EP2718848A2 - Contrôle d'accès à des données enregistrées dans un nuage - Google Patents

Contrôle d'accès à des données enregistrées dans un nuage

Info

Publication number
EP2718848A2
EP2718848A2 EP12721478.1A EP12721478A EP2718848A2 EP 2718848 A2 EP2718848 A2 EP 2718848A2 EP 12721478 A EP12721478 A EP 12721478A EP 2718848 A2 EP2718848 A2 EP 2718848A2
Authority
EP
European Patent Office
Prior art keywords
rights
application
data
server
access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
EP12721478.1A
Other languages
German (de)
English (en)
Inventor
Monika Maidl
Stefan Seltzsam
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ServiceNow Inc
Original Assignee
Siemens AG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Siemens AG filed Critical Siemens AG
Priority to EP22156601.1A priority Critical patent/EP4016338A1/fr
Publication of EP2718848A2 publication Critical patent/EP2718848A2/fr
Ceased legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/25Integrating or interfacing systems involving database management systems
    • G06F16/252Integrating or interfacing systems involving database management systems between a Database Management System and a front-end application
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database

Definitions

  • the invention relates to a method for accessing data stored in a cloud and to corresponding devices.
  • cloud computing describes an approach to provide abstracted information technology (IT) infrastructures (for example computing capacity, data storage, network capacities or also finished software) dynamically adapted to the needs via a network. From the user's point of view, the infrastructure provided seems remote and opaque, as if wrapped in a "cloud”.
  • IT information technology
  • a part of the IT landscape is no longer operated, or (in this context about hardware such as data center, data storage and software) on the user side provided the user at the site, but rented as a service, for example when one or more providers, with the ⁇ se Provider may be located geographically distant.
  • the applications or data are no longer (only) on the local computer or a (corporate) data center, but in the "cloud", hereinafter referred to as cloud.
  • the cloud can thereby be part of the Internet or this umfas ⁇ sen.
  • Cloud computing offers the opportunity to offer network-based appli ⁇ applications in new business models. Services in the cloud can be provided at various levels:
  • IaaS Infrastructure (IaaS):
  • Cloud computing uses data centers that are either concentrated in one location or that can be interconnected to provide flexible services. These machines are running virtual machines. The customers load data (eg pictures) in the
  • PaaS Platform
  • the customer gets access to a platform that holds the egg ⁇ nen the infrastructure for the provision of a service as well as certain software components (eg, middleware) environmentally by which services can be created.
  • the service thus created is for example, a Web application ⁇ .
  • a cloud provider (also referred to as a cloud provider) offers a web-based application that the customer uses via his browser.
  • documents or data records can be created or edited by the customer via the browser.
  • the outsourcing of applications and data can pose a security threat, because data and documents are stored in the cloud provider and - depending on the type of cloud or implementation of the service - there also proces ⁇ tet (ie this data is in the cloud accessed).
  • Access and in particular, shielding from the system administrators (also referred to as “operator shielding"), are important requirements for offloading critical (e.g., security-relevant and / or confidential) data to the cloud.
  • End-to-end protection which is independent of the security measures provided by the cloud provider, can only be achieved if the owner of the data has control over access to the data and the necessary security measures.
  • a document-based cloud application consists of a program running on the server (also referred to as a server application or AppS) and a program running locally at the user (also referred to as a client application or AppC), which typically runs in a web browser.
  • server application or AppS also referred to as a server application or AppS
  • client application or AppC a program running locally at the user
  • the distribution of software between the server application and the client application can be scaled or configured differently.
  • (A) Encryption is performed by the owner of the data before handing over documents to the cloud application.
  • the owner manages the corresponding keys.
  • the documents are transport ⁇ consistently protected on the way to and from the cloud and in storage in the cloud.
  • the cloud application encrypts documents upon arrival or when storing on local volumes within the cloud, with the cloud provider managing a so-called encryption key.
  • the safe Trans ⁇ port of the documents is by using a secure channel explicitly to ensure (for example by means of an si ⁇ Cheren hypertext transfer protocol, "https").
  • https Hypertext transfer protocol
  • DRM Digital Rights Manage ment ⁇
  • EDRM Digital Rights Manage ment ⁇
  • a protected document can be opened by a autori ⁇ overbased user only according to the applicable thereto access rights and processed independently DA
  • EDRM Electronic Resource Management
  • the publisher a document encrypts the document before releasing it freely;
  • the publisher additionally defines the rights for users and / or groups for the document.
  • the encrypted file including the access rights is sent to an EDRM server.
  • EDRM server which is the central part of the EDRM approach
  • EDRM client that must be installed on every computer that is to process EDRM-protected documents.
  • the EDRM server delivers the key only after the user has been authenticated to the EDRM server.
  • the EDRM client submits rights to an EDRM-enabled application responsible for compliance.
  • the decryption of the document takes over the EDRM client, as well as a later possibly necessary re-encryption.
  • the key is kept secret by the EDRM client through code obfuscation and other technologies even before a user with administration rights.
  • Fig.l shows an architecture of a known EDRM approach.
  • An EDRM client 101 is connected to an EDRM server 102.
  • the EDRM server is connected to another EDRM client 103, such as a computer of a customer, supplier or business Saves ⁇ ners.
  • the EDRM clients 101, 103 and the EDRM server can be functionalities (including hardware and / or software) that are provided or installed on computers, eg personal computers.
  • a (protected) document is created as follows:
  • Access rights in a format prescribed by the EDRM system a so-called EDRM policy. It is mög ⁇ Lich to describe in detail access rights or to Assign: For example, it can be determined for each authorized person whether they can read, print, modify or redistribute the document. Even a period during which access is permitted can be limited (eg personal).
  • the encrypted document is sent along with the computational ⁇ th to the EDRM server 102nd
  • a user loads the protected document into an application (eg locally on his computer). He needed to access locally the EDRM client 103.
  • the ⁇ ser EDRM client 103 is using cryptographic means to the local device and the user bound.
  • the EDRM client 103 contacts the EDRM server 102, which responds with a request to authenticate the user.
  • the EDRM client 103 receives the rights object with the EDRM policy and the decryption key.
  • the EDRM client 103 decrypts the document and passes it to the application. Actions on the document, such as printing or editing out the application through only if the EDRM client 103 such permits in accordance with the specifi ⁇ ed rights of EDRM policy. This means that the application must be adapted to the EDRM functionality.
  • EDRM can thus be considered as a functionality that includes a key management encryption method.
  • the owner of the document can operate the EDRM server 102 (and thus have the key management under his control) or the cloud provider can provide the EDRM server 102.
  • documents with EDRM protection can be stored, so that these documents can only be edited locally by authorized users (according to the EDRM policy) on their device. This results in the following problems:
  • the two parts of the application ie the server application and the client application, run in different contexts, ie on the server and locally on the user's computer, with different security requirements.
  • an owner of a document for example, more of a Be ⁇ processing will allow by the client application or by the server application.
  • rights are assigned to the client application other than for the server application. For example, a right to print a document to a server application makes less sense than, for example, a right to convert the document to a PDF file. Without Un ⁇ terscheidung between the rights to server application and client application, the semantics of some rights is unclear, which can cause problems with the specification of the rights to a document.
  • the object of the invention is to avoid the above disadvantages and in particular ge ⁇ called provide an effi cient ⁇ solution for secure use of data stored in a cloud data.
  • the object is achieved by a method for access (in particular for use) to data stored in a cloud,
  • the cloud may use a resource (eg, partially public or publicly accessible) in a network, eg the Internet, be.
  • the cloud includes data, application.
  • the services of the cloud can be provided by a cloud provider.
  • no access to the data may be permitted or an explicit rejection or refusal may be made if the examination has revealed that the access is not permitted.
  • the present solution provides granular access control to data or applications provided by a cloud, especially for document-based applications or database access.
