ES2190642T3 - Sistema y procedimiento de gestion de la seguridad de aplicaciones informaticas. - Google Patents

Sistema y procedimiento de gestion de la seguridad de aplicaciones informaticas.

Info

Publication number
ES2190642T3
ES2190642T3 ES99900955T ES99900955T ES2190642T3 ES 2190642 T3 ES2190642 T3 ES 2190642T3 ES 99900955 T ES99900955 T ES 99900955T ES 99900955 T ES99900955 T ES 99900955T ES 2190642 T3 ES2190642 T3 ES 2190642T3
Authority
ES
Spain
Prior art keywords
directory
informaticas
safety management
management applications
security
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
ES99900955T
Other languages
English (en)
Inventor
Charles Coulier
Philippe Brun
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gemplus SA
Original Assignee
Gemplus Card International SA
Gemplus SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gemplus Card International SA, Gemplus SA filed Critical Gemplus Card International SA
Application granted granted Critical
Publication of ES2190642T3 publication Critical patent/ES2190642T3/es
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/357Cards having a plurality of specified features
    • G06Q20/3576Multiple memory zones on card
    • G06Q20/35765Access rights to memory zones
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1458Protection against unauthorised use of memory or access to memory by checking the subject access rights
    • G06F12/1483Protection against unauthorised use of memory or access to memory by checking the subject access rights using an access-table, e.g. matrix or list
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Accounting & Taxation (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

Sistema de gestión de la seguridad de las aplicaciones informáticas, caracterizado porque: - las aplicaciones informáticas se registran en ficheros de directorios (Dir1, Dir2, Dir31, Dir32, Dir41, Dir 42, Dir51, Dir52) organizados según un árbol de directorios de n niveles, el directorio de nivel 1 (Dir1) posee el nivel más elevado, y -un número r de registros de seguridad (R) que pueden asignarse cada uno de ellos a un solo directorio, y que cada registro de seguridad (R) contiene el conjunto de los derechos o secretos Si a Sp que se han otorgado a un directorio.
ES99900955T 1998-01-29 1999-01-20 Sistema y procedimiento de gestion de la seguridad de aplicaciones informaticas. Expired - Lifetime ES2190642T3 (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR9801008A FR2774190B1 (fr) 1998-01-29 1998-01-29 Systeme et procede de gestion de securite d'applications informatiques

Publications (1)

Publication Number Publication Date
ES2190642T3 true ES2190642T3 (es) 2003-08-01

Family

ID=9522344

Family Applications (1)

Application Number Title Priority Date Filing Date
ES99900955T Expired - Lifetime ES2190642T3 (es) 1998-01-29 1999-01-20 Sistema y procedimiento de gestion de la seguridad de aplicaciones informaticas.

Country Status (9)

Country Link
EP (1) EP1049968B1 (es)
JP (1) JP3699649B2 (es)
CN (1) CN1318931C (es)
AU (1) AU2060099A (es)
CA (1) CA2319771A1 (es)
DE (1) DE69904696T2 (es)
ES (1) ES2190642T3 (es)
FR (1) FR2774190B1 (es)
WO (1) WO1999039257A1 (es)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2395494A1 (en) * 1999-12-27 2001-07-05 Texar Software Corp. Virtual resource attribute directory
US7243853B1 (en) 2001-12-04 2007-07-17 Visa U.S.A. Inc. Method and system for facilitating memory and application management on a secured token
US20040139021A1 (en) 2002-10-07 2004-07-15 Visa International Service Association Method and system for facilitating data access and management on a secure token
CN110287987B (zh) * 2019-05-16 2021-06-25 北京交通大学 带层次网络结构的业务系统层次组织结构发现方法

