DE69530128D1 - Sicherheit für rechnerbetriebsmittel - Google Patents

Sicherheit für rechnerbetriebsmittel

Info

Publication number
DE69530128D1
DE69530128D1 DE69530128T DE69530128T DE69530128D1 DE 69530128 D1 DE69530128 D1 DE 69530128D1 DE 69530128 T DE69530128 T DE 69530128T DE 69530128 T DE69530128 T DE 69530128T DE 69530128 D1 DE69530128 D1 DE 69530128D1
Authority
DE
Germany
Prior art keywords
security
computer equipment
computer
equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE69530128T
Other languages
English (en)
Other versions
DE69530128T2 (de
Inventor
Rhys Lewis
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Trend Micro Inc
Original Assignee
International Business Machines Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by International Business Machines Corp filed Critical International Business Machines Corp
Application granted granted Critical
Publication of DE69530128D1 publication Critical patent/DE69530128D1/de
Publication of DE69530128T2 publication Critical patent/DE69530128T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/468Specific access rights for resources, e.g. using capability register
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1458Protection against unauthorised use of memory or access to memory by checking the subject access rights
    • G06F12/1483Protection against unauthorised use of memory or access to memory by checking the subject access rights using an access-table, e.g. matrix or list
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99931Database or file accessing
    • Y10S707/99939Privileged access

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)
DE69530128T 1995-06-09 1995-09-25 Sicherheit für rechnerbetriebsmittel Expired - Lifetime DE69530128T2 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB9511730A GB2301912A (en) 1995-06-09 1995-06-09 Security for computer system resources
PCT/GB1995/002269 WO1996042057A1 (en) 1995-06-09 1995-09-25 Security for computer system resources

Publications (2)

Publication Number Publication Date
DE69530128D1 true DE69530128D1 (de) 2003-04-30
DE69530128T2 DE69530128T2 (de) 2003-12-04

Family

ID=10775803

Family Applications (1)

Application Number Title Priority Date Filing Date
DE69530128T Expired - Lifetime DE69530128T2 (de) 1995-06-09 1995-09-25 Sicherheit für rechnerbetriebsmittel

Country Status (5)

Country Link
US (1) US6233576B1 (de)
EP (1) EP0834132B1 (de)
DE (1) DE69530128T2 (de)
GB (1) GB2301912A (de)
WO (1) WO1996042057A1 (de)