  • the access can take place under the supervision of an owner of the data or applications.
  • the rights application can be part of the server application.
  • server application and rights application within the cloud, e.g. in a cloud provider or in an environment controlled by it.
  • rights applications can be seen ⁇ before, a rights application that is associated with the client application and a rights application that is associated with the server application.
  • a development is that before the step (a) a client application is authenticated in a server application.
  • the server application can be an application of the cloud provider. In this case, access to the data can be coordinated by means of the server application.
  • the server application can be a database application that accesses protected data (records) of a database in the cloud.
  • the data is stored in encrypted form in the cloud. Coding is done by means of the rights application described here.
  • the database can have a database Manage ⁇ management system which coor- dined access to the records.
  • the database management system can transmit encrypted data records (or parts of data records) to the rights application that performs the decryption (if access is permitted).
  • the decrypted data can be transmitted to the server application via the database management system, for example, or they can be transmitted directly to the server application. It is also possible that the decrypted data is transmitted via the server application to the client application.
  • the client application of the server application passes an authentication token, which is transmitted from the rights application to the rights server to obtain access to the data.
  • the client application passes a reference that is transmitted from the rights application of the server to the rights server, which is requested and / or performed by the rights server based on the reference authentication.
  • the rights application is a rights application of a first environment and / or a rights application of a second environment.
  • the first environment is, for example, egg ⁇ ne environment of a company or a user, so insbeson ⁇ particular a local environment where the client application can run and at least largely under the control of a user or a user group.
  • the second environment is an environment of the cloud, eg an environment of a cloud provider.
  • it may be in the second environment is a publicly accessible network, such as the Internet or ei ⁇ nen part of the Internet.
  • the second environment under ⁇ is not the user's control.
  • the computer may be any computer, e.g. a portable computer or workstation, or a mobile terminal (e.g., cellular phone, smartphone, digital assistant), tablet computer, etc.
  • a mobile terminal e.g., cellular phone, smartphone, digital assistant
  • tablet computer etc.
  • any device can be referred to as a computer, with the "cloud computing” is possible.
  • the rights server is provided in the first environment.
  • the rights server in the trust ⁇ ens Credentials
  • the user group or the company ensures that the si ⁇ cherheitsrelevanten information is stored within the control of loading user or the client application. Without this information, access to protected data is not possible. This significantly reduces the level of trust required of the cloud provider must become.
  • the rights application of the cloud ie the
  • Cloud provider communicates, for example via a protected Ver ⁇ binding with the rights server to receive the access information to access the security-relevant stored in the cloud data. Even a cloud system administrator without this access information from the rights server has no way to view the data.
  • the request from the rights application comprises at least one of the following information:
  • the rights policy concerns an agreement, such as ei ⁇ ner notation of a rights language, who with which data how long must do something. Different actions for different users, user groups or computers can be defined. It is also possible, according to the rights policy, to perform an operation on the data without completely reading the data (eg indexing of data records by the server).
  • an alternative embodiment is that the rights server checks, based on the request of the rights application, whether access to the data is permitted by performing a comparison with the rights policy previously created for the data. For example, a user or group of users can create Since ⁇ th and provided with certain privileges for specific users or user groups. The resulting rights policy is stored on the rights server. This ensures that in case of later access, only those users or computers can access the data that has a permit for it. Furthermore, the type of access to the data can be defined or limited by means of the rights policy.
  • One advantage is that it can be un ⁇ ter Kunststoffen reference to the rights policy between the rights of a user or a computer user and rights of the server. This allows processing of the data by the user without having to give the server rights.
  • rights policy and the server so that this automatic ⁇ table given tasks, eg a indexing of files perform.
  • These rights can be reduced to minimum requirements by, for example, allowing access to only part of the data. This advantageously minimizes the possibility of misuse by administrators of the cloud application or by other external attackers.
  • the communication between the rights server and the rights application is secured.
  • the communication or the connection between components or processes can be secured by suitable cryptographic methods or measures.
  • a further development is that at least part of the requests are logged by the rights server.
  • At least one database entry in particular a database.
  • the data can keep sensitive or partially confidential or other sensitive information ent ⁇ .
  • there is a great interest in storing data in the cloud because accessibility is possible from anywhere, for example via the Internet. It also eliminates the need to create backup copies or porting data when a new computer is set up. This compares with the disadvantage that look again fundamentally Scheme- in the public network vomit ⁇ -assured data easily from unauthorized, copied or used in any other kind who can ⁇ than is the case with data stored locally on a computer data.
  • the present approach provides a solution to leverage the benefits of cloud computing while providing greater protection for personal or other sensitive information.
  • the above object is also achieved by means of a device for accessing data stored in a cloud, comprising a processing unit which is set up such that
  • a request for access to the data can be transmitted from a rights application to a rights server, (b) it can be checked by the rights server based on the request of the rights application whether access to the data is permitted,
  • the device may be a component in the
  • the device may be a server running the server application and the rights application of the server.
  • the device may be a local computer of the user running the client application and the rights application of the client.
  • the device is a computer on which (also) the rights server can be operated.
  • the device may be arranged, for example, in the above-described first or second environment.
  • the processing unit may be a processor unit and / or an at least partially hard-wired or logical circuit arrangement which is set up, for example, such that the method can be carried out as described herein.
  • Said processing unit may be or include any type of processor or computer or computer with correspondingly necessary peripherals (memory, input / output interfaces, input / output devices, etc.).
  • the above explanations regarding the method apply to the device accordingly.
  • the device may be implemented in one component or distributed in several components.
  • the solution presented herein further includes a computer program product directly loadable into a memory of a digital computer comprising program code portions adapted to perform steps of the method described herein.
  • a computer-readable storage medium eg of any memory, comprising computer-executable instructions (eg in the form of program code) suitable for the computer to perform steps of the method described herein.
  • the present solution is based in particular on an EDRM system or represents an extension of a known EDRM system. It is a secure handling of in one
  • Cloud stored data which may be different types of data.
  • document management system and Database that is, in the event that document or database entries are to be stored in the cloud.
  • the cloud is, according to the definition given in the introduction, a resource in a network, e.g. the Internet accessible to a variety of users from different stations (e.g., personal computers, laptops, mobile devices, smart phones, personal digital assistants, etc.) via wireless or wired interfaces.
  • the cloud includes data (e.g., documents, databases), applications for accessing the data, and components for data security.
  • 2 shows a schematic overview of components of an architecture for a document management system.
  • An environment 201 corresponds to e.g. a corporate environment, e.g. a computer network of a company.
  • a cloud 202 identifies an environment of an external network, e.g. a part of the Internet or a network connected to the environment 201 via the Internet.
  • cloud 202 is provided by an external service provider and provides flexible access to the data or programs stored in the cloud.
  • the data may also be part of programs that run locally on a computer connected to the cloud 202.
  • the cloud 202 includes an environment 204 that corresponds to an application environment provided by a service provider (also referred to as cloud provider).
