRPI0813798A2 (pt)
RU (1) RU2010107230A (pt)
WO (1) WO2009032511A2 (pt)

Families Citing this family (66)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10181953B1 (en) 2013-09-16 2019-01-15 Amazon Technologies, Inc. Trusted data verification
US9477941B2 (en) * 2008-06-24 2016-10-25 Intelius, Inc. Genealogy system for interfacing with social networks
US8646048B2 (en) * 2010-03-31 2014-02-04 saleforce.com, inc System, method and computer program product for authenticating and authorizing an external entity
US8528069B2 (en) * 2010-09-30 2013-09-03 Microsoft Corporation Trustworthy device claims for enterprise applications
US9258312B1 (en) 2010-12-06 2016-02-09 Amazon Technologies, Inc. Distributed policy enforcement with verification mode
US9237155B1 (en) 2010-12-06 2016-01-12 Amazon Technologies, Inc. Distributed policy enforcement with optimizing policy transformations
FR2972830B1 (fr) * 2011-03-15 2014-01-10 Affiliated Computer Services Solutions France Systeme de controle de validation de titres de transport
US8769642B1 (en) 2011-05-31 2014-07-01 Amazon Technologies, Inc. Techniques for delegation of access privileges
US8973108B1 (en) 2011-05-31 2015-03-03 Amazon Technologies, Inc. Use of metadata for computing resource access
US8569187B2 (en) * 2011-06-24 2013-10-29 Applied Materials, Inc. Thermal processing apparatus
JP5743786B2 (ja) * 2011-07-28 2015-07-01 キヤノン株式会社 サーバー装置、情報処理方法及びプログラム
US9203613B2 (en) 2011-09-29 2015-12-01 Amazon Technologies, Inc. Techniques for client constructed sessions
US9197409B2 (en) 2011-09-29 2015-11-24 Amazon Technologies, Inc. Key derivation techniques
US9178701B2 (en) 2011-09-29 2015-11-03 Amazon Technologies, Inc. Parameter based key derivation
US9026784B2 (en) * 2012-01-26 2015-05-05 Mcafee, Inc. System and method for innovative management of transport layer security session tickets in a network environment
US8892865B1 (en) 2012-03-27 2014-11-18 Amazon Technologies, Inc. Multiple authority key derivation
US9215076B1 (en) 2012-03-27 2015-12-15 Amazon Technologies, Inc. Key generation for hierarchical data access
US8739308B1 (en) 2012-03-27 2014-05-27 Amazon Technologies, Inc. Source identification for unauthorized copies of content
US9407443B2 (en) 2012-06-05 2016-08-02 Lookout, Inc. Component analysis of software applications on computing devices
US9258118B1 (en) 2012-06-25 2016-02-09 Amazon Technologies, Inc. Decentralized verification in a distributed system
US9660972B1 (en) 2012-06-25 2017-05-23 Amazon Technologies, Inc. Protection from data security threats
EP2683127A1 (en) * 2012-07-05 2014-01-08 Alcatel-Lucent Voucher authorization for cloud server
US9264413B2 (en) * 2012-12-06 2016-02-16 Qualcomm Incorporated Management of network devices utilizing an authorization token
US9276958B2 (en) * 2013-02-04 2016-03-01 Ricoh Company, Ltd. Customizing security role in device management system, apparatus and method
US9838375B2 (en) * 2013-02-28 2017-12-05 Microsoft Technology Licensing, Llc RESTlike API that supports a resilient and scalable distributed application
US9686284B2 (en) 2013-03-07 2017-06-20 T-Mobile Usa, Inc. Extending and re-using an IP multimedia subsystem (IMS)
US9407440B2 (en) 2013-06-20 2016-08-02 Amazon Technologies, Inc. Multiple authority data security and access
US20160132561A1 (en) * 2013-06-28 2016-05-12 Hewlett-Packard Development Company, L.P. Expiration tag of data
US9521000B1 (en) 2013-07-17 2016-12-13 Amazon Technologies, Inc. Complete forward access sessions
US9456003B2 (en) 2013-07-24 2016-09-27 At&T Intellectual Property I, L.P. Decoupling hardware and software components of network security devices to provide security software as a service in a distributed computing environment
US9311500B2 (en) 2013-09-25 2016-04-12 Amazon Technologies, Inc. Data security using request-supplied keys
US9237019B2 (en) 2013-09-25 2016-01-12 Amazon Technologies, Inc. Resource locators with keys
US20150101065A1 (en) * 2013-10-04 2015-04-09 Bio-Key International, Inc. User controlled data sharing platform
US10243945B1 (en) 2013-10-28 2019-03-26 Amazon Technologies, Inc. Managed identity federation
US20150128236A1 (en) * 2013-11-04 2015-05-07 Google Inc. Systems and Methods for Verifying a User Based on Reputational Information
US9420007B1 (en) 2013-12-04 2016-08-16 Amazon Technologies, Inc. Access control using impersonization
US9369461B1 (en) 2014-01-07 2016-06-14 Amazon Technologies, Inc. Passcode verification using hardware secrets
US9292711B1 (en) 2014-01-07 2016-03-22 Amazon Technologies, Inc. Hardware secret usage limits
US9374368B1 (en) 2014-01-07 2016-06-21 Amazon Technologies, Inc. Distributed passcode verification system
US9270662B1 (en) 2014-01-13 2016-02-23 Amazon Technologies, Inc. Adaptive client-aware session security
WO2015138232A1 (en) 2014-03-10 2015-09-17 Bio-Key International, Inc. Improved utilization of biometric data
US10771255B1 (en) 2014-03-25 2020-09-08 Amazon Technologies, Inc. Authenticated storage operations
US10025831B2 (en) 2014-05-15 2018-07-17 Bio-Key International, Inc. Adaptive short lists and acceleration of biometric database search
US10313264B2 (en) 2014-05-28 2019-06-04 Apple Inc. Sharing account data between different interfaces to a service
US9258117B1 (en) 2014-06-26 2016-02-09 Amazon Technologies, Inc. Mutual authentication with symmetric secrets and signatures
US10326597B1 (en) 2014-06-27 2019-06-18 Amazon Technologies, Inc. Dynamic response signing capability in a distributed system
US9600327B2 (en) 2014-07-10 2017-03-21 Oracle International Corporation Process scheduling and execution in distributed computing environments
JP5980301B2 (ja) * 2014-09-04 2016-08-31 ペンタ・セキュリティ・システムズ・インコーポレーテッド データ大量流出防止のためのデータアクセス制御及び暗号化方法並びにこれを実行する装置
CN104518878B (zh) * 2014-12-11 2018-01-12 飞天诚信科技股份有限公司 一种动态令牌的有效期的控制方法
US10122692B2 (en) 2015-06-16 2018-11-06 Amazon Technologies, Inc. Handshake offload
US10122689B2 (en) 2015-06-16 2018-11-06 Amazon Technologies, Inc. Load balancing with handshake offload
CN106487770B (zh) * 2015-09-01 2019-07-30 阿里巴巴集团控股有限公司 鉴权方法及鉴权装置
US10402549B1 (en) * 2015-12-17 2019-09-03 Symantec Corporation Systems and methods for creating validated identities for dependent users
US9973499B2 (en) * 2016-01-26 2018-05-15 Blackridge Technology Holdings, Inc. Method for statistical object indentification
US10205786B2 (en) 2016-04-22 2019-02-12 Microsoft Technology Licensing, Llc Multi-user application executing in user privilege mode
US10116440B1 (en) 2016-08-09 2018-10-30 Amazon Technologies, Inc. Cryptographic key management for imported cryptographic keys
US10311248B1 (en) * 2017-01-27 2019-06-04 Intuit Inc. Managing delegated access permissions
US10218697B2 (en) * 2017-06-09 2019-02-26 Lookout, Inc. Use of device risk evaluation to manage access to services
CN107622210B (zh) * 2017-09-22 2019-12-03 天逸财金科技服务股份有限公司 身份认证及授权证明之资料查询方法与系统
US10742646B2 (en) 2018-05-10 2020-08-11 Visa International Service Association Provisioning transferable access tokens
US11032287B1 (en) * 2018-07-02 2021-06-08 Amazon Technologies, Inc. Delegated administrator with defined permission boundaries in a permission boundary policy attachment for web services and resources
US10715996B1 (en) 2019-06-06 2020-07-14 T-Mobile Usa, Inc. Transparent provisioning of a third-party service for a user device on a telecommunications network
CN110737905B (zh) * 2019-09-19 2021-11-23 深圳市先河系统技术有限公司 数据授权方法、数据授权装置及计算机存储介质
US11862148B2 (en) 2019-11-27 2024-01-02 Amazon Technologies, Inc. Systems and methods to analyze customer contacts
US11893526B2 (en) 2019-11-27 2024-02-06 Amazon Technologies, Inc. Customer contact service with real-time supervisor assistance
US20210157834A1 (en) * 2019-11-27 2021-05-27 Amazon Technologies, Inc. Diagnostics capabilities for customer contact services