Families Citing this family (102)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0761340A (ja) * 1993-08-25 1995-03-07 Nippon Denshi Kogyo Kk Abs装置に於ける制御点検出法
EP0953172B1 (de) * 1997-01-17 2001-08-29 International Business Machines Corporation Schutzmittel in einem verteilten rechnersystem
IL123512A0 (en) * 1998-03-02 1999-03-12 Security 7 Software Ltd Method and agent for the protection against hostile resource use access
US6430549B1 (en) * 1998-07-17 2002-08-06 Electronic Data Systems Corporation System and method for selectivety defining access to application features
US6412070B1 (en) * 1998-09-21 2002-06-25 Microsoft Corporation Extensible security system and method for controlling access to objects in a computing environment
JP3791207B2 (ja) * 1998-10-01 2006-06-28 富士ゼロックス株式会社 活動状況俯瞰システム、活動状況俯瞰方法及び活動状況俯瞰プログラムを記録した記録媒体
US6434605B1 (en) * 1999-04-05 2002-08-13 Worldcom, Inc. Automatic detection and recovery for problems arising with interconnected queue managers
US6463474B1 (en) 1999-07-02 2002-10-08 Cisco Technology, Inc. Local authentication of a client at a network device
US7035825B1 (en) * 2000-01-04 2006-04-25 E.Piphany, Inc. Managing relationships of parties interacting on a network
US6931546B1 (en) * 2000-01-28 2005-08-16 Network Associates, Inc. System and method for providing application services with controlled access into privileged processes
US6535879B1 (en) * 2000-02-18 2003-03-18 Netscape Communications Corporation Access control via properties system
US7568226B2 (en) * 2000-02-22 2009-07-28 International Business Machines Corporation Data processing system and method
US6728716B1 (en) * 2000-05-16 2004-04-27 International Business Machines Corporation Client-server filter computing system supporting relational database records and linked external files operable for distributed file system
US20020013831A1 (en) * 2000-06-30 2002-01-31 Arto Astala System having mobile terminals with wireless access to the internet and method for doing same
US7124203B2 (en) * 2000-07-10 2006-10-17 Oracle International Corporation Selective cache flushing in identity and access management systems
US7249369B2 (en) * 2000-07-10 2007-07-24 Oracle International Corporation Post data processing
US8661539B2 (en) * 2000-07-10 2014-02-25 Oracle International Corporation Intrusion threat detection
US7134137B2 (en) * 2000-07-10 2006-11-07 Oracle International Corporation Providing data to applications from an access system
US7080077B2 (en) * 2000-07-10 2006-07-18 Oracle International Corporation Localized access
US7194764B2 (en) * 2000-07-10 2007-03-20 Oracle International Corporation User authentication
US7464162B2 (en) * 2000-07-10 2008-12-09 Oracle International Corporation Systems and methods for testing whether access to a resource is authorized based on access information
US9038170B2 (en) 2000-07-10 2015-05-19 Oracle International Corporation Logging access system events
WO2002033520A2 (en) * 2000-10-18 2002-04-25 Genomic Health, Inc. Genomic profile information systems and methods
US7185364B2 (en) * 2001-03-21 2007-02-27 Oracle International Corporation Access system interface
US7107610B2 (en) * 2001-05-11 2006-09-12 Intel Corporation Resource authorization
AU2002316936A1 (en) * 2001-05-30 2002-12-09 Endress+Hauser Wetzer Gmbh+Co. Kg Paperless recorder for tamper-proof recording of product process information
US7231661B1 (en) 2001-06-21 2007-06-12 Oracle International Corporation Authorization services with external authentication
US8407325B2 (en) * 2001-08-23 2013-03-26 International Business Machines Corporation Method and system for automated project accountability
US6910041B2 (en) * 2001-08-23 2005-06-21 International Business Machines Corporation Authorization model for administration
WO2003036490A1 (en) * 2001-10-24 2003-05-01 Bea Systems, Inc. System and method for xml data representation of portlets
US7225256B2 (en) * 2001-11-30 2007-05-29 Oracle International Corporation Impersonation in an access system
US7076795B2 (en) * 2002-01-11 2006-07-11 International Business Machiness Corporation System and method for granting access to resources
US7904556B2 (en) * 2002-03-05 2011-03-08 Computer Associates Think, Inc. Method and apparatus for role grouping by shared resource utilization
US7823203B2 (en) * 2002-06-17 2010-10-26 At&T Intellectual Property Ii, L.P. Method and device for detecting computer network intrusions
US7797744B2 (en) 2002-06-17 2010-09-14 At&T Intellectual Property Ii, L.P. Method and device for detecting computer intrusion
GB2397665A (en) * 2003-01-27 2004-07-28 Hewlett Packard Co Operating system data management
JP2004264905A (ja) * 2003-02-17 2004-09-24 Matsushita Electric Ind Co Ltd 分散計算機システムの管理方法および分散計算機管理システム
US20040230679A1 (en) * 2003-02-28 2004-11-18 Bales Christopher E. Systems and methods for portal and web server administration
US7536386B2 (en) * 2003-03-27 2009-05-19 Microsoft Corporation System and method for sharing items in a computer system
US8892878B2 (en) 2003-05-09 2014-11-18 Oracle America, Inc. Fine-grained privileges in operating system partitions
US7389512B2 (en) 2003-05-09 2008-06-17 Sun Microsystems, Inc. Interprocess communication within operating system partitions
US7437556B2 (en) 2003-05-09 2008-10-14 Sun Microsystems, Inc. Global visibility controls for operating system partitions
US7472286B2 (en) * 2003-08-29 2008-12-30 Microsoft Corporation Selectively authorizing software functionality after installation of the software
US7383437B1 (en) * 2003-09-08 2008-06-03 Sun Microsystems, Inc. Method and system for implementing super-user-compatible privileges
US7882132B2 (en) * 2003-10-09 2011-02-01 Oracle International Corporation Support for RDBMS in LDAP system
US7904487B2 (en) 2003-10-09 2011-03-08 Oracle International Corporation Translating data access requests
US7251822B2 (en) * 2003-10-23 2007-07-31 Microsoft Corporation System and methods providing enhanced security model
US7702693B1 (en) * 2003-10-30 2010-04-20 Cisco Technology, Inc. Role-based access control enforced by filesystem of an operating system
US7403191B2 (en) * 2004-01-28 2008-07-22 Microsoft Corporation Tactile overlay for an imaging display
US7680822B1 (en) * 2004-02-11 2010-03-16 Novell, Inc. Method and system for automatically creating and updating access controls lists
US7640573B2 (en) 2004-02-16 2009-12-29 Microsoft Corporation Generic security claim processing model
US7716728B2 (en) * 2004-02-16 2010-05-11 Microsoft Corproation Security scopes and profiles