  • the environment 204 comprises a server application 205 and a rights application 206.
  • a data memory 207 (for example in the form of a centralized or decentralized database) is provided in the cloud.
  • an environment 203 is provided that corresponds to an individual environment of a user. This may be, for example, a computer of the user, which is integrated within the environment 201.
  • a client application 208 and a rights application 209 are provided in the environment 203.
  • a rights server 210 is provided within the environment 201.
  • the user can access the server application 205 of the cloud 202 by means of the client application 208.
  • the mechanisms of this approach are explained in more detail below:
  • a rights policy (e.g., in the form of an EDRM policy language) is used, on the basis of which e.g. A distinction can be made between the rights of a user to document processing in the client application (AppC) and in the server application (AppS).
  • the rights policy is e.g. to agree on certain rights for certain applications and / or users e.g. for a given period of time.
  • the rights policy can have the following format: Document:
  • a user on the local device with the client application 208 could only have a right to view, but not for changing or printing.
  • a processing of the document by the server application 205 could be permitted to this user.
  • the processing can also include extensive functions, for example, the user could initiate a translation of the document by the server application 205.
  • An example of a right that could be granted to the server application 205 is the indexing of documents.
  • the server could be a read access, issued only on each of a specific section of a document, which holds Tags ent ⁇ wherein the entire document (can represent the self-sensitive information) including keyword part is protected.
  • the client application 208 When the processing of a document by a user by the client application 208 takes place (ie the docu ⁇ ment in the memory of the local device and is thus loaded into the environment 203), it may be useful to only the encryption processing by this client Application 208 to allow.
  • the document When the document is, however, processed by the server application 205 and client application 208, for example, accepts only individual commands and forwards proces ⁇ exploitation rights of the user are meaningful only for the server application 205th
  • the client application 208 may have the option to download documents as an option.
  • the rights application 206 runs within the environment 204, eg together with the server application 205 on a computer.
  • the rights application 206 implements the rights in the environment 204 according to the specifications of the rights policy. These may be specifications of the user or the server act yourself.
  • the rights application 206 is protected from attacks, in particular mechanisms are provided ⁇ see that allow keys from the rights application 206 can be stored with high security.
  • the environment 204 comprising the server application 205 and the rights application 206 can be classified as trustworthy or 204 measures can be taken or agreed for this environment that justify such a trustworthy classification.
  • the right application 209 where it sets the specified for the client side user rights.
  • the rights application 209 is preferably (like the rights- application 206) from attack protected and has Me ⁇ mechanisms, key to a safe place.
  • the server application 205 communicates with the client application 208, wherein the server application 205 communicates with the rights application 206 and the client application 208 with the rights application 209 to perform the encryption of a document, the rights policy to determ ⁇ men to request the decryption of the document and implement the specified rights.
  • the server application 205 and the client application 208 should be executed trustworthy. This can be achieved by respectively signing the server application 205 and the client application 208, or their actions, ie, creating a signature that is checked by the rights application 206 or by the rights application 209 ,
  • the rights server 210 is preferably configured to manage the rights policy (or files that comprise the rights policy) and the encryption keys of protected documents. Furthermore, the rights server 210 communicates with the rights application 209 and the rights application 206. In particular, the rights server 210 is for two clients, So in the example, the two rights applications 209 and 206 designed.
  • the approach proposed here is based on or extended to an EDRM system and ensures effective protection against unauthorized access to documents.
  • authenti ⁇ fied for this purpose, a user with a web application, with a sufficiently high security of passwords by a certain complexity of passwords and a begrenz- te permitted duration of use can be achieved. Furthermore, it may be required that after the expiration of an application (session), the user must again enter a password.
  • other or additional authentication mechanisms can be provided, for example by means of biometric methods.
  • access can be allowed to certain documents under ⁇ differently strong authentication; For example, access to special documents could be allowed only with additional authentication using a smart card.
  • the information required for the authentication is preferably known to the rights server 210 and can advantageously be unambiguously assigned to the correct user. This can be achieved by that an identity management of cloud application with a identity Manage ⁇ ment of the company that owns the documents, ge ⁇ is coupled.
  • the user specifies a rights policy for the document, e.g. with the aid of a graphical user interface of the client application 208 (or alternatively with the help or at least participation of the server application 205).
  • the user indicates that the document should be protected according to the rights policy he has defined. There is an encryption of the document, depending on the Ar ⁇ tecture of the application based on the rights application 209 or the rights application 206th
  • the rights policy is transmitted together with the fasteners ⁇ lung key to the rights server 210th It generates a log entry, for example, at least the following entries: Author (Benut ⁇ zername), reference to the document, reference to the rights policy, date and time.
  • a user authenticates itself to the client application 208 and gives it to his identity and Au ⁇ thenthnesuring. Based on the identity and authentication information, the client application 208 authenticates with the server application 205. The user wants to use the client application 208 or the server application 205 to access a specific document (for example, open it). The application 208 and / or 205 invites the document from the spei ⁇ cher 207th
  • the document may be handled by the rights application 206 or by the rights application 209:
  • Variant 1 Treatment by the rights application 206 (on server side):
  • the rights server 210 a rights object with the rights policy and the decryption key for the document.
  • the rights server 210 generates a log entry that contains at least the following information:
  • Access (user, document, rights policy, date and time).
  • the rights application 206 decrypts the docu ment ⁇ and passes it to the server application 205 on.
  • an action of the user asks the
  • Server application 205 first in the rights application 206 to see if this action is allowed according to the rights policy.
  • Variant 2 Treatment by the rights application 209 (on the client side): (a) The rights application 209 contacts the rights- Server 210 used, indicating the user and the docu ⁇ ment, and a reference to the rights- Server 210 used, indicating the user and the docu ⁇ ment, and a reference to the rights- Server 210 used, indicating the user and the docu ⁇ ment, and a reference to the rights- Server 210 used, indicating the user and the docu ⁇ ment, and a reference to the rights- Server 210 used, indicating the user and the docu ⁇ ment, and a reference to the rights- Server 210 used, indicating the user and the docu ⁇ ment, and a reference to the rights- Server 210 used, indicating the user and the docu ⁇ ment, and a reference to the rights- Server 210 used, indicating the user and the docu ⁇ ment, and a reference to the rights- Server 210 used, indicating the user and the docu ⁇ ment
  • the computational ⁇ te application If the user according to the rights policy the erfor ⁇ sary rights to the document, the computational ⁇ te application, a rights object with the rights policy and the decision receives 209 from the rights server 210 encryption key for the document.
  • the right ⁇ te server 210 generates a log entry containing at least the following information: access (Be ⁇ user, document, rights policy, date and time).
  • the rights application 209 decrypts the docu ⁇ ment and passes it to the client application 208 on. In an action of the user, the client application 208 first asks the rights application 209 whether this action is permitted according to the rights policy.
  • Access is under the supervision of an owner of the data or applications.
  • One advantage is that it is possible to differentiate between a user's rights and rights of the server by means of the rights policy of a document.
  • the online processing by the user is possible without having to give the server rights for this.
  • the online processing by the user requires the authentication of the user and is also logged with reference to the user (eg on the rights server). It is also possible to grant certain rights means rights policy and the server so that this automatic ⁇ table given tasks, eg a indexing of files perform.
  • the rights applications of the server or of the client protect the received decryption key and prevent attacks by system administrators or other users.