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US713663A (en) * 1902-03-10 1902-11-18 Harry Mills Rotary engine.
US6263436B1 (en) 1996-12-17 2001-07-17 At&T Corp. Method and apparatus for simultaneous electronic exchange using a semi-trusted third party
US6279111B1 (en) * 1998-06-12 2001-08-21 Microsoft Corporation Security model using restricted tokens
US6308274B1 (en) 1998-06-12 2001-10-23 Microsoft Corporation Least privilege via restricted tokens
US6718328B1 (en) 2000-02-28 2004-04-06 Akamai Technologies, Inc. System and method for providing controlled and secured access to network resources
AU2001284754B2 (en) * 2000-08-08 2008-01-10 Wachovia Corporation Internet third-party authentication using electronic tickets
US20020120697A1 (en) * 2000-08-14 2002-08-29 Curtis Generous Multi-channel messaging system and method
KR20040007699A (ko) 2001-06-11 2004-01-24 마쯔시다덴기산교 가부시키가이샤 라이센스 관리 서버, 라이센스 관리 시스템 및 이용제한방법
US20030065789A1 (en) * 2001-09-28 2003-04-03 Gopinath Meghashyam Seamless and authenticated transfer of a user from an e-business website to an affiliated e-business website
CA2364628A1 (en) * 2001-12-04 2003-06-04 Kevin W. Jameson Collection role changing gui
US20030163693A1 (en) 2002-02-28 2003-08-28 General Instrument Corporation Detection of duplicate client identities in a communication system
JP2003330896A (ja) * 2002-05-13 2003-11-21 Sony Corp 情報処理装置および方法、情報処理システム、記録媒体、並びにプログラム
US7296154B2 (en) * 2002-06-24 2007-11-13 Microsoft Corporation Secure media path methods, systems, and architectures
US7010565B2 (en) * 2002-09-30 2006-03-07 Sampson Scott E Communication management using a token action log
US7568218B2 (en) * 2002-10-31 2009-07-28 Microsoft Corporation Selective cross-realm authentication
US7178163B2 (en) * 2002-11-12 2007-02-13 Microsoft Corporation Cross platform network authentication and authorization model
US7444519B2 (en) 2003-09-23 2008-10-28 Computer Associates Think, Inc. Access control for federated identities
US7950000B2 (en) 2004-03-17 2011-05-24 Microsoft Corporation Architecture that restricts permissions granted to a build process
US7693797B2 (en) 2004-06-21 2010-04-06 Nokia Corporation Transaction and payment system security remote authentication/validation of transactions from a transaction provider
US20060136361A1 (en) 2004-12-22 2006-06-22 Microsoft Corporation Extensible, customizable database-driven row-level database security
US7562092B2 (en) 2004-12-22 2009-07-14 Microsoft Corporation Secured views for a CRM database
US7900247B2 (en) 2005-03-14 2011-03-01 Microsoft Corporation Trusted third party authentication for web services
KR100635280B1 (ko) 2005-04-27 2006-10-19 삼성전자주식회사 전자 서명을 이용한 보안 방법
US9628454B2 (en) * 2007-02-12 2017-04-18 Telefonaktiebolaget Lm Ericsson (Publ) Signalling delegation in a moving network