US7873831B2 (en) * 2004-02-26 2011-01-18 Microsoft Corporation Digests to identify elements in a signature process
US20050198512A1 (en) * 2004-03-02 2005-09-08 International Business Machines Corporation System, method and program product for managing privilege levels in a computer system
US7774601B2 (en) * 2004-04-06 2010-08-10 Bea Systems, Inc. Method for delegated administration
JP4527605B2 (ja) * 2004-06-21 2010-08-18 三星エスディアイ株式会社 リチウムイオン二次電池用電解液及びこれを含むリチウムイオン二次電池
US20060230282A1 (en) * 2005-04-06 2006-10-12 Hausler Oliver M Dynamically managing access permissions
US7483896B2 (en) * 2005-06-06 2009-01-27 Oracle International Corporation Architecture for computer-implemented authentication and authorization
US20060282900A1 (en) * 2005-06-10 2006-12-14 Microsoft Corporation Managing access with resource control lists and resource replication
US7613711B2 (en) * 2005-06-14 2009-11-03 Microsoft Corporation Specification of a hierarchical authorization model for a DBMS—SQL language extensions
US7624432B2 (en) * 2005-06-28 2009-11-24 International Business Machines Corporation Security and authorization in management agents
US8122034B2 (en) * 2005-06-30 2012-02-21 Veveo, Inc. Method and system for incremental search with reduced text entry where the relevance of results is a dynamically computed function of user input search string character count
US8984636B2 (en) 2005-07-29 2015-03-17 Bit9, Inc. Content extractor and analysis system
US7895651B2 (en) 2005-07-29 2011-02-22 Bit 9, Inc. Content tracking in a network security system
US8272058B2 (en) 2005-07-29 2012-09-18 Bit 9, Inc. Centralized timed analysis in a network security system
US7310652B1 (en) * 2005-08-08 2007-12-18 At&T Corp. Method and apparatus for managing hierarchical collections of data
US20070044151A1 (en) * 2005-08-22 2007-02-22 International Business Machines Corporation System integrity manager
US20070073638A1 (en) * 2005-09-26 2007-03-29 Bea Systems, Inc. System and method for using soft links to managed content
US7818344B2 (en) * 2005-09-26 2010-10-19 Bea Systems, Inc. System and method for providing nested types for content management
US7917537B2 (en) * 2005-09-26 2011-03-29 Oracle International Corporation System and method for providing link property types for content management
US20070073663A1 (en) * 2005-09-26 2007-03-29 Bea Systems, Inc. System and method for providing full-text searching of managed content
US7953734B2 (en) * 2005-09-26 2011-05-31 Oracle International Corporation System and method for providing SPI extensions for content management system
US7483893B2 (en) 2005-09-26 2009-01-27 Bae Systems, Inc. System and method for lightweight loading for managing content
US7752205B2 (en) * 2005-09-26 2010-07-06 Bea Systems, Inc. Method and system for interacting with a virtual content repository
US8403925B2 (en) * 2006-12-06 2013-03-26 St. Jude Medical, Atrial Fibrillation Division, Inc. System and method for assessing lesions in tissue
US8688813B2 (en) 2006-01-11 2014-04-01 Oracle International Corporation Using identity/resource profile and directory enablers to support identity management
US7882227B2 (en) 2006-02-23 2011-02-01 Oracle America, Inc. Mechanism for implementing file access control across a network using labeled containers
US7885975B2 (en) 2006-02-23 2011-02-08 Oracle America, Inc. Mechanism for implementing file access control using labeled containers
US8938473B2 (en) 2006-02-23 2015-01-20 Oracle America, Inc. Secure windowing for labeled containers
US8938554B2 (en) 2006-03-02 2015-01-20 Oracle America, Inc. Mechanism for enabling a network address to be shared by multiple labeled containers
US20080005115A1 (en) * 2006-06-30 2008-01-03 International Business Machines Corporation Methods and apparatus for scoped role-based access control
EP2069972A1 (de) 2006-09-12 2009-06-17 International Business Machines Corporation System und verfahren zur dynamischen kontextabhängigen integration von inhalt in eine web-portalanwendung
US8463852B2 (en) 2006-10-06 2013-06-11 Oracle International Corporation Groupware portlets for integrating a portal with groupware systems
US7991902B2 (en) * 2006-12-08 2011-08-02 Microsoft Corporation Reputation-based authorization decisions
US8205092B2 (en) * 2007-06-26 2012-06-19 Novell, Inc. Time-based method for authorizing access to resources
CN101119588B (zh) * 2007-07-25 2010-08-18 宇龙计算机通信科技(深圳)有限公司 注册码的密钥生成方法及系统以及软件的注册方法及系统
US10229280B2 (en) 2011-06-14 2019-03-12 International Business Machines Corporation System and method to protect a resource using an active avatar
DE102012221997A1 (de) 2012-05-25 2013-11-28 Robert Bosch Gmbh Elektrowerkzeug
US11100242B2 (en) * 2014-05-30 2021-08-24 Apple Inc. Restricted resource classes of an operating system
US20160232369A1 (en) * 2015-02-11 2016-08-11 Ricoh Company, Ltd. Managing Access To Images Using Roles
US10776520B2 (en) * 2015-09-14 2020-09-15 Northwestern University System and method for proxy-based data access mechanism in enterprise mobility management
US9584538B1 (en) 2015-11-24 2017-02-28 International Business Machines Corporation Controlled delivery and assessing of security vulnerabilities
US9928365B1 (en) 2016-10-31 2018-03-27 International Business Machines Corporation Automated mechanism to obtain detailed forensic analysis of file access
US10346625B2 (en) 2016-10-31 2019-07-09 International Business Machines Corporation Automated mechanism to analyze elevated authority usage and capability
US9830469B1 (en) * 2016-10-31 2017-11-28 International Business Machines Corporation Automated mechanism to secure customer data
US10650156B2 (en) 2017-04-26 2020-05-12 International Business Machines Corporation Environmental security controls to prevent unauthorized access to files, programs, and objects
US11531787B2 (en) 2019-07-29 2022-12-20 International Business Machines Corporation Management of securable computing resources
US11341279B2 (en) 2019-07-29 2022-05-24 International Business Machines Corporation Management of securable computing resources
US11669602B2 (en) 2019-07-29 2023-06-06 International Business Machines Corporation Management of securable computing resources
US10916889B1 (en) 2019-07-29 2021-02-09 International Business Machines Corporation Management of securable computing resources
US11210427B2 (en) 2019-07-29 2021-12-28 International Business Machines Corporation Management of securable computing resources
US11341278B2 (en) 2019-07-29 2022-05-24 International Business Machines Corporation Management of securable computing resources