  • the document is suitable ge ⁇ protected by encryption, the decryption key is known only to that application, the trolls under the con- is the owner of the document.
  • Preference ⁇ is the control over the authentication in each application.
  • the authentication can take place by means of the rights server. If the owner operates the rights server, control of the Authen ⁇ mation is just in its control how the permissions. Version 1 :
  • the user For authentication at the server application 205, the user uses a cryptographic authentication token, e.g. issued by the user's company or by a service provider.
  • the server application 205 passes this authentication token to the rights server 210, which checks the authentication token.
  • This has the advantage that the server application 205 in the cloud 202 does not have to be trusted in such a way that the authentication is correctly implemented. Rather, the issuer of the authentication token (here the company or the service provider) trusts. The decision on whom to trust is up to the operator of the rights server.
  • the authentication is requested by the rights server 210:
  • a user authenticates himself by means of the client application 208 at the server application 205 and gives In addition to his identity and authentication information, a reference to his rights application 209.
  • the server application 205 contacts the rights- server 210, indicating the user of the docu ⁇ ment and the reference to the rights application 209 of the user.
  • the rights server 210 contacts the rights application 209 with a request to authenticate the user.
  • the rights server 210 checks the authentication, e.g. by means of a coupling to an identity management of the enterprise.
  • the rights server 210 responds with the Aufforde ⁇ tion to the user for authentication. This is checked by the rights server 210.
  • EDRM rights language for data ⁇ banks is preferably used, with the access rights to data in a database in the form of a rights policy can be specified.
  • the EDRM language of law can be used accordingly
  • a user may access a credit card number attribute of all tuples, or the user may only access the credit card number attribute of the tuples associated with it.
  • the rights policy can contain the users with their respective access rights and specify for each user which database entries they are allowed to access. In this case, different rights for different actions, eg for viewing a database entry or for changing the database entry, can be agreed. Instead of loading ⁇ user, a user's computer can be identified and to authenticate themselves. Also, a server can obtain access rights, which are required for example for automatically running processes, eg for ei ⁇ ne keyword search in patient records without access to the name or address of each patient. For example, the rights policy can be noted as follows:
  • action (s) stands for a set of rights that are assigned to a user or a computer of the user or a server. For example, rights (user-, computer- and / or time-dependent) to the
  • FIG. 3 shows a schematic overview of components of an architecture for access to a database 302 stored in a cloud 301.
  • An environment 307 corresponds, for example, to a corporate environment, eg a computer network of a company.
  • Cloud 301 identifies an environment of an external network, eg, a portion of the Internet or a network connected to environment 307 via the Internet.
  • the cloud 301 is provided by an external service provider and provides flexible access to the data or programs stored in the cloud, in particular the database 302.
  • the cloud 301 includes an environment 303 that corresponds to an application environment provided by a service provider.
  • the environment 303 comprises a database application 305 and a rights application 306.
  • an environment 308 is provided that corresponds to an individual environment of a user. This may be, for example, a user's computer, which is integrated within the environment 307.
  • a client application 309 is provided.
  • a rights server 304 is located within the environment 307. The user can access the database application 305 of the cloud 301 using the client application 309.
  • the rights application 306 implements the rights specified in the rights policy for accessing the database 302 for users and servers.
  • the rights application 306 and the database application 305 can run on a common computer, in particular, they can be accommodated in the same (secure) environment.
  • the rights application 306 suitably protected against attacks and set up so that keys are kept safe Kings ⁇ nen.
  • the database 302 comprises the means of a bankmanage ⁇ ment system to encrypt a functionality, records or parts of data sets (eg attributes or tuples), and provides the rights application 306 an interface over which a decryption of data of the database can be requested. Furthermore, the database 302 implements rights in accordance with the rights policy, ie, for example, does not permit editing of data unless the corresponding user has the right to do so. For this purpose, the database management system is trusted. For example, the database management system ⁇ or actions thereof may each be provided and the rights application 306, the signature can be verified in accordance with a signature.
  • the rights server 304 manages the files of the rights policy and the encryption keys of protected data and communicates with the rights application 306.
  • the user may be an actual user or a user group with access and / or access rights.
  • the user may be a computer (user) who may have a corresponding identification.
  • the server can also have certain predefinable access rights or be equipped with such.
  • the user authenticates to the database application 305 based on the client application 309, e.g. a web application that runs in a web browser.
  • the client application 309 e.g. a web application that runs in a web browser.
  • the user specifies, for example, via a graphical Be ⁇ user interface of the client application 309, a rights policy that the access rights of different Be ⁇ user or server to various data (Attribu ⁇ te, objects and / or tuple) the database 302 describes.
  • the rights policy refers to at least one database 302 in the cloud 301 so that the rights policy may include a reference to that database 302.
  • the rights policy is stored on the rights server 304.
  • the user supplements via the client application 309 and the database application 305 data in the database 302 and specifies that this data should be protected according to the rights policy.
  • the rights application 306 performs the encryption of the data with reference to the rights policy.
  • the rights policy is sent along with the closures ⁇ development key to the rights server 304th
  • There is a log entry is generated that contains at least fol ⁇ constricting entries: generating the data, author (Be ⁇ user_name), reference to the data, reference to the rights policy, date and time.
  • a user authenticates with the database application 305 using the client application 309.
  • the user calls a function of the database application 305 via the client application 309.
  • the database application 305 generates a corresponding database call (such as a SQL query) comprising the identi ⁇ ty of the requesting user to check the rights entspre ⁇ accordingly.
  • the database 302 If the database request is directed to or includes protected entries, the database 302 generates (via its database management system) a request to the rights application 306 for decryption.
  • the rights application 306 checks by consulting with the rights server 304, if the user has according to the rights- policy on the appropriate access authorization and - if this is the case - returns the non ⁇ encrypted data.
  • the database 302 also generates (via its database management system) a request to the rights application 306 to determine if the corresponding user has edit rights for the entry.
  • each (attempted) are logged access to a (ge ⁇ protected) database entry in the rights server 304th
  • a renewed authentication may be required after a database session or after a predetermined period of time.
  • the rights server 304 can securely communicate with the rights application 306.
  • the communication between the server application 305 and the database 302 should also be secured.
  • the communication between the client application 309 and the server application 305 should be secured.
  • suitable known cryptographic methods can be used.
  • the access control can be specified precisely and in detail, e.g. based on or taking into account
  • One option is to assign rights separately to the database application 305 and the client application 309. Thus can be influenced if eg protected Since ⁇ th already noted by the server application 305 by the Database 302 may be decrypted on behalf of the user, or whether this decryption may occur only in the environment 308, for example by the client application 309, which communicates for this purpose with an additional rights application in the environment 308 (see Fig. 2 with zugehö ⁇ engined explanation). These additional rights application is doing in the area 308 (eg, the user's local machine) functionality according to the func ⁇ ality of rights application 306 available.
  • a user's credit card number may only be decrypted locally on his computer;
  • the decryption of the credit card numbers would indeed be protected by the rights application 308, but hackers could try to gain access to the data already in the environment 303 during the decryption.
  • a server application maintains a (temporary) access ER- on some of the data to this example to indexing without the server can access the full content of the data.
  • the approach works, for example, for document management as well as for cloud-outsourced databases. Which he- can be used for any type of distributed data processing in which the data is unauthorized

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computing Systems (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Data Mining & Analysis (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

L'invention concerne le développement d'un régime d'autorisation numérique connu (EDRM: Enterprise Digital Rights Management) de façon à ce qu'un contrôle sur l'accès aux données enregistrées dans un nuage reste chez l'utilisateur ou l'éditeur des données. A cette fin, il faut une harmonisation des informations d'accès entre une application relative aux droits dans le nuage et un serveur des droits à proximité de l'utilisateur (c'est-à-dire en dehors du nuage). Grâce à une gestion des droits il est possible de régler de manière modulaire l'accès pour les utilisateurs (groupes), les ordinateurs (client, serveur) ainsi que les durées de validité. L'accès comprend les actions les plus diverses réalisables avec les données. En particulier, il est avantageux qu'une application de serveur obtienne un accès (limité dans le temps) à une partie des données, par exemple pour pouvoir les indexer, sans que le serveur ne puisse avoir accès au contenu total des données. L'approche fonctionne par exemple pour la gestion des documents ainsi que pour des bases de données délocalisées dans le nuage. L'invention peut être utilisée pour tous les types de traitements de données diffusés, dans lesquels les données doivent être protégées des accès non autorisés.
EP12721478.1A 2011-06-08 2012-05-09 Contrôle d'accès à des données enregistrées dans un nuage Ceased EP2718848A2 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP22156601.1A EP4016338A1 (fr) 2011-06-08 2012-05-09 Contrôle d'accès aux données sauvegardées dans un nuage

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102011077218.9A DE102011077218B4 (de) 2011-06-08 2011-06-08 Zugriff auf in einer Cloud gespeicherte Daten
PCT/EP2012/058514 WO2012168019A2 (fr) 2011-06-08 2012-05-09 Accès à des données enregistrées dans un nuage

Related Child Applications (1)