Also Published As

Publication number Publication date
RU2010107230A (ru) 2011-09-10
KR20100045442A (ko) 2010-05-03
CN101785243A (zh) 2010-07-21
CN101785243B (zh) 2012-08-15
WO2009032511A2 (en) 2009-03-12
US20090064303A1 (en) 2009-03-05
KR101486613B1 (ko) 2015-01-27
JP2010538365A (ja) 2010-12-09
WO2009032511A3 (en) 2009-04-23
EP2186254A2 (en) 2010-05-19
US8332922B2 (en) 2012-12-11

Similar Documents

Publication Publication Date Title
BRPI0813798A2 (pt) Símbolos de segurança restringindos transferíveis
FI20070177A0 (fi) Turvajärjestely
BRPI0817601A2 (pt) dispositivos de segurança
BRPI0818380A2 (pt) Combinação de herbicida-protetor
BRPI0921327A2 (pt) Combinação de herbicida-protetor
BRPI0919479A2 (pt) equipamento de segurança
BRPI0820414A2 (pt) Barreiras de segurança
BRPI0814852A2 (pt) Dispositivo de segurança micro-ótico aperfeiçoado
BRPI0919541A2 (pt) elementos de segurança impresso
BRPI0809659A2 (pt) Carrinho de criança
BRPI0817444A2 (pt) Prímeres de poliunucleotídeo
DE602008002666D1 (de) Fahrzeugsicherheitsgurtvorrichtung
BRPI0917673A2 (pt) Combinação de herbicida-protetor compreendendo difluorometanossulfonilanilidas substituidas por dimetoxitriazinila
BRPI0914596A2 (pt) combinação de guindaste
BRPI0922728A2 (pt) combinação de herbicida-antídoto
FI20085696A (fi) Liesiturvajärjestelmä
DE602007002371D1 (de) Sicherheitsschalteraufbau
BRPI0819461A2 (pt) estilete de segurança
DE112007001705A5 (de) Sicherungsvorrichtung
SE0601288L (sv) Barnskyddad säkerhetskapsyl
FR2909071B1 (fr) Gilet de sauvetage
BRPI0815736A2 (pt) Teclado de segurança.
BRPI0822681A2 (pt) máquina de escrever em braille
FI20075552A0 (fi) Suojaosayhdistelmä
GB2454596B (en) Improved safety devices

Legal Events

Date Code Title Description
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE AS 5A, 6A E 7A ANUIDADES.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: EM VIRTUDE DO ARQUIVAMENTO PUBLICADO NA RPI 2329 DE 25-08-2015 E CONSIDERANDO AUSENCIA DE MANIFESTACAO DENTRO DOS PRAZOS LEGAIS, INFORMO QUE CABE SER MANTIDO O ARQUIVAMENTO DO PEDIDO DE PATENTE, CONFORME O DISPOSTO NO ARTIGO 12, DA RESOLUCAO 113/2013.