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4621321A (en) * 1984-02-16 1986-11-04 Honeywell Inc. Secure data processing system architecture
US5265221A (en) * 1989-03-20 1993-11-23 Tandem Computers Access restriction facility method and apparatus
GB9003112D0 (en) * 1990-02-12 1990-04-11 Int Computers Ltd Access control mechanism
US5263158A (en) * 1990-02-15 1993-11-16 International Business Machines Corporation Method and system for variable authority level user access control in a distributed data processing system having multiple resource manager
US5263157A (en) * 1990-02-15 1993-11-16 International Business Machines Corporation Method and system for providing user access control within a distributed data processing system by the exchange of access control profiles
US5428795A (en) * 1992-07-31 1995-06-27 International Business Machines Corporation Method of and apparatus for providing automatic security control of distributions within a data processing system
US5446903A (en) * 1993-05-04 1995-08-29 International Business Machines Corporation Method and apparatus for controlling access to data elements in a data processing system based on status of an industrial process by mapping user's security categories and industrial process steps
US5675782A (en) * 1995-06-06 1997-10-07 Microsoft Corporation Controlling access to objects on multiple operating systems
US5771379A (en) * 1995-11-01 1998-06-23 International Business Machines Corporation File system and method for file system object customization which automatically invokes procedures in response to accessing an inode
US5765153A (en) * 1996-01-03 1998-06-09 International Business Machines Corporation Information handling system, method, and article of manufacture including object system authorization and registration
US5845067A (en) * 1996-09-09 1998-12-01 Porter; Jack Edward Method and apparatus for document management utilizing a messaging system
US6038563A (en) * 1997-10-31 2000-03-14 Sun Microsystems, Inc. System and method for restricting database access to managed object information using a permissions table that specifies access rights corresponding to user access rights to the managed objects