Application Number Title Priority Date Filing Date
EP22156601.1A Division EP4016338A1 (fr) 2011-06-08 2012-05-09 Contrôle d'accès aux données sauvegardées dans un nuage

Publications (1)

Publication Number Publication Date
EP2718848A2 true EP2718848A2 (fr) 2014-04-16

Family

ID=46085933

Family Applications (2)

Application Number Title Priority Date Filing Date
EP12721478.1A Ceased EP2718848A2 (fr) 2011-06-08 2012-05-09 Contrôle d'accès à des données enregistrées dans un nuage
EP22156601.1A Pending EP4016338A1 (fr) 2011-06-08 2012-05-09 Contrôle d'accès aux données sauvegardées dans un nuage

Family Applications After (1)

Application Number Title Priority Date Filing Date
EP22156601.1A Pending EP4016338A1 (fr) 2011-06-08 2012-05-09 Contrôle d'accès aux données sauvegardées dans un nuage

Country Status (6)

Country Link
US (4) US10320777B2 (fr)
EP (2) EP2718848A2 (fr)
AU (1) AU2012266675B2 (fr)
DE (1) DE102011077218B4 (fr)
WO (1) WO2012168019A2 (fr)
ZA (1) ZA201309228B (fr)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
NL2011717C2 (en) * 2013-10-31 2015-05-04 Ubiqu B V A first entity, a second entity, an intermediate node, methods for setting up a secure session between a first and second entity, and computer program products.
US20160026614A1 (en) * 2014-07-24 2016-01-28 KCura Corporation Methods and apparatus for annotating documents
KR101670496B1 (ko) * 2014-08-27 2016-10-28 주식회사 파수닷컴 데이터 관리 방법, 이를 위한 컴퓨터 프로그램, 그 기록매체, 데이터 관리 방법을 실행하는 사용자 클라이언트
NL2014743B1 (en) * 2015-04-30 2017-01-18 Ubiqu B V A first entity, a second entity, an intermediate node, methods for setting up a secure session between a first and second entity, and computer program products.
CN105303122B (zh) * 2015-10-13 2018-02-09 北京大学 基于重构技术实现敏感数据云端锁定的方法
US10484354B2 (en) * 2017-02-15 2019-11-19 Telefonaktiebolaget Lm Ericsson (Publ) Data owner restricted secure key distribution
US10572683B2 (en) 2018-05-13 2020-02-25 Richard Jay Langley Individual data unit and methods and systems for enhancing the security of user data
US11044077B2 (en) * 2018-09-25 2021-06-22 Mcafee, Llc Modifiable client-side encrypted data in the cloud
CN112948842A (zh) * 2019-12-10 2021-06-11 华为技术有限公司 一种鉴权方法及相关设备
CN117407849B (zh) * 2023-12-14 2024-02-23 四川省电子产品监督检验所 一种基于工业互联网技术的工业数据安全保护方法及系统