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0267651A (ja) * 1988-09-02 1990-03-07 Hitachi Ltd ファイルシステムのプロテクトの管理方法
US5129083A (en) * 1989-06-29 1992-07-07 Digital Equipment Corporation Conditional object creating system having different object pointers for accessing a set of data structure objects
US5469556A (en) * 1989-12-12 1995-11-21 Harris Corporation Resource access security system for controlling access to resources of a data processing system
JPH04130950A (ja) * 1990-09-21 1992-05-01 Toshiba Corp ネットワークシステム
JP2502894B2 (ja) * 1992-08-13 1996-05-29 松下電器産業株式会社 Icカ―ド
JP3270136B2 (ja) * 1992-09-17 2002-04-02 株式会社東芝 ポータブルコンピュータ
JPH06274397A (ja) * 1993-03-24 1994-09-30 Toshiba Corp ファイル管理方式
JPH07104882A (ja) * 1993-10-06 1995-04-21 Toshiba Corp ポータブルコンピュータシステム
US5689700A (en) * 1993-12-29 1997-11-18 Microsoft Corporation Unification of directory service with file system services
JPH0973416A (ja) * 1995-09-05 1997-03-18 Dainippon Printing Co Ltd Icカード
JPH09293023A (ja) * 1996-04-26 1997-11-11 Toshiba Corp メモリのアクセス管理方法

Also Published As

Publication number Publication date
CA2319771A1 (fr) 1999-08-05
WO1999039257A1 (fr) 1999-08-05
EP1049968A1 (fr) 2000-11-08
FR2774190A1 (fr) 1999-07-30
CN1295683A (zh) 2001-05-16
JP3699649B2 (ja) 2005-09-28
AU2060099A (en) 1999-08-16
JP2002502067A (ja) 2002-01-22
CN1318931C (zh) 2007-05-30
FR2774190B1 (fr) 2001-10-19
EP1049968B1 (fr) 2003-01-02
DE69904696T2 (de) 2003-11-06
DE69904696D1 (de) 2003-02-06

Similar Documents

Publication Publication Date Title
ATE431945T1 (de) Verteiltes dateiensystem ohne server
WO2002035314A3 (en) Method and system for sharing anonymous user information
DE69529635D1 (de) Gemeinsame Benutzung eines Dateiedierungssystems mit geheimem Dateiinhalt, Versionsverwaltung und asynchroner Edierung
CO4780050A1 (es) Cerradura de cilindro programable, provista de llaves maestras
DE69736319D1 (de) Verahren zur Schlüsselverwaltung, Verschlüsselungssystem und verteiltes digitales Unterschriftssystem mit hierarchischem Aufbau
DE59610282D1 (de) Verfahren zum rechnergestützten austausch kryptographischer schlüssel zwischen einer ersten computereinheit und einer zweiten computereinheit
AR022286A1 (es) Portador de grabacion, dispositivo de reproduccion y metodo para grabar informacion
WO1998052162A3 (en) Secure multiple application card system and process
BR9802224A (pt) Instalação e teste para um sistema de computador feito sob encomenda
SE0003746L (sv) Datorbaserat system och metod för behörighetskontroll av objekt
MY114779A (en) Optical disc and information management system for the same
DK0762304T3 (da) Computersystem til administrationen af data samt fremgangsmåde til at drive systemet
ES2190642T3 (es) Sistema y procedimiento de gestion de la seguridad de aplicaciones informaticas.
FR2787216B1 (fr) Procede de stockage et d'exploitation d'unites d'information dans un module de securite, et module de securite associe
FR2699708B1 (fr) Procédé de gestion de fichiers, support d'enregistrement et système informatique l'incorporant.
EP0998074A3 (en) Method of digital signature, and secret information management method and system
Sawyer FROM WHITECHAPEL TO OLD TOWN: THE LIFE AND DEATH OF THE SKID ROW DISTRICT, PORTLAND, OREGON (VICE)
McGroder et al. Comment and Reply on “Escape hypothesis for the Stikine block”
Carlisle An architectural and historical study of some folk structures at Yatesville and Paintsville Lakes, Kentucky
Baldwin et al. FISSION-TRACK DATING OF DETRITAL ZIRCONS FROM THE SCOTLAND FORMATION, BARBADOS, WI.
Pergolesi et al. Stabat mater
TR199902272T2 (xx) Bir al�c�/dekoder yoluyla bir vericiden bir bilgisayara bir bilgisayar dosyas�n�n indirilmesi.
Johnson et al. Studies of circulating T lymphocytes in marmoset monkeys (Saguinus fuscicollis) experimentally infected with non B human hepatitis
JPH01260502A (ja) 数値制御装置のパートプログラム管理方式
Cohen et al. The Economics of Building Codes to Resist Seismic Shock