EP2529300A4 - Zeitabhängige zugangsberechtigungen - Google Patents

Zeitabhängige zugangsberechtigungen Download PDF

Info

Publication number
EP2529300A4
EP2529300A4 EP11736706.0A EP11736706A EP2529300A4 EP 2529300 A4 EP2529300 A4 EP 2529300A4 EP 11736706 A EP11736706 A EP 11736706A EP 2529300 A4 EP2529300 A4 EP 2529300A4
Authority
EP
European Patent Office
Prior art keywords
time dependent
access permissions
dependent access
permissions
time
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
EP11736706.0A
Other languages
English (en)
French (fr)
Other versions
EP2529300A1 (de
Inventor
Yakov Faitelson
Ohad Korkus
Ophir Kretzer-Katzir
David Bass
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Varonis Systems Inc
Original Assignee
Varonis Systems Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from PCT/IL2010/000069 external-priority patent/WO2011030324A1/en
Priority claimed from US12/814,807 external-priority patent/US8578507B2/en
Priority claimed from US12/861,967 external-priority patent/US20110061093A1/en
Application filed by Varonis Systems Inc filed Critical Varonis Systems Inc
Publication of EP2529300A1 publication Critical patent/EP2529300A1/de
Publication of EP2529300A4 publication Critical patent/EP2529300A4/de
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0846Network architectures or network communication protocols for network security for authentication of entities using passwords using time-dependent-passwords, e.g. periodically changing passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
EP11736706.0A 2010-01-27 2011-01-23 Zeitabhängige zugangsberechtigungen Pending EP2529300A4 (de)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
PCT/IL2010/000069 WO2011030324A1 (en) 2009-09-09 2010-01-27 Enterprise level data management
US34882210P 2010-05-27 2010-05-27
US12/814,807 US8578507B2 (en) 2009-09-09 2010-06-14 Access permissions entitlement review
US12/861,967 US20110061093A1 (en) 2009-09-09 2010-08-24 Time dependent access permissions
PCT/IL2011/000078 WO2011092686A1 (en) 2010-01-27 2011-01-23 Time dependent access permissions

Publications (2)

Publication Number Publication Date
EP2529300A1 EP2529300A1 (de) 2012-12-05
EP2529300A4 true EP2529300A4 (de) 2017-05-03

Family

ID=47074458

Family Applications (1)

Application Number Title Priority Date Filing Date
EP11736706.0A Pending EP2529300A4 (de) 2010-01-27 2011-01-23 Zeitabhängige zugangsberechtigungen

Country Status (3)

Country Link
EP (1) EP2529300A4 (de)
CN (1) CN102822793A (de)
WO (1) WO2011092686A1 (de)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10229191B2 (en) 2009-09-09 2019-03-12 Varonis Systems Ltd. Enterprise level data management
IN2012DN03035A (de) 2009-09-09 2015-07-31 Varonis Systems Inc
CN103026334A (zh) 2010-05-27 2013-04-03 瓦欧尼斯系统有限公司 数据分类
US10296596B2 (en) 2010-05-27 2019-05-21 Varonis Systems, Inc. Data tagging
US9251363B2 (en) 2013-02-20 2016-02-02 Varonis Systems, Inc. Systems and methodologies for controlling access to a file system
CN105827635A (zh) * 2016-05-09 2016-08-03 乐视控股(北京)有限公司 一种基于对象存储的对象访问权限变更方法和系统
CN106878002B (zh) 2016-07-05 2020-04-24 阿里巴巴集团控股有限公司 一种权限撤销方法及装置
CN107315931A (zh) * 2017-07-05 2017-11-03 成都牵牛草信息技术有限公司 表单字段值操作权限授权方法

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000025214A1 (en) * 1998-10-28 2000-05-04 Crosslogix, Inc. Maintaining security in a distributed computer network
US20050251851A1 (en) * 2003-10-10 2005-11-10 Bea Systems, Inc. Configuration of a distributed security system
US20060059117A1 (en) * 2004-09-14 2006-03-16 Michael Tolson Policy managed objects
US20060230282A1 (en) * 2005-04-06 2006-10-12 Hausler Oliver M Dynamically managing access permissions

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7779247B2 (en) * 2003-01-09 2010-08-17 Jericho Systems Corporation Method and system for dynamically implementing an enterprise resource policy
WO2006114878A1 (ja) * 2005-04-21 2006-11-02 Mitsubishi Electric Corporation コンピュータ及びコンピュータリソースへのアクセス制御方法及びアクセス制御プログラム
US8554749B2 (en) * 2006-10-23 2013-10-08 Adobe Systems Incorporated Data file access control
US20080162707A1 (en) * 2006-12-28 2008-07-03 Microsoft Corporation Time Based Permissioning
US8132231B2 (en) * 2007-12-06 2012-03-06 International Business Machines Corporation Managing user access entitlements to information technology resources

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000025214A1 (en) * 1998-10-28 2000-05-04 Crosslogix, Inc. Maintaining security in a distributed computer network
US20050251851A1 (en) * 2003-10-10 2005-11-10 Bea Systems, Inc. Configuration of a distributed security system
US20060059117A1 (en) * 2004-09-14 2006-03-16 Michael Tolson Policy managed objects
US20060230282A1 (en) * 2005-04-06 2006-10-12 Hausler Oliver M Dynamically managing access permissions

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2011092686A1 *

Also Published As

Publication number Publication date
EP2529300A1 (de) 2012-12-05
CN102822793A (zh) 2012-12-12
WO2011092686A1 (en) 2011-08-04

Similar Documents

Publication Publication Date Title
EP2529299A4 (de) Prüfung der verleihung von zugangsberechtigungen
EP2626604A4 (de) Schiebeteil
EP2591439A4 (de) Zugriff auf eine kamera über eine obere verriegelung
EP2529300A4 (de) Zeitabhängige zugangsberechtigungen
EP2391860A1 (de) Verschlussanordnung
EP2640718B8 (de) Substituiertes natrium-1h-pyrazol-5-olat
EP2612514A4 (de) Netzwerkzugang
EP2641404B8 (de) Gehäuse
EP2638464A4 (de) Zugriff auf ein anwendungsdateisystem
AU2010100385A4 (en) Eldeap
AU2010101325A4 (en) MobileVBM
AU2010101066A4 (en) Tropidry
EP2551853A4 (de) Bibliotheksvorrichtung
GB201002945D0 (en) Access point
AU2010900651A0 (en) Access device
AU2010900652A0 (en) Access device
AU2011274312A1 (en) Accessing information
AU2010101315A4 (en) AcroSafe
AU2010101200A4 (en) Ileo-alert
AU2010101195A4 (en) Vehiclecctv
AU2010100716A4 (en) Whatsthatbillboard
AU2010100625A4 (en) TreeCups
AU2010100523A4 (en) Brakebuddy
AU2010100344A4 (en) Icbd
AU2010903695A0 (en) Access Panel

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20120822

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

DAX Request for extension of the european patent (deleted)
RA4 Supplementary search report drawn up and despatched (corrected)

Effective date: 20170330

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 29/06 20060101AFI20170325BHEP

Ipc: G06F 21/45 20130101ALI20170325BHEP

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20191206

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS