EP2097878A2 - Verfahren und vorrichtung zur anpassung einer anwendung mit neukonfigurierbarem sicherheitsmechanismus an einen physischen kontext - Google Patents

Verfahren und vorrichtung zur anpassung einer anwendung mit neukonfigurierbarem sicherheitsmechanismus an einen physischen kontext

Info

Publication number
EP2097878A2
EP2097878A2 EP07871991A EP07871991A EP2097878A2 EP 2097878 A2 EP2097878 A2 EP 2097878A2 EP 07871991 A EP07871991 A EP 07871991A EP 07871991 A EP07871991 A EP 07871991A EP 2097878 A2 EP2097878 A2 EP 2097878A2
Authority
EP
European Patent Office
Prior art keywords
context information
application
context
security
determined
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
EP07871991A
Other languages
English (en)
French (fr)
Inventor
Marc Lacoste
Gilles Privat
Fano Ramparany
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Orange SA
Original Assignee
France Telecom SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by France Telecom SA filed Critical France Telecom SA
Publication of EP2097878A2 publication Critical patent/EP2097878A2/de
Ceased legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
EP07871991A 2006-12-29 2007-12-20 Verfahren und vorrichtung zur anpassung einer anwendung mit neukonfigurierbarem sicherheitsmechanismus an einen physischen kontext Ceased EP2097878A2 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR0656051 2006-12-29
PCT/FR2007/052580 WO2008087331A2 (fr) 2006-12-29 2007-12-20 Procede et dispositif d'adaptation au contexte physique d'une application mettant en oeuvre des mecanismes de securite reconfigurables

Publications (1)

Publication Number Publication Date
EP2097878A2 true EP2097878A2 (de) 2009-09-09

Family

ID=38261599

Family Applications (1)

Application Number Title Priority Date Filing Date
EP07871991A Ceased EP2097878A2 (de) 2006-12-29 2007-12-20 Verfahren und vorrichtung zur anpassung einer anwendung mit neukonfigurierbarem sicherheitsmechanismus an einen physischen kontext

Country Status (2)

Country Link
EP (1) EP2097878A2 (de)
WO (1) WO2008087331A2 (de)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105447931B (zh) * 2015-03-09 2017-10-24 北京天诚盛业科技有限公司 门禁远程授权的方法、装置和系统

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020152382A1 (en) * 1999-06-11 2002-10-17 Sihai Xiao Trust information delivery scheme for certificate validation
US20040122704A1 (en) * 2002-12-18 2004-06-24 Sabol John M. Integrated medical knowledge base interface system and method
US20060265324A1 (en) * 2005-05-18 2006-11-23 Alcatel Security risk analysis systems and methods

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6636983B1 (en) * 1999-10-07 2003-10-21 Andrew E. Levi Method and system for uniform resource locator status tracking
WO2002019124A1 (fr) * 2000-08-30 2002-03-07 Matsushita Electric Industrial Co.,Ltd. Systeme d'authentification, dispositif de demande d'authentification, dispositif de validation et support de services
US7260555B2 (en) * 2001-12-12 2007-08-21 Guardian Data Storage, Llc Method and architecture for providing pervasive security to digital assets
US7591020B2 (en) * 2002-01-18 2009-09-15 Palm, Inc. Location based security modification system and method
US8359645B2 (en) * 2005-03-25 2013-01-22 Microsoft Corporation Dynamic protection of unpatched machines

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020152382A1 (en) * 1999-06-11 2002-10-17 Sihai Xiao Trust information delivery scheme for certificate validation
US20040122704A1 (en) * 2002-12-18 2004-06-24 Sabol John M. Integrated medical knowledge base interface system and method
US20060265324A1 (en) * 2005-05-18 2006-11-23 Alcatel Security risk analysis systems and methods

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
AL-MUHTADI J ET AL: "Cerberus: a context-aware security scheme for smart spaces", PERCOM '03 PROCEEDINGS OF THE FIRST IEEE INTERNATIONAL CONFERENCE ON PERVASIVE COMPUTING AND COMMUNICATIONS, IEEE, US, 26 March 2003 (2003-03-26), pages 489 - 496, XP032384629, ISBN: 978-0-7695-1893-0, DOI: 10.1109/PERCOM.2003.1192774 *

Also Published As

Publication number Publication date
WO2008087331A3 (fr) 2008-11-06
WO2008087331A2 (fr) 2008-07-24

Similar Documents

Publication Publication Date Title
Ravidas et al. Access control in Internet-of-Things: A survey
Sinha et al. Building an E Ective IoT Ecosystem for Your Business
Sicari et al. Security policy enforcement for networked smart objects
EP2819052B1 (de) Verfahren und Server zur Bearbeitung einer Zugriffsanfrage von einem Endgerät auf eine IT-Ressource
US20100122318A1 (en) Policy-based service managment system
Barka et al. Securing the web of things with role-based access control
US20150135277A1 (en) Methods for Generating and Using Trust Blueprints in Security Architectures
Gabillon et al. Access controls for IoT networks
Moghaddam et al. Policy Engine as a Service (PEaaS): An approach to a reliable policy management framework in cloud computing environments
Kapitsaki Reflecting user privacy preferences in context-aware web services
Sayaf et al. Access control models for online social networks
EP3367290A1 (de) Systeme, verfahren und computerprogrammprodukte für die kombination von privatsphäre-verbessernden technologien
Pereira et al. The XACML standard-addressing architectural and security aspects
Bruno et al. Enforcing access controls in IoT networks
WO2008087331A2 (fr) Procede et dispositif d'adaptation au contexte physique d'une application mettant en oeuvre des mecanismes de securite reconfigurables
Singh Reputation based distributed trust model for P2P networks
Yau et al. A situation-aware access control based privacy-preserving service matchmaking approach for service-oriented architecture
Yee et al. Security personalization for internet and web services
Koshutanski et al. Interoperable semantic access control for highly dynamic coalitions
Zheng-qiu et al. Semantic security policy for web service
Tran A Systematic Literature Review on Secure IoT Data Sharing
Yaich Trust management systems: a retrospective study on digital trust
Olmedilla Security and privacy on the semantic web
Neisse et al. An information model and architecture for context-aware management domains
Yuan et al. Data centered and Usage-based Security service

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20090702

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC MT NL PL PT RO SE SI SK TR

DAX Request for extension of the european patent (deleted)
RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: ORANGE

17Q First examination report despatched

Effective date: 20140204

REG Reference to a national code

Ref country code: DE

Ref legal event code: R003

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN REFUSED

18R Application refused

Effective date: 20190926