EP2529300A4 - Time dependent access permissions - Google Patents
Time dependent access permissions Download PDFInfo
- Publication number
- EP2529300A4 EP2529300A4 EP11736706.0A EP11736706A EP2529300A4 EP 2529300 A4 EP2529300 A4 EP 2529300A4 EP 11736706 A EP11736706 A EP 11736706A EP 2529300 A4 EP2529300 A4 EP 2529300A4
- Authority
- EP
- European Patent Office
- Prior art keywords
- time dependent
- access permissions
- dependent access
- permissions
- time
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Withdrawn
Links
- 230000036962 time dependent Effects 0.000 title 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/108—Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/45—Structures or tools for the administration of authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/083—Network architectures or network communication protocols for network security for authentication of entities using passwords
- H04L63/0846—Network architectures or network communication protocols for network security for authentication of entities using passwords using time-dependent-passwords, e.g. periodically changing passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Computing Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Storage Device Security (AREA)
Applications Claiming Priority (5)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
PCT/IL2010/000069 WO2011030324A1 (en) | 2009-09-09 | 2010-01-27 | Enterprise level data management |
US34882210P | 2010-05-27 | 2010-05-27 | |
US12/814,807 US8578507B2 (en) | 2009-09-09 | 2010-06-14 | Access permissions entitlement review |
US12/861,967 US20110061093A1 (en) | 2009-09-09 | 2010-08-24 | Time dependent access permissions |
PCT/IL2011/000078 WO2011092686A1 (en) | 2010-01-27 | 2011-01-23 | Time dependent access permissions |
Publications (2)
Publication Number | Publication Date |
---|---|
EP2529300A1 EP2529300A1 (en) | 2012-12-05 |
EP2529300A4 true EP2529300A4 (en) | 2017-05-03 |
Family
ID=47074458
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
EP11736706.0A Withdrawn EP2529300A4 (en) | 2010-01-27 | 2011-01-23 | Time dependent access permissions |
Country Status (3)
Country | Link |
---|---|
EP (1) | EP2529300A4 (en) |
CN (1) | CN102822793A (en) |
WO (1) | WO2011092686A1 (en) |
Families Citing this family (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10229191B2 (en) | 2009-09-09 | 2019-03-12 | Varonis Systems Ltd. | Enterprise level data management |
US9904685B2 (en) | 2009-09-09 | 2018-02-27 | Varonis Systems, Inc. | Enterprise level data management |
US10296596B2 (en) | 2010-05-27 | 2019-05-21 | Varonis Systems, Inc. | Data tagging |
CN108920502B (en) | 2010-05-27 | 2021-11-23 | 瓦欧尼斯系统有限公司 | Data classification |
US9251363B2 (en) | 2013-02-20 | 2016-02-02 | Varonis Systems, Inc. | Systems and methodologies for controlling access to a file system |
CN105827635A (en) * | 2016-05-09 | 2016-08-03 | 乐视控股(北京)有限公司 | Object access right changing method and system based on object storage |
CN106878002B (en) * | 2016-07-05 | 2020-04-24 | 阿里巴巴集团控股有限公司 | Permission revocation method and device |
CN107315931A (en) * | 2017-07-05 | 2017-11-03 | 成都牵牛草信息技术有限公司 | Form field values operating right authorization method |
Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2000025214A1 (en) * | 1998-10-28 | 2000-05-04 | Crosslogix, Inc. | Maintaining security in a distributed computer network |
US20050251851A1 (en) * | 2003-10-10 | 2005-11-10 | Bea Systems, Inc. | Configuration of a distributed security system |
US20060059117A1 (en) * | 2004-09-14 | 2006-03-16 | Michael Tolson | Policy managed objects |
US20060230282A1 (en) * | 2005-04-06 | 2006-10-12 | Hausler Oliver M | Dynamically managing access permissions |
Family Cites Families (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7779247B2 (en) * | 2003-01-09 | 2010-08-17 | Jericho Systems Corporation | Method and system for dynamically implementing an enterprise resource policy |