Family Cites Families (84)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5941947A (en) * 1995-08-18 1999-08-24 Microsoft Corporation System and method for controlling access to data entities in a computer network
US20060129627A1 (en) * 1996-11-22 2006-06-15 Mangosoft Corp. Internet-based shared file service with native PC client access and semantics and distributed version control
ATE313203T1 (de) * 1997-06-25 2005-12-15 Inforonics Inc Vorrichtung und verfahren zur identifizierung von klienten die an netzwer-sites zugreifen
JP4527882B2 (ja) * 1998-10-07 2010-08-18 アドビ・システムズ・インコーポレーテッド データ項目に対するアクセスを配布する方法及びシステム
US6321229B1 (en) 1999-02-26 2001-11-20 Hewlett-Packard Company Method and apparatus for using an information model to organize an information repository into a hierarchy of information
US6678835B1 (en) * 1999-06-10 2004-01-13 Alcatel State transition protocol for high availability units
US6339423B1 (en) * 1999-08-23 2002-01-15 Entrust, Inc. Multi-domain access control
EP1410281A2 (fr) 2000-07-10 2004-04-21 BMC Software, Inc. Systeme et procede de gestion de systemes d'entreprise et d'incidence sur les activites commerciales
US6609122B1 (en) 2000-08-01 2003-08-19 Bmc Software, Inc. Navigation of view relationships in database system
US6816898B1 (en) 2000-08-16 2004-11-09 Proactivenet, Inc. Interfacing external metrics into a performance management system
US6918113B2 (en) * 2000-11-06 2005-07-12 Endeavors Technology, Inc. Client installation and execution system for streamed applications
US7028301B2 (en) 2000-12-08 2006-04-11 Bmc Software, Inc. System and method for automatic workload characterization
US6978376B2 (en) * 2000-12-15 2005-12-20 Authentica, Inc. Information security architecture for encrypting documents for remote access while maintaining access control
US7170864B2 (en) 2001-03-08 2007-01-30 Bmc Software, Inc. System and method for WAP server management using a single console
US6920558B2 (en) * 2001-03-20 2005-07-19 Networks Associates Technology, Inc. Method and apparatus for securely and dynamically modifying security policy configurations in a distributed system
US7506047B2 (en) 2001-03-30 2009-03-17 Bmc Software, Inc. Synthetic transaction monitor with replay capability
US7356840B1 (en) * 2001-06-19 2008-04-08 Microstrategy Incorporated Method and system for implementing security filters for reporting systems
US7979914B2 (en) * 2001-06-25 2011-07-12 Audible, Inc. Time-based digital content authorization
US7350209B2 (en) 2001-06-29 2008-03-25 Bmc Software System and method for application performance management
US7069330B1 (en) * 2001-07-05 2006-06-27 Mcafee, Inc. Control of interaction between client computer applications and network resources
US7089245B1 (en) 2001-08-31 2006-08-08 Bmc Software, Inc. Service desk data transfer interface
US7565683B1 (en) * 2001-12-12 2009-07-21 Weiqing Huang Method and system for implementing changes to security policies in a distributed security system
US7617073B2 (en) 2002-03-01 2009-11-10 Bmc Software, Inc. System and method for assessing and indicating the health of components
US7131037B1 (en) 2002-06-05 2006-10-31 Proactivenet, Inc. Method and system to correlate a specific alarm to one or more events to identify a possible cause of the alarm
US7793095B2 (en) 2002-06-06 2010-09-07 Hardt Dick C Distributed hierarchical identity management
US7020706B2 (en) 2002-06-17 2006-03-28 Bmc Software, Inc. Method and system for automatically updating multiple servers
US7194728B1 (en) 2002-11-18 2007-03-20 Bmc Software, Inc. System and method for packaging updates
US7062683B2 (en) 2003-04-22 2006-06-13 Bmc Software, Inc. Two-phase root cause analysis
US7925981B2 (en) 2003-05-14 2011-04-12 Hewlett-Packard Development Company, L.P. Systems and methods for managing web services via a framework of interfaces
US7945860B2 (en) 2003-05-14 2011-05-17 Hewlett-Packard Development Company, L.P. Systems and methods for managing conversations between information technology resources
US7882213B2 (en) 2003-06-03 2011-02-01 Bmc Software, Inc. Network management system to monitor managed elements
US7689628B2 (en) 2005-05-19 2010-03-30 Atul Garg Monitoring several distributed resource elements as a resource pool
US8224683B2 (en) 2003-07-08 2012-07-17 Hewlett-Packard Development Company, L.P. Information technology service request level of service monitor
US7133884B1 (en) 2003-11-26 2006-11-07 Bmc Software, Inc. Unobtrusive point-in-time consistent copies
US7437362B1 (en) * 2003-11-26 2008-10-14 Guardium, Inc. System and methods for nonintrusive database security
US7321809B2 (en) 2003-12-30 2008-01-22 The Boeing Company Methods and systems for analyzing engine unbalance conditions
US20050228984A1 (en) * 2004-04-07 2005-10-13 Microsoft Corporation Web service gateway filtering
US7665127B1 (en) * 2004-06-30 2010-02-16 Jp Morgan Chase Bank System and method for providing access to protected services
US7458102B2 (en) * 2004-08-17 2008-11-25 Emc Corporation Information security architecture for remote access control using non-bidirectional protocols
AU2005318955A1 (en) 2004-12-21 2006-06-29 Bmc Software, Inc. System and method for business service management and building business service model
US7716353B2 (en) 2005-12-21 2010-05-11 Bmc Software, Inc. Web services availability cache
US8627490B2 (en) * 2005-12-29 2014-01-07 Nextlabs, Inc. Enforcing document control in an information management system
US7610512B2 (en) 2006-01-06 2009-10-27 Hewlett-Packard Development Company, L.P. System and method for automated and assisted resolution of it incidents
US8887133B2 (en) 2006-04-28 2014-11-11 Bmc Software, Inc. Bi-directional communication between change management tool and implementation tools
US20070266156A1 (en) * 2006-05-09 2007-11-15 Wilkins John T Contact management system and method
US7913084B2 (en) * 2006-05-26 2011-03-22 Microsoft Corporation Policy driven, credential delegation for single sign on and secure access to network resources
US20070300306A1 (en) * 2006-06-21 2007-12-27 Basit Hussain Method and system for providing granular data access control for server-client applications
US8555287B2 (en) 2006-08-31 2013-10-08 Bmc Software, Inc. Automated capacity provisioning method using historical performance data
US7797453B2 (en) * 2006-09-29 2010-09-14 Microsoft Corporation Resource standardization in an off-premise environment
JP4962162B2 (ja) * 2007-06-21 2012-06-27 富士ゼロックス株式会社 アクセス権管理装置およびプログラム
US8051164B2 (en) 2007-12-14 2011-11-01 Bmc Software, Inc. Impact propagation in a directed acyclic graph having restricted views
US8225390B2 (en) * 2008-06-27 2012-07-17 Microsoft Corporation Licensing protected content to application sets
US8286232B2 (en) 2009-03-13 2012-10-09 Novell, Inc. System and method for transparent cloud access
US20100082713A1 (en) * 2008-09-30 2010-04-01 Soonr Method and system for attaching files to e-mail from backup copies remotely stored
US8266096B2 (en) 2008-10-24 2012-09-11 Bmc Software, Inc. Vendor portfolio management in support of vendor relationship management analysis, planning and evaluation
KR101179554B1 (ko) * 2009-03-26 2012-09-05 한국전자통신연구원 모바일 클라우드 플랫폼을 구비한 모바일 단말 장치
US8646093B2 (en) 2009-03-31 2014-02-04 Bmc Software, Inc. Method and system for configuration management database software license compliance
US8321688B2 (en) 2009-06-12 2012-11-27 Microsoft Corporation Secure and private backup storage and processing for trusted computing and data services
US8612439B2 (en) * 2009-06-30 2013-12-17 Commvault Systems, Inc. Performing data storage operations in a cloud storage environment, including searching, encryption and indexing
DE102009040615A1 (de) 2009-09-08 2011-03-10 Siemens Aktiengesellschaft Verfahren zur digitalen Rechteverwaltung in einem Computernetz mit einer Vielzahl von Teilnehmerrechnern
DE102009054114A1 (de) 2009-11-20 2011-05-26 Siemens Aktiengesellschaft Verfahren und Vorrichtung zum Zugreifen auf Steuerungsdaten gemäß einer bereitgestellten Rechteinformation
US20110137947A1 (en) * 2009-12-03 2011-06-09 International Business Machines Corporation Dynamic access control for documents in electronic communications within a cloud computing environment
US8743121B2 (en) 2009-12-23 2014-06-03 Bmc Software, Inc. Smart impact views
US9805322B2 (en) 2010-06-24 2017-10-31 Bmc Software, Inc. Application blueprint and deployment model for dynamic business service management (BSM)
US9122536B2 (en) 2009-12-30 2015-09-01 Bmc Software, Inc. Automating application provisioning for heterogeneous datacenter environments
US8478569B2 (en) 2010-03-26 2013-07-02 Bmc Software, Inc. Auto adjustment of baseline on configuration change
US8832652B2 (en) 2010-03-26 2014-09-09 Bmc Software, Inc. Method for customizing software applications
US8457928B2 (en) 2010-03-26 2013-06-04 Bmc Software, Inc. Automatic determination of dynamic threshold for accurate detection of abnormalities
US8572706B2 (en) * 2010-04-26 2013-10-29 Vmware, Inc. Policy engine for cloud platform
US8856300B2 (en) * 2010-05-18 2014-10-07 At&T Intellectual Property I, L.P. End-to-end secure cloud computing
US8674992B2 (en) 2010-06-24 2014-03-18 Bmc Software, Inc. Spotlight graphs
US8402127B2 (en) 2010-06-28 2013-03-19 Bmc Software, Inc. System and method for offering virtual private clouds within a public cloud environment
WO2012006638A1 (fr) * 2010-07-09 2012-01-12 State Street Corporation Systèmes et procédés pour une informatique en nuage privé
US8826451B2 (en) * 2010-08-16 2014-09-02 Salesforce.Com, Inc. Mechanism for facilitating communication authentication between cloud applications and on-premise applications
US8990950B2 (en) * 2010-12-27 2015-03-24 International Business Machines Corporation Enabling granular discretionary access control for data stored in a cloud computing environment
US8689241B2 (en) 2011-09-30 2014-04-01 Bmc Software, Inc. Dynamic evocations for computer event management
US8914768B2 (en) 2012-03-28 2014-12-16 Bmc Software, Inc. Automated blueprint assembly for assembling an application
US9122552B2 (en) 2012-06-29 2015-09-01 Bmc Software, Inc. Hybrid cloud infrastructures
US9819729B2 (en) 2012-12-21 2017-11-14 Bmc Software, Inc. Application monitoring for cloud-based architectures
US9645833B2 (en) 2012-12-31 2017-05-09 Bmc Software, Inc. Additive independent object modification
US9317327B2 (en) 2013-02-28 2016-04-19 Bmc Software, Inc. Computing infrastructure planning
US9098322B2 (en) 2013-03-15 2015-08-04 Bmc Software, Inc. Managing a server template
US9654473B2 (en) 2013-06-28 2017-05-16 Bmc Software, Inc. Authentication proxy agent
US9535737B2 (en) 2015-01-30 2017-01-03 Bladelogic, Inc. Dynamic virtual port provisioning