Also Published As

Publication number Publication date
DE69530128T2 (de) 2003-12-04
EP0834132B1 (de) 2003-03-26
US6233576B1 (en) 2001-05-15
GB2301912A (en) 1996-12-18
WO1996042057A1 (en) 1996-12-27
GB9511730D0 (en) 1995-08-02
EP0834132A1 (de) 1998-04-08

Similar Documents

Publication Publication Date Title
DE69530128T2 (de) Sicherheit für rechnerbetriebsmittel
GB9519556D0 (en) Casing for computing equipment
DE69425038D1 (de) Rechnernetzwerksicherheitsverfahren
DE69503056D1 (de) Selbstkonfigurierendes rechnersystem
NO950780L (no) Datamaskin-system
KR960011629A (ko) 컴퓨터 시스템
DE69614034T2 (de) Rechnersystem
KR960011695A (ko) 컴퓨터 시스템
DE69327576T2 (de) Paralleles Rechnersystem
KR960015312A (ko) 데이타 관리 시스템
NO953318D0 (no) Oljeprosesseringsutstyr
NO982344D0 (no) Nede-i-hullet utstyr
KR960012295A (ko) 처리장치
DE59605364D1 (de) Rechnersystem
DE69628768D1 (de) Rechnersystem
DE29618083U1 (de) EDV-System-Koffer
DE29612752U1 (de) Datenverarbeitungsgerät
NO972598D0 (no) Datamaskinstyrt system
DE29618106U1 (de) EDV-System-Koffer
DE29604375U1 (de) Koffer für Datenverarbeitungsgeräte
KR960006624U (ko) 컴퓨터모니터용 보안기
KR950031224U (ko) 컴퓨터 시스템
DE29604844U1 (de) Handkoffer für EDV-Gerät
DE29519660U1 (de) Laufsportgerätesatz
ZA963403B (en) Monitoring arrangement for computer equipment

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8320 Willingness to grant licences declared (paragraph 23)
8328 Change in the person/name/address of the agent

Representative=s name: DUSCHER, R., DIPL.-PHYS. DR.RER.NAT., PAT.-ANW., 7

8327 Change in the person/name/address of the patent owner

Owner name: TREND MICRO INCORPORATED, TOKIO/TOKYO, JP

8328 Change in the person/name/address of the agent

Representative=s name: KAHLER, KAECK & MOLLEKOPF, 86899 LANDSBERG