US20090031418A1 (en) * | 2005-04-21 | 2009-01-29 | Nori Matsuda | Computer, method for controlling access to computer resource, and access control program |
US8554749B2 (en) * | 2006-10-23 | 2013-10-08 | Adobe Systems Incorporated | Data file access control |
US20080162707A1 (en) * | 2006-12-28 | 2008-07-03 | Microsoft Corporation | Time Based Permissioning |
US8132231B2 (en) * | 2007-12-06 | 2012-03-06 | International Business Machines Corporation | Managing user access entitlements to information technology resources |
-
2011
- 2011-01-23 CN CN2011800163855A patent/CN102822793A/en active Pending
- 2011-01-23 WO PCT/IL2011/000078 patent/WO2011092686A1/en active Application Filing
- 2011-01-23 EP EP11736706.0A patent/EP2529300A4/en not_active Withdrawn
Patent Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2000025214A1 (en) * | 1998-10-28 | 2000-05-04 | Crosslogix, Inc. | Maintaining security in a distributed computer network |
US20050251851A1 (en) * | 2003-10-10 | 2005-11-10 | Bea Systems, Inc. | Configuration of a distributed security system |
US20060059117A1 (en) * | 2004-09-14 | 2006-03-16 | Michael Tolson | Policy managed objects |
US20060230282A1 (en) * | 2005-04-06 | 2006-10-12 | Hausler Oliver M | Dynamically managing access permissions |
Non-Patent Citations (1)
Title |
---|
See also references of WO2011092686A1 * |
Also Published As
Publication number | Publication date |
---|---|
EP2529300A1 (en) | 2012-12-05 |
CN102822793A (en) | 2012-12-12 |
WO2011092686A1 (en) | 2011-08-04 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
EP2529299A4 (en) | Access permissions entitlement review | |
EP2626604A4 (en) | Sliding part | |
EP2591439A4 (en) | Above-lock camera access | |
EP2572544A4 (en) | Physically-constrained radiomaps | |
EP2529300A4 (en) | Time dependent access permissions | |
EP2391860A1 (en) | Closure arrangement | |
EP2640718B8 (en) | Substituted sodium-1h-pyrazol-5-olate | |
EP2612514A4 (en) | Network access | |
EP2641404B8 (en) | Enclosure | |
EP2638464A4 (en) | Application file system access | |
AU2010100385A4 (en) | Eldeap | |
AU2010101325A4 (en) | MobileVBM | |
AU2010101066A4 (en) | Tropidry | |
EP2551853A4 (en) | Library device | |
GB201002945D0 (en) | Access point | |
AU2010900651A0 (en) | Access device | |
AU2010900652A0 (en) | Access device | |
AU2011274312A1 (en) | Accessing information | |
AU2010101315A4 (en) | AcroSafe | |
AU2010101200A4 (en) | Ileo-alert | |
AU2010101195A4 (en) | Vehiclecctv | |
AU2010100716A4 (en) | Whatsthatbillboard | |
AU2010100625A4 (en) | TreeCups | |
AU2010100523A4 (en) | Brakebuddy | |
AU2010100344A4 (en) | Icbd |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PUAI | Public reference made under article 153(3) epc to a published international application that has entered the european phase |
Free format text: ORIGINAL CODE: 0009012 |
|
17P | Request for examination filed |
Effective date: 20120822 |
|
AK | Designated contracting states |
Kind code of ref document: A1 Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR |
|
DAX | Request for extension of the european patent (deleted) | ||
RA4 | Supplementary search report drawn up and despatched (corrected) |
Effective date: 20170330 |
|
RIC1 | Information provided on ipc code assigned before grant |
Ipc: H04L 29/06 20060101AFI20170325BHEP Ipc: G06F 21/45 20130101ALI20170325BHEP |
|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: EXAMINATION IS IN PROGRESS |
|
17Q | First examination report despatched |
Effective date: 20191206 |
|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: EXAMINATION IS IN PROGRESS |
|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: EXAMINATION IS IN PROGRESS |
|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN |
|
18D | Application deemed to be withdrawn |
Effective date: 20240423 |