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
None *
See also references of WO2012168019A2 *

Also Published As

Publication number Publication date
WO2012168019A3 (fr) 2013-09-12
US20140208409A1 (en) 2014-07-24
EP4016338A1 (fr) 2022-06-22
ZA201309228B (en) 2014-08-27
US10320777B2 (en) 2019-06-11
US20220286448A1 (en) 2022-09-08
US20190319947A1 (en) 2019-10-17
US20200358759A1 (en) 2020-11-12
AU2012266675B2 (en) 2017-07-20
DE102011077218B4 (de) 2023-12-14
US10666647B2 (en) 2020-05-26
US11290446B2 (en) 2022-03-29
AU2012266675A1 (en) 2014-01-09
DE102011077218A1 (de) 2012-12-13
NZ618683A (en) 2016-01-29
WO2012168019A2 (fr) 2012-12-13

Similar Documents

Publication Publication Date Title
DE102011077218B4 (de) Zugriff auf in einer Cloud gespeicherte Daten
DE60201854T2 (de) Verhandlung von sicheren Verbindungen durch einen Proxy-Server
DE60218615T2 (de) Verfahren und Architektur zur durchdringenden Absicherung von digitalen Gütern
DE60301177T2 (de) Programm, Verfahren und Vorrichtung zum Datenschutz
DE102011089580B3 (de) Verfahren zum Lesen von Attributen aus einem ID-Token
DE112012002741T5 (de) Identitäts- und Berechtigungsprüfungsverfahren für die Sicherheit einer Cloud-Datenverarbeitungsplattform
DE112020000538T5 (de) Feinkörnige zugriffskontrolle auf token-grundlage
EP2454704A1 (fr) Procédé de lecture d'attributs d'un jeton d'identification
DE10051571A1 (de) Selektive Datenverschlüsselung unter Verwendung von Stylesheet-Verarbeitung
DE102016100494A1 (de) Sichere Identitätsauthentifizierung in einer elektronischen Transaktion
DE112011103580B4 (de) Verfahren, sichere Einheit, System und Computerprogrammprodukt für das sichere Verwalten des Benutzerzugriffs auf ein Dateisystem
DE112011102224B4 (de) Identitätsvermittlung zwischen Client- und Server-Anwendungen
DE112016002392T5 (de) Autorisierung in einem verteilten System unter Verwendung von Zugriffssteuerungslisten und Gruppen
DE112017002794T5 (de) Verfahren und vorrichtung zum ausstellen eines berechtigungsnachweises für ein incident area network
DE112020002343T5 (de) Verteilung von Sicherheitsberechtigungsnachweisen
DE102009054128A1 (de) Verfahren und Vorrichtung zum Zugriff auf Dateien eines sicheren Fileservers
WO2013017394A1 (fr) Régulation d'accès pour des données ou des applications d'un réseau
DE112021004613T5 (de) Redigierbare blockchain
DE112021005026T5 (de) Persistente quellwerte für angenommene alternative identitäten
DE10146361A1 (de) Vorrichtung und Verfahren zur Etablierung einer Sicherheitspolitik in einem verteilten System
Delessy et al. Patterns for access control in distributed systems
DE102012007217A1 (de) IT-Verfahren für den sicheren Umgang mit Sensitiven Daten im Kontext des Cloud Computings
EP2491513B1 (fr) Procédé et système de fourniture d'objets de données à protection erdm
DE102013019487A1 (de) Verfahren, Vorrichtungen und System zur Online-Datensicherung
DE102021130811A1 (de) Blockchain-selektive world-state-datenbank

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20131129

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

DAX Request for extension of the european patent (deleted)
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20161026

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: SIEMENS AKTIENGESELLSCHAFT

APBK Appeal reference recorded

Free format text: ORIGINAL CODE: EPIDOSNREFNE

APBN Date of receipt of notice of appeal recorded

Free format text: ORIGINAL CODE: EPIDOSNNOA2E

APBR Date of receipt of statement of grounds of appeal recorded

Free format text: ORIGINAL CODE: EPIDOSNNOA3E

APAF Appeal reference modified

Free format text: ORIGINAL CODE: EPIDOSCREFNE

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: SERVICENOW, INC.

APBT Appeal procedure closed

Free format text: ORIGINAL CODE: EPIDOSNNOA9E

REG Reference to a national code

Ref country code: DE

Ref legal event code: R003

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN REFUSED

18R Application refused

Effective date: 20220215