CA2202118A1 - Methode de stockage persistant protege pour applications - Google Patents

Methode de stockage persistant protege pour applications

Info

Publication number
CA2202118A1
CA2202118A1 CA002202118A CA2202118A CA2202118A1 CA 2202118 A1 CA2202118 A1 CA 2202118A1 CA 002202118 A CA002202118 A CA 002202118A CA 2202118 A CA2202118 A CA 2202118A CA 2202118 A1 CA2202118 A1 CA 2202118A1
Authority
CA
Canada
Prior art keywords
applet
applets
access
file
domain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA002202118A
Other languages
English (en)
Inventor
Richard Deadman
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Microsemi Semiconductor ULC
Original Assignee
Mitel Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mitel Corp filed Critical Mitel Corp
Publication of CA2202118A1 publication Critical patent/CA2202118A1/fr
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/168Implementing security features at a particular protocol layer above the transport layer
CA002202118A 1996-04-29 1997-04-08 Methode de stockage persistant protege pour applications Abandoned CA2202118A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US63880796A 1996-04-29 1996-04-29
US08/638,807 1996-04-29

Publications (1)

Publication Number Publication Date
CA2202118A1 true CA2202118A1 (fr) 1997-10-29

Family

ID=24561525

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002202118A Abandoned CA2202118A1 (fr) 1996-04-29 1997-04-08 Methode de stockage persistant protege pour applications

Country Status (3)

Country Link
CA (1) CA2202118A1 (fr)
DE (1) DE19717900C2 (fr)
GB (1) GB2312767A (fr)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
IL123512A0 (en) * 1998-03-02 1999-03-12 Security 7 Software Ltd Method and agent for the protection against hostile resource use access
US6223287B1 (en) 1998-07-24 2001-04-24 International Business Machines Corporation Method for establishing a secured communication channel over the internet
CN1227858C (zh) * 1998-08-21 2005-11-16 维斯托公司 实现对计算机网络中服务的安全访问的系统和方法
CA2256934C (fr) * 1998-12-23 2002-04-02 Hamid Bacha Systeme de depot electronique de donnees mettant en oeuvre le controle d'acces a l'extraction des donnees
GB0012791D0 (en) * 2000-05-25 2000-07-19 Breakertech Inc Mobile node-lock
EP1407337B1 (fr) 2001-06-26 2013-01-30 Sealedmedia Limited Gestion des droits numeriques
JP2004302516A (ja) * 2003-03-28 2004-10-28 Ntt Docomo Inc 端末装置およびプログラム
EP1763744B1 (fr) 2004-04-30 2017-07-19 BlackBerry Limited Systeme et procede de commande d'applications proprietaires de dispositifs electroniques
US8045958B2 (en) 2005-11-21 2011-10-25 Research In Motion Limited System and method for application program operation on a wireless device
US8332906B2 (en) 2006-02-27 2012-12-11 Research In Motion Limited Method of customizing a standardized IT policy

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5414844A (en) * 1990-05-24 1995-05-09 International Business Machines Corporation Method and system for controlling public access to a plurality of data objects within a data processing system
ATE177857T1 (de) * 1992-05-15 1999-04-15 Addison M Fischer Verfahren und vorrichtung zur sicherheit eines computersystem mit programmberechtigungsdatenstrukturen

Also Published As

Publication number Publication date
GB9708608D0 (en) 1997-06-18
DE19717900C2 (de) 2000-05-25
DE19717900A1 (de) 1997-10-30
GB2312767A (en) 1997-11-05

Similar Documents

Publication Publication Date Title
Wright et al. NCryptfs: A Secure and Convenient Cryptographic File System.
US7330981B2 (en) File locker and mechanisms for providing and using same
US6272631B1 (en) Protected storage of core data secrets
US8959593B2 (en) System for providing mobile data security
US8341406B2 (en) System and method for providing different levels of key security for controlling access to secured items
US9461819B2 (en) Information sharing system, computer, project managing server, and information sharing method used in them
US8307067B2 (en) Protecting encrypted files transmitted over a network
JP4777651B2 (ja) コンピュータシステム及びデータ保存方法
EP1860590B1 (fr) Protection de données à base de posture
US10666647B2 (en) Access to data stored in a cloud
US20030217281A1 (en) System and method for imposing security on copies of secured items
EP1320015A2 (fr) Système et procédé permettant la gestion des informations sur la sécurité des éléments sécurisés
JP2003228519A (ja) デジタル資産にパーベイシブ・セキュリティを提供する方法及びアーキテクチャ
WO2003050662A1 (fr) Systeme d'execution securisee d'un logiciel
JP2003228520A (ja) 保護電子データにオフラインでアクセスする方法及び装置
EP0972234A1 (fr) Procede et dispositif permettant de securiser des serveurs executant des programmes d'application re us via un reseau
US6990582B2 (en) Authentication method in an agent system
JP3917125B2 (ja) 文書保安システム
CA2202118A1 (fr) Methode de stockage persistant protege pour applications
JP4084971B2 (ja) 電子データ交換システムにおけるデータ保護装置及びデータ保護方法並びにそれに用いるプログラム
JPH09251426A (ja) ファイル暗号化システム及びその制御方法ならびに暗号ファイル受信システム及びその制御方法
US8321915B1 (en) Control of access to mass storage system
JP3905170B2 (ja) 処理システムおよびクライアント装置
JP2005309846A (ja) データベース保護システム
JPH10105470A (ja) ファイルアクセス認証方法

Legal Events

Date Code Title Description
EEER Examination request
FZDE Discontinued